CN109347641B - Method, terminal and storage medium for opening encrypted object - Google Patents

Method, terminal and storage medium for opening encrypted object Download PDF

Info

Publication number
CN109347641B
CN109347641B CN201811134218.0A CN201811134218A CN109347641B CN 109347641 B CN109347641 B CN 109347641B CN 201811134218 A CN201811134218 A CN 201811134218A CN 109347641 B CN109347641 B CN 109347641B
Authority
CN
China
Prior art keywords
terminal
input
state
encrypted
encrypted object
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811134218.0A
Other languages
Chinese (zh)
Other versions
CN109347641A (en
Inventor
孙茂斌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201811134218.0A priority Critical patent/CN109347641B/en
Publication of CN109347641A publication Critical patent/CN109347641A/en
Application granted granted Critical
Publication of CN109347641B publication Critical patent/CN109347641B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/7243User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Human Computer Interaction (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses a method, a terminal and a storage medium for opening an encrypted object, which are used for improving the speed of opening the encrypted object. The method comprises the following steps: receiving a first input for triggering the starting of the encrypted object; acquiring a state identifier, wherein the state identifier is used for indicating whether the terminal is in a security check state; and starting the encrypted object under the condition that the state identifier indicates that the terminal is in a security verification state. The invention is used for opening the encrypted object.

Description

Method, terminal and storage medium for opening encrypted object
Technical Field
The embodiment of the invention relates to the field of terminals, in particular to a method for opening an encrypted object, a terminal and a storage medium.
Background
Currently, mobile phones have become an indispensable tool in people's daily life. In the use process of the mobile phone, a large number of files or applications needing to be protected often exist in the mobile phone. To protect these files or applications, a common way is to encrypt them to prevent unauthorized access by others.
However, for an application as an example, when the application is encrypted, the user needs to go through many tedious steps to open the application, such as clicking the encrypted application, performing authentication, etc., which results in a long time to open the encrypted application.
Disclosure of Invention
The embodiment of the invention provides a method, a terminal and a storage medium for opening an encrypted object, which aim to solve the problem of overlong time for opening the encrypted object.
In a first aspect, a method for opening an encrypted object is provided, where the method is applied to a terminal, and the method may include:
receiving a first input for triggering the encrypted object to start;
acquiring a state identifier, wherein the state identifier is used for indicating whether the terminal is in a security check state;
and opening the encrypted object under the condition that the state identifier indicates that the terminal is in a security verification state.
In a second aspect, a terminal is provided, which may include: receiving module, acquisition module and processing module, wherein:
the receiving module is used for receiving a first input used for triggering the starting of the encrypted object;
the acquiring module is configured to acquire a status identifier, where the status identifier is used to indicate whether the terminal is in a security check state;
the processing module is configured to open the encrypted object when the status identifier acquired by the acquisition module indicates that the terminal is in a security check state.
In a third aspect, a terminal is provided comprising a processor and a memory, the memory having stored thereon a computer program implementing the steps of the method according to the first aspect when the computer program is executed by the processor.
In a fourth aspect, a computer-readable storage medium is provided, having stored thereon a computer program, which, when executed, carries out the steps of the method according to the first aspect.
In the embodiment of the invention, when a first input triggering the starting of the encrypted object is received, an identifier indicating whether the terminal is in a security check state is obtained first, and when the identifier indicates that the terminal is in the security check state, the encrypted object is directly opened. Therefore, in the process of opening the encrypted object, as long as the state identifier indicates that the terminal is in the security verification state, the authentication process does not need to be executed additionally on the user, so that the time for opening the encrypted object is saved, and the speed for opening the encrypted object is improved.
Drawings
Fig. 1 is a flowchart of a method for opening an encrypted object according to an embodiment of the present invention;
FIG. 2 is a flowchart of an exemplary method for opening an encrypted application according to an embodiment of the present invention;
FIG. 3 is a flowchart of an exemplary method for opening an encrypted application according to an embodiment of the present invention
Fig. 4 is a block diagram of a terminal according to an embodiment of the present invention;
fig. 5 is a schematic diagram of a hardware structure of a terminal according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The method for opening the encrypted object provided by the embodiment of the invention can be executed by a terminal, and in the embodiment of the invention, the terminal can be a mobile phone, a tablet computer, a personal digital assistant and the like.
The technical solutions provided by the embodiments of the present invention are described in detail below with reference to the accompanying drawings.
Fig. 1 is a flowchart of a method for opening an encrypted object according to an embodiment of the present invention. Referring to fig. 1, a method for opening an encrypted object according to an embodiment of the present invention may include:
at step 110, a first input is received for triggering the start of an encrypted object.
In embodiments of the present invention, the encrypted object may be any object suitable for encryption, including, but not limited to, applications, documents, files, folders, and the like. The encryption method for the encrypted object can be password encryption, fingerprint encryption, etc. For example, a document with sensitive data may be encrypted with a password or fingerprint before closing the document.
In the embodiment of the present invention, the first input for triggering the starting of the encrypted object may be in various forms. For example, clicking on the encrypted object, sliding the encrypted object to a specified location or from a location to the encrypted object, etc. Step 120 may be performed once the terminal receives a first input triggering the start of the encrypted object.
Step 120, a status identifier is obtained, where the status identifier indicates whether the terminal is in a security check state.
In this embodiment of the present invention, the status identifier may be a status field to indicate whether the terminal is in a security check state. The specific value of the state identifier is not limited in the embodiment of the present invention, for example, a value 1 of the state identifier may be used to indicate that the terminal is in the security check state, and a value 0 of the state identifier may be used to indicate that the terminal is not in the security check state. One character string can also be used for indicating that the terminal is in the security check state, and the other character string indicates that the terminal is not in the security check state. The embodiment of the invention does not limit the specific value of the state identifier, and only needs the state identifier to indicate whether the terminal is in the safety check state.
In embodiments of the present invention, the state identifier may be stored in some specified location. Once the terminal receives an input triggering the start of the encrypted object, the state identifier can be obtained from this designated location.
In the embodiment of the invention, the safety verification state indicates that the terminal is in a state of passing the safety verification, and the safety verification is not required to be additionally carried out.
Step 130, starting the encrypted object under the condition that the state identifier indicates that the terminal is in a security check state.
In the embodiment of the invention, once the acquired state identifier indicates that the terminal is in the security check state, the encrypted object can be directly opened without additional steps for performing an authentication process on the user.
Of course, in the embodiment of the present invention, if the obtained status identifier indicates that the encrypted object is not in the security verification status, the terminal may continue to perform an identity verification process (e.g., password verification, fingerprint verification, face verification, or the like).
Optionally, if the terminal does not acquire the state identifier at the specified location, at this time, it may be considered that the terminal is not in the security verification state, and at this time, the terminal may continue to perform an identity verification process (e.g., password verification, fingerprint verification, face verification, or the like).
In the embodiment of the invention, when a first input triggering the starting of the encrypted object is received, an identifier indicating whether the terminal is in a security check state is obtained first, and when the identifier indicates that the terminal is in the security check state (which can be regarded as having passed the security check), the encrypted object is directly opened. Therefore, in the process of opening the encrypted object, as long as the state identifier indicates that the terminal is in the security verification state, an additional step is not needed to perform the authentication process on the user (for example, the user does not need to input the encrypted password to unlock the encrypted object), so that the time for opening the encrypted object can be saved and the speed for opening the encrypted object can be increased on the premise of not reducing the security of the mobile phone.
Optionally, in an embodiment of the present invention, before step 110, the method for opening an encrypted object according to an embodiment of the present invention may further include: detecting whether a second input exists in a first biological feature identification area of the terminal, wherein the second input is an input matched with a preset biological feature, such as a fingerprint input for passing identity authentication; when the first biological characteristic identification area has second input, setting the state identifier to indicate that the terminal is in a safety verification state; the status identifier may be set to indicate that the encrypted object is not in a security check state or erased when the second input is not present in the first biometric area.
Among the biological characteristics mentioned herein are, but not limited to, fingerprints, palmprints, skin and veins. The first biometric identification area may be an area for performing fingerprint identification on a terminal having a fingerprint identification function, or may be a palm print identification area on the terminal. For example, a first biometric area, such as a fingerprint area, may be provided at an intermediate position below the screen of the cell phone. Here, whether the terminal is currently in the screen-locked state or the screen-unlocked state, whether the second input exists in the first biometric area of the terminal may be detected. When the screen is in the locked state, the screen may be unlocked first when it is detected that the second input exists in the first biometric identification area of the terminal, and the state identifier may be set to indicate that the terminal is in the security check state after the screen is unlocked. When the screen is in the unlocked state, the state identifier can be directly set to indicate that the terminal is in the security verification state. According to the embodiment of the invention, before the input triggering the starting of the encrypted object is received, whether the second input exists in the first biological characteristic identification area is taken as the reference for setting the state identifier, and as long as the second input exists in the first biological characteristic identification area, the state identifier can be set and maintained to indicate that the terminal is in the security verification state, so that whether the encrypted object is opened or not can be directly determined by acquiring the state identifier when the input triggering the starting of the encrypted object is received. If the state identifier indicates that the terminal is in the security check state, the encrypted object can be directly opened, so that the time for opening the encrypted object is saved. This way of setting the status identifier is applicable to terminals with common fingerprint identification functions, such as setting physical keys below the terminal screen to sense the input fingerprint.
In the embodiment of the present invention, after the terminal sets the status identifier to indicate that the terminal is in the security check state, the terminal may further display at least one encrypted object on the screen, for example, pop up a folder, where N encrypted objects associated with the security check state are displayed in the folder, where N is an integer not less than 1. The encrypted objects may be arranged according to the frequency of use, for example, from top to bottom according to the height of the frequency of use. The user can click the displayed at least one encrypted object by using a finger, and the terminal can acquire the state identifier after receiving the input for triggering the starting of at least one encrypted object in the displayed N encrypted objects and decide whether to directly open the encrypted object or not based on the state identifier. According to the embodiment of the invention, under the condition that the second input is detected in the first biological characteristic identification area, the encrypted object can be conveniently and quickly found by the user through displaying the encrypted object, and the encrypted object to be opened can be selected from the encrypted object, so that a large amount of time consumed by the user for finding the encrypted object is saved, and the speed of opening the encrypted object is increased.
The method for opening an encrypted object provided by the embodiment of the invention can be applied to a terminal with a second biological characteristic identification area (for example, screen fingerprint identification and the like) besides the above-mentioned terminal with a first biological characteristic identification area (for example, fingerprint identification area), wherein the second biological characteristic identification area can be at a position different from the first biological characteristic identification area. In this case, before step 120, the method for opening an encrypted object according to an embodiment of the present invention may further include: receiving a third input generated by a part (for example, a finger, a palm, a wrist and the like) on the second biological characteristic identification area, wherein the third input is an input matched with the preset biological characteristic, such as fingerprint input passing identity authentication; detecting whether the part stays on a screen of the terminal continuously; setting the status identifier to indicate that the terminal is in a security check state while the part continues to stay on the screen of the terminal; and when the part leaves the screen of the terminal, setting the state identifier to indicate that the encryption object is not in a security verification state, or erasing the state identifier.
The second biometric identification area (e.g., a screen fingerprint identification area) may be, for example, an area on a terminal (e.g., a mobile phone) having a screen biometric identification function (e.g., fingerprint, palm print, skin, vein, etc.). This area may be located on the screen and once the user places a part (e.g., a finger, a palm, a wrist, etc.) in this area, input may be received. On a terminal having a second biometric function, the status identifier may be set and maintained to indicate that the terminal is in a security-verified state as long as a part of the user's body continues to stay on the screen (not limited to the second biometric area) after pressing on the second biometric area. This location, after pressing on the second biometric area, may set the status identifier to indicate that the encrypted object is not in a security check state or erase the status identifier once off-screen (i.e., not pressed on-screen). Thus, the terminal can directly determine whether to open the encrypted object by acquiring the status identifier when receiving the input triggering the starting of the encrypted object. If the state identifier indicates that the terminal is in the security check state, the encrypted object can be directly opened, so that the time for opening the encrypted object is saved. The mode of setting the state identifier can be suitable for a terminal with a screen fingerprint identification function, and at the moment, the lower part of a terminal screen can be provided with no entity keys so as to sense the input fingerprint.
In an embodiment of the present invention, after receiving a third input generated by a location on the second biometric identification area, the terminal may further display at least one encrypted object on the screen, for example, pop up N encrypted objects, where N is an integer not less than 1. The encrypted objects may be arranged according to the frequency of use, for example, from top to bottom according to the height of the frequency of use. The user may slide with a part such as a finger from an input position on the second biometric identification area to an encrypted object, and the terminal may acquire the status identifier upon receiving the slide input triggering activation of at least one encrypted object of the N encrypted objects and decide whether to directly open the encrypted object based on the status identifier. According to the embodiment of the invention, under the condition that the third input is detected in the second biological characteristic identification area, the encrypted object can be conveniently and quickly found by the user through displaying the encrypted object, and the encrypted object to be opened can be selected from the encrypted object, so that a large amount of time consumed by the user for searching the encrypted object is saved, and the speed of opening the encrypted object is improved. Meanwhile, the mode of triggering the starting of the encrypted object through sliding input can enable the state identifier to be always kept in a safety check state for indicating the terminal, so that the encrypted object can be opened quickly while the convenience of operation is kept.
The method for opening the encrypted object provided by the embodiment of the present invention is further explained below by taking the encrypted object as an encryption application as an example. It is understood by those skilled in the art that the encrypted object is not limited to an encryption application, but may be other encrypted objects such as an encrypted document, etc.
Fig. 2 is a flowchart of a method for opening an encrypted application according to an embodiment of the present invention. In fig. 2, the first biometric region is taken as a fingerprint region and the part of the user's body is taken as a finger, but it should be understood that biometric methods other than fingerprint recognition and parts other than fingers can be used in the present specification. Fig. 2 is applicable to a terminal having a front fingerprint recognition function or a rear fingerprint recognition function. Referring to fig. 2, a method for opening an encrypted application according to an embodiment of the present invention may include:
in step 210, a fingerprint generated by pressing a finger of a user on a fingerprint identification area (i.e. a first biometric identification area) is received.
Step 210 may be performed when the terminal screen is in the locked state, or may be performed when the terminal screen is in the unlocked state. It should be understood that the following description is made by taking a case where the terminal screen is in a locked state as an example.
In the embodiment of the invention, the presence of a fingerprint in the fingerprint identification area can be monitored by a biometric identification monitor (e.g. a fingerprint identification monitor) on the terminal when the terminal screen is in the unlocked state. Once the user's finger presses against the fingerprint identification area, step 220 may be performed.
Step 220, verify whether the generated fingerprint is a valid fingerprint. If the generated fingerprint matches the fingerprint entered into the terminal, determining the generated fingerprint as a valid fingerprint; if the generated fingerprint does not match the fingerprint entered in the terminal, it may be determined that the generated fingerprint is an invalid fingerprint.
And step 230, unlocking the locked screen when the generated fingerprint is a valid fingerprint. The locked screen will not unlock when the generated fingerprint is an invalid fingerprint.
Wherein, step 230 is an optional step, and is suitable for the case that the terminal screen is initially in the locked state. If the generated fingerprint is a valid fingerprint when the terminal is initially in the screen unlock state, step 240 may be directly performed.
Step 240, detecting whether the finger of the user continuously presses on the fingerprint identification area. Here, the valid fingerprint input generated by the user's finger on the fingerprint identification area may be the second input mentioned herein.
If the detected result is that the user's finger is continuously pressed on the fingerprint identification area, step 242 is executed; if the result of the detection is that the user's finger is not continuously pressed against the fingerprint identification area, step 244 is performed.
Step 240 may be performed immediately after step 230 is performed.
Step 242, setting the status identifier to indicate that the terminal is in a security check state.
In the embodiment of the invention, if the finger of the user is continuously pressed on the fingerprint identification area, the state identifier is always set to indicate that the terminal is in the security verification state.
Step 244, the state identifier is set to indicate that the terminal is not in a security check state, or the state identifier is erased.
In an embodiment of the invention, if the user's finger is not pressed on the fingerprint identification area, the status identifier is automatically cleared back, or the terminal is not in the security verification status.
At least one encryption application is displayed, step 250. This step is an optional step.
For example, a folder can pop up on the terminal screen, and all encryption applications matched with the current fingerprint can be arranged in the folder from top to bottom according to the use frequency for the user to select. The purpose of popping up the encrypted application folder is to improve user experience, gather all commonly used encrypted applications together, facilitate direct operation of a user, and do not need to turn pages to find the encrypted applications.
Of course, a closing icon (e.g., X) may also be displayed at a certain corner of the popped-up folder, and if the user clicks the closing icon to close the currently popped-up folder, the user may return to the desktop state, and at this time, the user may page to select any encrypted application displayed on the desktop of the terminal.
At step 260, a click input (i.e. the first input mentioned herein) to the encryption application is received, and the click input is used for triggering the encryption application to start.
Specifically, the user can click any one of the encrypted applications displayed on the screen by using another finger, and the encrypted application can be directly opened without additionally verifying the identity of the user.
Step 270, acquiring a status identifier, where the status identifier is used to indicate whether the terminal is in a security check state.
Step 280, opening the encrypted application under the condition that the state identifier indicates that the terminal is in the security check state.
In the embodiment of the present invention, if the status identifier is not acquired or the acquired status identifier indicates that the terminal is not in a security check state, an authentication process is performed. For example, a prompt box is displayed to prompt the user to input a password for decryption, or a prompt box is displayed to prompt the user to input a fingerprint for authentication, etc.
According to the method for opening the encrypted object, provided by the embodiment of the invention, by taking the encrypted application as an example, a user can continuously press a fingerprint identification area with one finger, and the other finger can click to open the encrypted application, so that the user experience is better. Meanwhile, the method for opening the encrypted object provided by the embodiment of the invention can also be applied to a terminal with a post-fingerprint identification function, one hand can unlock the screen and stay on the fingerprint identification area, the other hand can click the encryption application without difficulty, and the actual operation and control of the mobile phone are not influenced.
In the embodiment of the invention, when the input triggering the starting of the encrypted object is received, the identifier indicating whether the terminal is in the security check state is obtained firstly, and when the identifier indicates that the terminal is in the security check state, the encrypted object is directly opened. Therefore, in the process of opening the encrypted object, as long as the state identifier indicates that the terminal is in the security verification state, the identity of the user does not need to be additionally verified, so that the time for opening the encrypted object can be saved and the speed for opening the encrypted object can be improved on the premise of not reducing the security of the mobile phone.
Fig. 3 is a flowchart of a method for opening an encrypted application according to an embodiment of the present invention. In fig. 3, the second biometric area is taken as a screen fingerprint identification area, and the part of the user's body is taken as a finger for illustration, it should be understood that biometric identification methods other than fingerprint identification and parts other than fingers can be used in this specification. Fig. 3 is applicable to a terminal having a screen fingerprint recognition function. Referring to fig. 3, a method for opening an encrypted application according to an embodiment of the present invention may include:
in step 310, a fingerprint generated by pressing a finger of a user on the fingerprint identification area (i.e., the second biometric identification area) of the screen is received.
Step 310 may be performed when the terminal screen is in the locked state, or may be performed when the terminal screen is in the unlocked state. It should be understood that the following description is made by taking a case where the terminal screen is in a locked state as an example.
In the embodiment of the invention, the presence of a fingerprint in the fingerprint identification area of the screen can be monitored by a biometric identification monitor (e.g. a fingerprint identification monitor) on the terminal when the terminal screen is in the unlocked state. Once the user's finger presses against the screen fingerprint identification area, step 320 may be performed.
In step 320, it is verified whether the generated fingerprint is a valid fingerprint. If the generated fingerprint matches the fingerprint entered into the terminal, determining the generated fingerprint as a valid fingerprint; if the generated fingerprint does not match the fingerprint entered in the terminal, it may be determined that the generated fingerprint is an invalid fingerprint.
And step 330, unlocking the locked screen when the generated fingerprint is a valid fingerprint. The locked screen will not unlock when the generated fingerprint is an invalid fingerprint.
Wherein, step 330 is an optional step, and is suitable for the case that the terminal screen is initially in a locked state. If the generated fingerprint is a valid fingerprint, step 340 may be directly performed when the terminal is initially in the screen unlock state.
Step 340, detecting whether the finger of the user continuously presses on the screen of the terminal. Here, the valid fingerprint input generated by the user's finger on the screen fingerprint identification area may be the third input mentioned herein.
If the detected result is that the user's finger is continuously pressed on the screen of the terminal, go to step 342; if the detected result is that the user's finger does not continue to press on the screen of the terminal, step 344 is executed.
Step 340 may be performed immediately after step 330 is performed.
Step 342, setting the status identifier to indicate that the terminal is in a security check state.
In the embodiment of the invention, if the finger of the user is continuously pressed on the screen of the terminal, the state identifier always indicates that the terminal is in the security verification state.
Step 344, setting the status identifier to indicate that the terminal is not in a security check state, or erasing the status identifier.
In the embodiment of the invention, if the user finger does not press on the screen, the state identifier is automatically cleared back, or the terminal is not in the security verification state.
Step 350, displaying at least one encryption application. This step is an optional step.
For example, a folder can pop up on the terminal screen, and all encryption applications matched with the current fingerprint can be arranged in the folder from top to bottom according to the use frequency for the user to select. Of course, it is also possible to pop up a commonly used encryption application directly around the finger to facilitate the sliding operation without being presented in the form of a folder. The purpose of popping up the encryption application is to improve user experience, gather all commonly used encryption applications together, and facilitate direct operation of a user without extra effort for searching the encryption application.
Step 360, a sliding input (i.e. the first input mentioned herein) from the screen fingerprinting area to the encryption application is received, the sliding input being used to trigger the encryption application to start.
Specifically, after pressing a finger on the screen fingerprint identification area, the user can slide the finger on an encryption application displayed on the screen without leaving the screen. Once this finger slides to the encryption application, the encryption application launch can be triggered.
Step 370, obtaining a status identifier, where the status identifier is used to indicate whether the terminal is in a security check state.
Step 380, opening the encrypted application under the condition that the state identifier indicates that the terminal is in the security check state.
In the embodiment of the present invention, if the status identifier is not acquired or the acquired status identifier indicates that the terminal is not in a security check state, an authentication process is performed. For example, a prompt box is displayed to prompt the user to input a password for decryption, or a prompt box is displayed to prompt the user to input a fingerprint for authentication, etc.
According to the method for opening the encrypted application, provided by the embodiment of the invention, by taking the encrypted application as an example, a user can use a finger to realize the operations of unlocking a screen and opening the encrypted application, so that the operation of opening the encrypted application becomes more convenient.
In the embodiment of the invention, when the input triggering the starting of the encrypted object is received, the identifier indicating whether the terminal is in the security check state is obtained firstly, and when the identifier indicates that the terminal is in the security check state, the encrypted object is directly opened. Therefore, in the process of opening the encrypted object, as long as the state identifier indicates that the terminal is in the security verification state, the user does not need to input the encryption password to unlock the encrypted object, so that the time for opening the encrypted object can be saved and the speed for opening the encrypted object can be increased on the premise of not reducing the security of the mobile phone.
Fig. 4 is a block diagram of a terminal according to an embodiment of the present invention. Referring to fig. 4, a terminal 400 provided in an embodiment of the present invention may include: the method comprises the following steps: a receiving module 410, an obtaining module 420 and a processing module 430. Wherein:
the receiving module 410 is configured to receive a first input for triggering the starting of the encrypted object;
the obtaining module 420 is configured to obtain a status identifier, where the status identifier is used to indicate whether the terminal is in a security check state;
the processing module 430 is configured to open the encrypted object when the status identifier acquired by the acquiring module 420 indicates that the terminal is in a security check state.
In the embodiment of the invention, when a first input triggering the starting of the encrypted object is received, an identifier indicating whether the terminal is in a security check state is obtained first, and when the identifier indicates that the terminal is in the security check state, the encrypted object is directly opened. Therefore, in the process of opening the encrypted object, as long as the state identifier indicates that the terminal is in the security verification state, the authentication process does not need to be executed additionally on the user, so that the time for opening the encrypted object is saved, and the speed for opening the encrypted object is improved.
Optionally, in an embodiment of the present invention, the processing module 430 is further configured to:
if the status identifier is not acquired by the acquisition module 420 or the status identifier acquired by the acquisition module 420 indicates that the terminal is not in a security check state, performing an authentication process.
Optionally, in an embodiment of the present invention, the terminal may further include:
the detection module is used for detecting whether a second input exists in a first biological feature recognition area of the terminal before the receiving module receives a first input triggering the starting of the encrypted object, wherein the second input is a fingerprint input matched with a preset biological feature;
the processing module 430 is further configured to: when the first biological characteristic identification area has second input, setting the state identifier to indicate that the terminal is in a safety verification state; setting the status identifier to indicate that the encrypted object is not in a security check state or erasing the status identifier when the second input does not exist in the first biometric identification area.
Optionally, in an embodiment of the present invention, the terminal further includes: and the display module is used for displaying N encrypted objects associated with the security check state after the processing module sets the state identifier to indicate that the terminal is in the security check state, wherein N is an integer not less than 1.
Accordingly, the receiving module 410 may be specifically configured to: a first input is received for at least one of the displayed N encrypted objects.
Optionally, in an embodiment of the present invention, the display module may be specifically configured to: and displaying the N encrypted objects according to the use frequency of the N encrypted objects.
Optionally, in an embodiment of the present invention, the receiving module 410 is further configured to receive a third input generated by a location being on the second biometric identification area before the acquiring module 420 acquires the status identifier, where the third input is an input matching the preset biometric.
Accordingly, the terminal may further include: the detection module is used for detecting whether the part stays on the screen of the terminal continuously;
the processing module 430 may also be configured to: setting the status identifier to indicate that the terminal is in a security check state while the part continues to stay on the screen of the terminal; and when the part leaves the screen of the terminal, setting the state identifier to indicate that the encryption object is not in a security verification state, or erasing the state identifier.
Optionally, in an embodiment of the present invention, the terminal further includes: a display module, configured to display N encrypted objects associated with a security verification status after the receiving module 410 receives a third input generated by a location on a second biometric identification area, where N is an integer not less than 1. Accordingly, the receiving module 410 may be specifically configured to: a first input is received for at least one of the displayed N encrypted objects.
Optionally, in an embodiment of the present invention, the display module may be specifically configured to: and displaying the N encrypted objects according to the use frequency of the N encrypted objects.
It is to be understood that the terminal 400 herein may be a terminal as mentioned hereinafter.
Fig. 5 is a schematic diagram of a hardware structure of a terminal for implementing various embodiments of the present invention.
The terminal 500 may include, but is not limited to: radio frequency unit 501, network module 502, audio output unit 503, input unit 504, sensor 505, display unit 506, user input unit 507, interface unit 505, memory 509, processor 510, and power supply 511. Those skilled in the art will appreciate that the terminal configuration shown in fig. 5 is not intended to be limiting, and that the terminal may include more or fewer components than shown, or some components may be combined, or a different arrangement of components. In the embodiment of the present invention, the terminal includes, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palm computer, and the like.
Wherein, the processor 510 is configured to control the user input unit 507 to receive a first input for triggering the starting of the encrypted object; acquiring a state identifier, wherein the state identifier is used for indicating whether the terminal is in a security check state; and starting the encrypted object under the condition that the state identifier indicates that the terminal is in a security verification state.
In the embodiment of the invention, when a first input triggering the starting of the encrypted object is received, an identifier indicating whether the terminal is in a security check state is obtained first, and when the identifier indicates that the terminal is in the security check state, the encrypted object is directly opened. Therefore, in the process of opening the encrypted object, as long as the state identifier indicates that the terminal is in the security verification state, the authentication process does not need to be executed additionally on the user, so that the time for opening the encrypted object is saved, and the speed for opening the encrypted object is improved.
It should be understood that, in the embodiment of the present invention, the radio frequency unit 501 may be used for receiving and sending signals during a message sending and receiving process or a call process, and specifically, receives downlink data from a base station and then processes the received downlink data to the processor 510; in addition, the uplink data is transmitted to the base station. In general, radio frequency unit 501 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 501 can also communicate with a network and other devices through a wireless communication system.
The terminal provides wireless broadband internet access to the user through the network module 502, such as helping the user send and receive e-mails, browse web pages, access streaming media, and the like.
The audio output unit 503 may convert audio data received by the radio frequency unit 501 or the network module 502 or stored in the memory 509 into an audio signal and output as sound. Also, the audio output unit 503 may also provide audio output related to a specific function performed by the terminal 500 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 503 includes a speaker, a buzzer, a receiver, and the like.
The input unit 504 is used to receive an audio or video signal. The input Unit 504 may include a Graphics Processing Unit (GPU) 5041 and a microphone 5042, and the Graphics processor 5041 processes image data of a still picture or video obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 506. The image frames processed by the graphic processor 5041 may be stored in the memory 509 (or other storage medium) or transmitted via the radio frequency unit 501 or the network module 502. The microphone 5042 may receive sounds and may be capable of processing such sounds into audio data. The processed audio data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 501 in case of the phone call mode.
The terminal 500 can also include at least one sensor 505, such as light sensors, motion sensors, and other sensors. Specifically, the light sensor includes an ambient light sensor that adjusts the brightness of the display panel 5061 according to the brightness of ambient light, and a proximity sensor that turns off the display panel 5061 and/or a backlight when the terminal 500 is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally three axes), detect the magnitude and direction of gravity when stationary, and can be used to identify the terminal posture (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration identification related functions (such as pedometer, tapping), and the like; the sensors 505 may also include fingerprint sensors, pressure sensors, iris sensors, molecular sensors, gyroscopes, barometers, hygrometers, thermometers, infrared sensors, etc., which are not described in detail herein.
The display unit 506 is used to display information input by the user or information provided to the user. The Display unit 706 may include a Display panel 5061, and the Display panel 7061 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 507 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the terminal. Specifically, the user input unit 507 includes a touch panel 5071 and other input devices 5072. Touch panel 5071, also referred to as a touch screen, may collect touch operations by a user on or near it (e.g., operations by a user on or near touch panel 5071 using a finger, stylus, or any suitable object or attachment). The touch panel 5071 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 510, and receives and executes commands sent by the processor 510. In addition, the touch panel 5071 may be implemented in various types such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 5071, the user input unit 507 may include other input devices 5072. In particular, other input devices 5072 may include, but are not limited to, a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which are not described in detail herein.
Further, the touch panel 5071 may be overlaid on the display panel 5061, and when the touch panel 5071 detects a touch operation thereon or nearby, the touch operation is transmitted to the processor 510 to determine the type of the touch event, and then the processor 510 provides a corresponding visual output on the display panel 5061 according to the type of the touch event. Although in fig. 5, the touch panel 5071 and the display panel 5061 are two independent components to implement the input and output functions of the terminal, in some embodiments, the touch panel 5071 and the display panel 5061 may be integrated to implement the input and output functions of the terminal, and is not limited herein.
The interface unit 505 is an interface for connecting an external device to the terminal 500. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 705 may be used to receive input (e.g., data information, power, etc.) from an external device and transmit the received input to one or more elements within the terminal 500 or may be used to transmit data between the terminal 500 and the external device.
The memory 509 may be used to store software programs as well as various data. The memory 509 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 709 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 510 is a control center of the terminal, connects various parts of the entire terminal using various interfaces and lines, and performs various functions of the terminal and processes data by operating or executing software programs and/or modules stored in the memory 509 and calling data stored in the memory 509, thereby performing overall monitoring of the terminal. Processor 510 may include one or more processing units; preferably, the processor 510 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into processor 510.
The terminal 500 may further include a power supply 511 (e.g., a battery) for supplying power to various components, and preferably, the power supply 511 may be logically connected to the processor 510 through a power management system, so that functions of managing charging, discharging, and power consumption are performed through the power management system.
In addition, the terminal 500 includes some functional modules that are not shown, and are not described in detail herein.
Preferably, an embodiment of the present invention further provides a terminal, including a processor 510, a memory 509, and a computer program stored in the memory 509 and capable of running on the processor 510, where the computer program is executed by the processor 510 to implement any of the steps in the above-mentioned photographing method, and can achieve the same technical effect, and in order to avoid repetition, details are not described here again.
Embodiments of the present invention further provide a computer-readable storage medium, on which computer instructions are stored, and when the instructions are executed, the method for opening an encrypted object described above is performed.
According to the terminal and the computer-readable storage medium provided by the embodiment of the invention, when the first input for triggering the starting of the encrypted object is received, the identifier for indicating whether the terminal is in the security check state is obtained first, and when the identifier indicates that the terminal is in the security check state, the encrypted object is directly opened. Therefore, in the process of opening the encrypted object, as long as the state identifier indicates that the terminal is in the security verification state, the authentication process does not need to be executed additionally on the user, so that the time for opening the encrypted object is saved, and the speed for opening the encrypted object is improved.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, apparatus, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, computer readable media does not include transitory computer readable media (transmyedia) such as modulated data signals and carrier waves.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (10)

1. A method for opening an encrypted object is applied to a terminal, and is characterized by comprising the following steps:
receiving a first input for triggering the starting of the encrypted object;
acquiring a state identifier, wherein the state identifier is used for indicating whether the terminal is in a security check state;
starting the encrypted object under the condition that the state identifier indicates that the terminal is in a security check state;
prior to the receiving a first input triggering the initiation of an encrypted object, the method further comprises:
detecting whether a second input exists in a first biological feature recognition area of the terminal, wherein the second input is matched with a preset biological feature;
when the second input exists in the first biological characteristic identification area, setting the state identifier to indicate that the terminal is in a safety verification state;
setting the status identifier to indicate that the encrypted object is not in a security check state when the second input is not present in the first biometric identification area.
2. The method of claim 1, wherein after the setting the status identifier to indicate that the terminal is in a security check state, the method further comprises:
displaying N encrypted objects associated with a security check state, wherein N is an integer not less than 1;
the receiving a first input comprises: a first input is received for at least one encrypted object of the displayed N encrypted objects.
3. The method of claim 2, wherein displaying the N encrypted objects associated with the security check state comprises:
and displaying the N encrypted objects according to the use frequency of the N encrypted objects.
4. The method of claim 1, wherein prior to the obtaining the status identifier, the method further comprises:
receiving a third input generated by a part on a second biological feature recognition area, wherein the third input is matched with the preset biological feature;
detecting whether the part stays on a screen of the terminal continuously;
setting the status identifier to indicate that the terminal is in a security check state while the part continues to stay on the screen of the terminal;
setting the status identifier to indicate that the encrypted object is not in a security check state when the location leaves a screen of the terminal.
5. A terminal, comprising: receiving module, acquisition module and processing module, wherein:
the receiving module is used for receiving a first input for triggering the starting of the encrypted object;
the acquiring module is configured to acquire a status identifier, where the status identifier is used to indicate whether the terminal is in a security check state;
the processing module is configured to open the encrypted object when the status identifier acquired by the acquisition module indicates that the terminal is in a security check state;
the terminal further comprises: the detection module is used for detecting whether a second input exists in a first biological feature recognition area of the terminal before the receiving module receives a first input triggering the starting of the encrypted object, wherein the second input is a fingerprint input matched with a preset biological feature;
the processing module is further configured to: when the first biological characteristic identification area has second input, setting the state identifier to indicate that the terminal is in a safety verification state; setting the status identifier to indicate that the encrypted object is not in a security check state when the biometric identification area is absent a second input.
6. The terminal of claim 5, further comprising: a display module, configured to display N encrypted objects associated with a security check state after the processing module sets the state identifier to indicate that the terminal is in the security check state, where N is an integer not less than 1;
the receiving module is specifically configured to: a first input is received for at least one of the displayed N encrypted objects.
7. The terminal of claim 6, wherein the display module is specifically configured to:
and displaying the N encrypted objects according to the use frequency of the N encrypted objects.
8. The terminal of claim 5,
the receiving module is further configured to receive a third input generated by a part on a second biometric identification area before the obtaining module obtains the status identifier, where the third input is an input matching the preset biometric;
the terminal further comprises: the detection module is used for detecting whether the part stays on the screen of the terminal continuously;
the processing module is further configured to: setting the status identifier to indicate that the terminal is in a security check state while the part continues to stay on the screen of the terminal; setting the status identifier to indicate that the encrypted object is not in a security check state when the location leaves a screen of the terminal.
9. A terminal comprising a processor and a memory, said memory having stored thereon a computer program which, when executed by said processor, carries out the steps of the method according to any one of claims 1-4.
10. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 4.
CN201811134218.0A 2018-09-27 2018-09-27 Method, terminal and storage medium for opening encrypted object Active CN109347641B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811134218.0A CN109347641B (en) 2018-09-27 2018-09-27 Method, terminal and storage medium for opening encrypted object

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811134218.0A CN109347641B (en) 2018-09-27 2018-09-27 Method, terminal and storage medium for opening encrypted object

Publications (2)

Publication Number Publication Date
CN109347641A CN109347641A (en) 2019-02-15
CN109347641B true CN109347641B (en) 2021-08-06

Family

ID=65306916

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811134218.0A Active CN109347641B (en) 2018-09-27 2018-09-27 Method, terminal and storage medium for opening encrypted object

Country Status (1)

Country Link
CN (1) CN109347641B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101072102A (en) * 2007-03-23 2007-11-14 南京联创网络科技有限公司 Information leakage preventing technology based on safety desktop for network environment
CN102819721A (en) * 2012-08-15 2012-12-12 腾讯科技(深圳)有限公司 NFC (near field communication)-based information interaction method and device
CN104636660A (en) * 2015-01-30 2015-05-20 深圳市中兴移动通信有限公司 Application starting method and mobile terminal
CN105281906A (en) * 2014-07-04 2016-01-27 腾讯科技(深圳)有限公司 Safety authentication method and device
CN105608364A (en) * 2015-12-16 2016-05-25 北京奇虎科技有限公司 Application security protection method and apparatus
CN106250779A (en) * 2016-07-29 2016-12-21 维沃移动通信有限公司 A kind of data access method and mobile terminal

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101072102A (en) * 2007-03-23 2007-11-14 南京联创网络科技有限公司 Information leakage preventing technology based on safety desktop for network environment
CN102819721A (en) * 2012-08-15 2012-12-12 腾讯科技(深圳)有限公司 NFC (near field communication)-based information interaction method and device
CN105281906A (en) * 2014-07-04 2016-01-27 腾讯科技(深圳)有限公司 Safety authentication method and device
CN104636660A (en) * 2015-01-30 2015-05-20 深圳市中兴移动通信有限公司 Application starting method and mobile terminal
CN105608364A (en) * 2015-12-16 2016-05-25 北京奇虎科技有限公司 Application security protection method and apparatus
CN106250779A (en) * 2016-07-29 2016-12-21 维沃移动通信有限公司 A kind of data access method and mobile terminal

Also Published As

Publication number Publication date
CN109347641A (en) 2019-02-15

Similar Documents

Publication Publication Date Title
CN108038393B (en) Application privacy protection method and mobile terminal
CN107784089B (en) Multimedia data storage method, processing method and mobile terminal
CN109241775B (en) Privacy protection method and terminal
CN109933273B (en) Information processing method and terminal equipment
CN109145552B (en) Information encryption method and terminal equipment
CN107861669B (en) Switching method of user system and mobile terminal
WO2019101096A1 (en) Method and device for security verification and mobile terminal
CN108551521B (en) Login information prompting method and mobile terminal
CN107609363B (en) Unlocking method and mobile terminal
CN109062634B (en) Application starting method and mobile terminal
CN109815676B (en) Privacy space operation method and terminal equipment
CN110457888B (en) Verification code input method and device, electronic equipment and storage medium
CN108052819B (en) Face recognition method, mobile terminal and computer readable storage medium
CN111125770A (en) Privacy protection method and electronic equipment
CN110990849A (en) Encryption and decryption method for private data and terminal
CN108491713B (en) Safety reminding method and electronic equipment
CN107358083B (en) Information processing method, terminal and computer readable storage medium
CN108038360B (en) Operation mode switching method and mobile terminal
CN107911563B (en) Image processing method and mobile terminal
CN108762641B (en) Text editing method and terminal equipment
CN108600492B (en) Screen unlocking method and terminal
CN107895108B (en) Operation management method and mobile terminal
CN107809515B (en) Display control method and mobile terminal
CN111310250A (en) Application sharing method and electronic equipment
CN107491685B (en) Face recognition method and mobile terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant