CN110084015B - Unlocking control method, mobile terminal and computer readable storage medium - Google Patents

Unlocking control method, mobile terminal and computer readable storage medium Download PDF

Info

Publication number
CN110084015B
CN110084015B CN201910325136.2A CN201910325136A CN110084015B CN 110084015 B CN110084015 B CN 110084015B CN 201910325136 A CN201910325136 A CN 201910325136A CN 110084015 B CN110084015 B CN 110084015B
Authority
CN
China
Prior art keywords
mobile terminal
unlocking
screen
interface
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910325136.2A
Other languages
Chinese (zh)
Other versions
CN110084015A (en
Inventor
陈亚南
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nubia Technology Co Ltd
Original Assignee
Nubia Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nubia Technology Co Ltd filed Critical Nubia Technology Co Ltd
Priority to CN201910325136.2A priority Critical patent/CN110084015B/en
Publication of CN110084015A publication Critical patent/CN110084015A/en
Application granted granted Critical
Publication of CN110084015B publication Critical patent/CN110084015B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Telephone Function (AREA)

Abstract

The invention belongs to the field of security, and provides an unlocking control method, a mobile terminal and a computer readable storage medium. In the embodiment of the invention, firstly, under the condition of unlocking a non-contact screen of a mobile terminal, an interface browsed by a user before screen locking of the mobile terminal is obtained, an application package name corresponding to the interface browsed by the user before screen locking of the mobile terminal is determined, and then unlocking control is carried out on the mobile terminal according to the application package name. The method provided by the embodiment of the invention can judge whether the non-contact screen unlocking is carried out according to the application corresponding to the interface of the mobile terminal before screen locking, so that privacy leakage caused by unintentional non-contact unlocking is avoided, and the safety of user privacy is improved.

Description

Unlocking control method, mobile terminal and computer readable storage medium
Technical Field
The present invention relates to the field of security, and in particular, to a method for controlling unlocking, a mobile terminal, and a computer readable storage medium.
Background
With the development of mobile communication technology, mobile terminals have changed greatly, and the mobile terminals are continuously moving towards intelligentization. With the trend of terminal intellectualization and network broadband, the functions of mobile terminals have become rich and varied from providing only a single voice service, and mobile internet services are layered endlessly and increasingly prosperous. Meanwhile, mobile terminals are increasingly involved in sensitive information such as trade secrets and personal privacy, and face various security threats.
At present, the non-contact screen unlocking mode has the advantages of face recognition, eye pattern recognition, iris recognition and the like, the screen unlocking is fast without touching the screen, particularly, the screen can be unlocked only by watching the same screen, but a scene of false unlocking exists, particularly, when the screen is locked on the interface of sensitive private application, if a bystander is on the side, the user looks at a mobile phone at the front, the screen can be unlocked, and the interface browsed by the user before the screen locking can be displayed in the bystander eye, so that the privacy of the user is revealed.
Disclosure of Invention
The embodiment of the invention aims to provide an unlocking control method, a mobile terminal and a computer readable storage medium, and aims to solve the problem that privacy is easy to leak when unlocking is performed through a non-contact screen at present.
In order to solve the technical problems, the invention is realized as follows:
in a first aspect, an embodiment of the present invention provides a method for controlling unlocking, which is applied to a mobile terminal, where the method for controlling unlocking includes:
under the condition of unlocking a non-contact screen of a mobile terminal, acquiring an interface browsed by a user before screen locking of the mobile terminal;
determining an application package name corresponding to an interface browsed by a user before screen locking of the mobile terminal;
And carrying out unlocking control on the mobile terminal according to the application package name.
Further, the non-contact screen unlocking includes facial recognition unlocking, eye print unlocking, iris unlocking, or voiceprint unlocking.
Further, before the step of obtaining the interface browsed by the user before the screen locking of the mobile terminal under the condition of unlocking the non-contact screen of the mobile terminal, the unlocking control method further comprises the following steps:
and when the mobile terminal is in a screen locking state, receiving an instruction for unlocking a screen of the mobile terminal.
Further, the step of obtaining the interface browsed by the user before the mobile terminal locks the screen includes:
acquiring a current activity stack;
and when the interface corresponding to the first stack in the movable stack is a screen locking interface, determining that the interface corresponding to the second stack in the movable stack is an interface browsed by the user before screen locking of the mobile terminal.
Further, the step of determining the application package name corresponding to the interface browsed by the user before the mobile terminal is locked on the screen includes:
and when an application corresponding to an interface browsed by a user is started before the mobile terminal is locked, acquiring the package name of the application.
Further, the step of unlocking the mobile terminal according to the application package name includes:
And when the application package name is a package name which prohibits unlocking by using the non-contact screen, maintaining the screen locking state of the mobile terminal, and otherwise, unlocking the screen of the mobile terminal.
Further, before the step of obtaining the interface browsed by the user before the screen locking of the mobile terminal under the condition of unlocking the non-contact screen of the mobile terminal, the unlocking control method further comprises the following steps:
and acquiring an application package name list which is preset by a user and is forbidden to be unlocked by using the non-contact screen.
Further, the step of unlocking the mobile terminal according to the application package name includes:
and when the application package name belongs to the application package name list, maintaining the screen locking state of the mobile terminal, and otherwise, unlocking the screen of the mobile terminal.
In a second aspect, an embodiment of the present invention provides a mobile terminal, which is characterized in that the mobile terminal includes: a memory, a processor and a computer program stored on the memory and executable on the processor, which when executed by the processor performs the steps of the method of unlocking control as described above.
In a third aspect, embodiments of the present invention provide a computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements the steps of a method of unlocking control as described above.
In the embodiment of the invention, firstly, under the condition of unlocking a non-contact screen of a mobile terminal, an interface browsed by a user before screen locking of the mobile terminal is obtained, an application package name corresponding to the interface browsed by the user before screen locking of the mobile terminal is determined, and then unlocking control is carried out on the mobile terminal according to the application package name. The method provided by the embodiment of the invention can judge whether the non-contact screen unlocking is carried out according to the application corresponding to the interface of the mobile terminal before screen locking, so that privacy leakage caused by unintentional non-contact unlocking is avoided, and the safety of user privacy is improved.
Drawings
Fig. 1 is a schematic diagram of a hardware structure of a mobile terminal implementing various embodiments of the present invention;
fig. 2 is a schematic diagram of a communication network system according to an embodiment of the present invention;
FIG. 3 is a schematic diagram of a possible architecture of an android operating system according to an embodiment of the present invention;
FIG. 4 is a flowchart of a method of unlock control provided by the first embodiment of the present invention;
FIG. 5 is a flow chart of a method of unlock control provided by a second embodiment of the present invention;
FIG. 6 is a flow chart of a method of unlock control provided by a third embodiment of the present invention;
Fig. 7 is a flowchart of a method of unlock control provided by the sixth embodiment of the present invention.
Detailed Description
It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the invention.
In the following description, suffixes such as "module", "component", or "unit" for representing elements are used only for facilitating the description of the present invention, and have no specific meaning per se. Thus, "module," "component," or "unit" may be used in combination.
The terminal may be implemented in various forms. For example, the terminals described in the present invention may include mobile terminals such as cell phones, tablet computers, notebook computers, palm computers, personal digital assistants (Personal Digital Assistant, PDA), portable media players (Portable Media Player, PMP), navigation devices, wearable devices, smart bracelets, pedometers, and fixed terminals such as digital TVs, desktop computers, and the like.
The following description will be given taking a mobile terminal as an example, and those skilled in the art will understand that the configuration according to the embodiment of the present invention can be applied to a fixed type terminal in addition to elements particularly used for a moving purpose.
Referring to fig. 1, which is a schematic diagram of a hardware structure of a mobile terminal implementing various embodiments of the present invention, the mobile terminal 100 may include: an RF (Radio Frequency) unit 101, a WiFi module 102, an audio output unit 103, an a/V (audio/video) input unit 104, a sensor 105, a display unit 106, a user input unit 107, an interface unit 108, a memory 109, a processor 110, and a power supply 111. Those skilled in the art will appreciate that the mobile terminal structure shown in fig. 1 is not limiting of the mobile terminal and that the mobile terminal may include more or fewer components than shown, or may combine certain components, or a different arrangement of components.
The following describes the components of the mobile terminal in detail with reference to fig. 1:
the radio frequency unit 101 may be used for receiving and transmitting signals during the information receiving or communication process, specifically, after receiving downlink information of the base station, processing the downlink information by the processor 110; and, the uplink data is transmitted to the base station. Typically, the radio frequency unit 101 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 101 may also communicate with networks and other devices via wireless communications. The wireless communication may use any communication standard or protocol, including but not limited to GSM (Global System of Mobile communication, global System for Mobile communications), GPRS (General Packet Radio Service ), CDMA2000 (Code Division Multiple Access, CDMA 2000), WCDMA (Wideband Code Division Multiple Access ), TD-SCDMA (Time Division-Synchronous Code Division Multiple Access, time Division synchronous code Division multiple Access), FDD-LTE (Frequency Division Duplexing-Long Term Evolution, frequency Division Duplex Long term evolution), and TDD-LTE (Time Division Duplexing-Long Term Evolution, time Division Duplex Long term evolution), etc.
WiFi belongs to a short-distance wireless transmission technology, and a mobile terminal can help a user to send and receive e-mails, browse web pages, access streaming media and the like through the WiFi module 102, so that wireless broadband Internet access is provided for the user. Although fig. 1 shows a WiFi module 102, it is understood that it does not belong to the necessary constitution of a mobile terminal, and can be omitted entirely as required within a range that does not change the essence of the invention.
The audio output unit 103 may convert audio data received by the radio frequency unit 101 or the WiFi module 102 or stored in the memory 109 into an audio signal and output as sound when the mobile terminal 100 is in a call signal reception mode, a talk mode, a recording mode, a voice recognition mode, a broadcast reception mode, or the like. Also, the audio output unit 103 may also provide audio output (e.g., a call signal reception sound, a message reception sound, etc.) related to a specific function performed by the mobile terminal 100. The audio output unit 103 may include a speaker, a buzzer, and the like.
The a/V input unit 104 is used to receive an audio or video signal. The a/V input unit 104 may include a graphics processor (Graphics Processing Unit, GPU) 1041 and a microphone 1042, the graphics processor 1041 processing image data of still pictures or video obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 106. The image frames processed by the graphics processor 1041 may be stored in the memory 109 (or other storage medium) or transmitted via the radio frequency unit 101 or the WiFi module 102. The microphone 1042 can receive sound (audio data) via the microphone 1042 in a phone call mode, a recording mode, a voice recognition mode, and the like, and can process such sound into audio data. The processed audio (voice) data may be converted into a format output that can be transmitted to the mobile communication base station via the radio frequency unit 101 in the case of a telephone call mode. The microphone 1042 may implement various types of noise cancellation (or suppression) algorithms to cancel (or suppress) noise or interference generated in the course of receiving and transmitting the audio signal.
The mobile terminal 100 also includes at least one sensor 105, such as a light sensor, a motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor and a proximity sensor, wherein the ambient light sensor can adjust the brightness of the display panel 1061 according to the brightness of ambient light, and the proximity sensor can turn off the display panel 1061 and/or the backlight when the mobile terminal 100 moves to the ear. As one of the motion sensors, the accelerometer sensor can detect the acceleration in all directions (generally three axes), and can detect the gravity and direction when stationary, and can be used for applications of recognizing the gesture of a mobile phone (such as horizontal and vertical screen switching, related games, magnetometer gesture calibration), vibration recognition related functions (such as pedometer and knocking), and the like; as for other sensors such as fingerprint sensors, pressure sensors, iris sensors, molecular sensors, gyroscopes, barometers, hygrometers, thermometers, infrared sensors, etc. that may also be configured in the mobile phone, the detailed description thereof will be omitted.
The display unit 106 is used to display information input by a user or information provided to the user. The display unit 106 may include a display panel 1061, and the display panel 1061 may be configured in the form of a liquid crystal display (Liquid Crystal Display, LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 107 may be used to receive input numeric or character information and to generate key signal inputs related to user settings and function control of the mobile terminal. In particular, the user input unit 107 may include a touch panel 1071 and other input devices 1072. The touch panel 1071, also referred to as a touch screen, may collect touch operations thereon or thereabout by a user (e.g., operations of the user on the touch panel 1071 or thereabout by using any suitable object or accessory such as a finger, a stylus, etc.) and drive the corresponding connection device according to a predetermined program. The touch panel 1071 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch azimuth of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch detection device, converts it into touch point coordinates, and sends the touch point coordinates to the processor 110, and can receive and execute commands sent from the processor 110. Further, the touch panel 1071 may be implemented in various types such as resistive, capacitive, infrared, and surface acoustic wave. The user input unit 107 may include other input devices 1072 in addition to the touch panel 1071. In particular, other input devices 1072 may include, but are not limited to, one or more of a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, mouse, joystick, etc., as specifically not limited herein.
Further, the touch panel 1071 may overlay the display panel 1061, and when the touch panel 1071 detects a touch operation thereon or thereabout, the touch panel 1071 is transferred to the processor 110 to determine the type of touch event, and then the processor 110 provides a corresponding visual output on the display panel 1061 according to the type of touch event. Although in fig. 1, the touch panel 1071 and the display panel 1061 are two independent components for implementing the input and output functions of the mobile terminal, in some embodiments, the touch panel 1071 may be integrated with the display panel 1061 to implement the input and output functions of the mobile terminal, which is not limited herein.
The interface unit 108 serves as an interface through which at least one external device can be connected with the mobile terminal 100. For example, the external devices may include a wired or wireless headset port, an external power (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 108 may be used to receive input (e.g., data information, power, etc.) from an external device and transmit the received input to one or more elements within the mobile terminal 100 or may be used to transmit data between the mobile terminal 100 and an external device.
Memory 109 may be used to store software programs as well as various data. The memory 109 may mainly include a storage program area that may store an operating system, application programs required for at least one function (such as a sound playing function, an image playing function, etc.), and a storage data area; the storage data area may store data (such as audio data, phonebook, etc.) created according to the use of the handset, etc. In addition, memory 109 may include high-speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid-state storage device.
The processor 110 is a control center of the mobile terminal, connects various parts of the entire mobile terminal using various interfaces and lines, and performs various functions of the mobile terminal and processes data by running or executing software programs and/or modules stored in the memory 109 and calling data stored in the memory 109, thereby performing overall monitoring of the mobile terminal. Processor 110 may include one or more processing units; preferably, the processor 110 may integrate an application processor that primarily handles operating systems, user interfaces, applications, etc., with a modem processor that primarily handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 110.
The mobile terminal 100 may further include a power source 111 (e.g., a battery) for supplying power to the respective components, and preferably, the power source 111 may be logically connected to the processor 110 through a power management system, so as to perform functions of managing charging, discharging, and power consumption management through the power management system.
Although not shown in fig. 1, the mobile terminal 100 may further include a bluetooth module or the like, which is not described herein.
In order to facilitate understanding of the embodiments of the present invention, a communication network system on which the mobile terminal of the present invention is based will be described below.
Referring to fig. 2, fig. 2 is a schematic diagram of a communication network system according to an embodiment of the present invention, where the communication network system is an LTE system of a general mobile communication technology, and the LTE system includes a UE (User Equipment) 201, an e-UTRAN (Evolved UMTS Terrestrial Radio Access Network ) 202, an epc (Evolved Packet Core, evolved packet core) 203, and an IP service 204 of an operator that are sequentially connected in communication.
Specifically, the UE201 may be the terminal 100 described above, and will not be described herein.
The E-UTRAN202 includes eNodeB2021 and other eNodeB2022, etc. The eNodeB2021 may be connected with other eNodeB2022 by a backhaul (e.g., an X2 interface), the eNodeB2021 is connected to the EPC203, and the eNodeB2021 may provide access from the UE201 to the EPC 203.
EPC203 may include MME (Mobility Management Entity ) 2031, hss (Home Subscriber Server, home subscriber server) 2032, other MMEs 2033, SGW (Serving Gate Way) 2034, pgw (PDN Gate Way) 2035 and PCRF (Policy and Charging Rules Function, policy and tariff function entity) 2036, and so on. The MME2031 is a control node that handles signaling between the UE201 and EPC203, providing bearer and connection management. HSS2032 is used to provide registers to manage functions such as home location registers (not shown) and to hold user specific information about service characteristics, data rates, etc. All user data may be sent through SGW2034 and PGW2035 may provide IP address allocation and other functions for UE201, PCRF2036 is a policy and charging control policy decision point for traffic data flows and IP bearer resources, which selects and provides available policy and charging control decisions for a policy and charging enforcement function (not shown).
IP services 204 may include the internet, intranets, IMS (IP Multimedia Subsystem ), or other IP services, etc.
Although the LTE system is described above as an example, it should be understood by those skilled in the art that the present invention is not limited to LTE systems, but may be applied to other wireless communication systems, such as GSM, CDMA2000, WCDMA, TD-SCDMA, and future new network systems.
Based on the above mobile terminal hardware structure and the communication network system, various embodiments of the method of the present invention are provided.
The execution main body of the unlocking control method provided by the embodiment of the invention can be the mobile terminal, also can be a non-mobile terminal, and can also be a functional module and/or a functional entity of the terminal capable of realizing the unlocking control method, and the execution main body can be specifically determined according to actual use requirements. An exemplary method for controlling unlocking provided by the embodiment of the present invention is described below by taking a mobile terminal as an example.
The mobile terminal in the embodiment of the invention can be a terminal device with an operating system. The operating system may be an Android operating system, an ios operating system, or other possible operating systems, and the embodiment of the present invention is not limited specifically.
The software environment to which the method for adjusting image parameters provided by the embodiment of the invention is applied is described below by taking an android operating system as an example.
Fig. 3 is a schematic diagram of an architecture of a possible android operating system according to an embodiment of the present invention. In fig. 3, the architecture of the android operating system includes 4 layers, respectively: an application program layer, an application program framework layer, a system runtime layer and a kernel layer (specifically, a Linux kernel layer).
The application program layer comprises various application programs (including system application programs and third party application programs) in the android operating system.
The application framework layer is a framework of applications, and developers can develop some applications based on the application framework layer while adhering to the development principle of the framework of the applications.
The system runtime layer includes libraries (also referred to as system libraries) and android operating system runtime environments. The library mainly provides various resources required by the android operating system. The android operating system running environment is used for providing a software environment for the android operating system.
The kernel layer is an operating system layer of the android operating system, and belongs to the bottommost layer of the software hierarchy of the android operating system. The kernel layer provides core system services and a driver related to hardware for the android operating system based on a Linux kernel.
Taking an android operating system as an example, in the embodiment of the present invention, a developer may develop a software program for implementing the method for unlocking control provided in the embodiment of the present invention based on the system architecture of the android operating system shown in fig. 3, so that the method for unlocking control may be operated based on the android operating system shown in fig. 3. Namely, the processor or the terminal equipment can realize the unlocking control method provided by the embodiment of the invention by running the software program in the android operating system.
The embodiment of the invention aims to provide an unlocking control method, a mobile terminal and a computer readable storage medium, so as to solve the problem that privacy is easy to leak when unlocking is performed through a non-contact screen at present.
Embodiment one:
fig. 4 is a flowchart of a method for unlocking control applied to a mobile terminal according to the first embodiment of the present invention, and for convenience of explanation, only the parts related to the embodiment of the present invention are listed, which is described in detail below:
the method for unlocking control applied to the mobile terminal provided by the embodiment of the invention comprises the following steps:
step S41, under the condition that the non-contact screen unlocking is carried out on the mobile terminal, acquiring an interface browsed by a user before screen locking of the mobile terminal.
Specifically, in the embodiment of the present invention, the non-contact screen unlocking includes, but is not limited to, one or any combination of facial recognition unlocking, eye pattern unlocking, iris unlocking, voiceprint unlocking, and other unlocking modes, and correspondingly, the contact unlocking includes unlocking by which a fingerprint, a password unlocking, and the like make contact with the mobile terminal. In the embodiment of the invention, the non-contact screen unlocking of the mobile terminal comprises two cases, namely:
in the first case, a user actively performs non-contact screen unlocking when the mobile terminal is in a screen locking state;
secondly, the user does not want to start the non-contact screen unlocking of the mobile terminal in the process of holding the mobile terminal;
for the above two cases, no matter the non-contact screen unlocking is performed actively or passively, in order to protect the privacy of the user from being peeped, the interface browsed by the user before the screen locking of the mobile terminal needs to be obtained, so that the situation that the screen of the mobile terminal directly enters the interface related to the privacy before the screen locking after the screen unlocking of the mobile terminal, and bad user experience is caused is avoided.
Step S42, determining the application package name corresponding to the interface browsed by the user before the mobile terminal is locked.
Specifically, in the embodiment of the invention, the application package name corresponding to the interface is queried according to the Activity Stack corresponding to the interface browsed by the user before the mobile terminal locks the screen.
And step S43, unlocking the mobile terminal according to the application package name.
Specifically, in the embodiment of the invention, in order to protect the privacy of a user when the mobile terminal locks the screen, the problem of privacy leakage caused by directly entering an interface before the screen locking after unlocking is avoided, different unlocking strategies are set, different unlocking modes are set according to the difference of the last application before the screen locking, for example, the application before the screen locking is x, y and z, contact unlocking or non-contact unlocking can be performed during unlocking, only contact unlocking is allowed during application before the screen locking is u and v, and if non-contact unlocking is used, unlocking fails, and the screen locking state is maintained.
In the embodiment of the invention, firstly, under the condition of unlocking a non-contact screen of a mobile terminal, an interface browsed by a user before screen locking of the mobile terminal is obtained, an application package name corresponding to the interface browsed by the user before screen locking of the mobile terminal is determined, and then unlocking control is carried out on the mobile terminal according to the application package name. The method provided by the embodiment of the invention can judge whether the non-contact screen unlocking is carried out according to the application corresponding to the interface of the mobile terminal before screen locking, so that privacy leakage caused by unintentional non-contact unlocking is avoided, and the safety of user privacy is improved.
Example two
Fig. 5 shows a flowchart of a method for unlocking control applied to a mobile terminal according to a second embodiment of the present invention, and for convenience of explanation, only the parts related to the embodiment of the present invention are listed, which is described in detail below:
step S51, when the mobile terminal is in a screen locking state, receiving an instruction for unlocking a screen of the mobile terminal.
Specifically, when the mobile terminal is in a screen locking state, an instruction of actively executing or unintentionally passively executing by a user for unlocking a screen of the mobile terminal is received.
Step S52, under the condition that the non-contact screen unlocking is carried out on the mobile terminal, acquiring an interface browsed by a user before screen locking of the mobile terminal.
Specifically, in the embodiment of the present invention, the non-contact screen unlocking includes, but is not limited to, one or any combination of facial recognition unlocking, eye pattern unlocking, iris unlocking, voiceprint unlocking, and other unlocking modes, and correspondingly, the contact unlocking includes unlocking by which a fingerprint, a password unlocking, and the like make contact with the mobile terminal. In the embodiment of the invention, the non-contact screen unlocking of the mobile terminal comprises two cases, namely:
In the first case, a user actively performs non-contact screen unlocking when the mobile terminal is in a screen locking state;
secondly, the user does not want to start the non-contact screen unlocking of the mobile terminal in the process of holding the mobile terminal;
for the above two cases, no matter the non-contact screen unlocking is performed actively or passively, in order to protect the privacy of the user from being peeped, the interface browsed by the user before the screen locking of the mobile terminal needs to be obtained, so that the situation that the screen of the mobile terminal directly enters the interface related to the privacy before the screen locking after the screen unlocking of the mobile terminal, and bad user experience is caused is avoided.
Step S53, determining the application package name corresponding to the interface browsed by the user before the mobile terminal locks the screen.
Specifically, in the embodiment of the invention, the application package name corresponding to the interface is queried according to the Activity Stack corresponding to the interface browsed by the user before the mobile terminal locks the screen.
And step S54, unlocking the mobile terminal according to the application package name.
Specifically, in the embodiment of the invention, in order to protect the privacy of a user when the mobile terminal locks the screen, the problem of privacy leakage caused by directly entering an interface before the screen locking after unlocking is avoided, different unlocking strategies are set, different unlocking modes are set according to the difference of the last application before the screen locking, for example, the application before the screen locking is x, y and z, contact unlocking or non-contact unlocking can be performed during unlocking, only contact unlocking is allowed during application before the screen locking is u and v, and if non-contact unlocking is used, unlocking fails, and the screen locking state is maintained.
In the embodiment of the invention, firstly, under the condition of unlocking a non-contact screen of a mobile terminal, an interface browsed by a user before screen locking of the mobile terminal is obtained, an application package name corresponding to the interface browsed by the user before screen locking of the mobile terminal is determined, and then unlocking control is carried out on the mobile terminal according to the application package name. The method provided by the embodiment of the invention can judge whether the non-contact screen unlocking is carried out according to the application corresponding to the interface of the mobile terminal before screen locking, so that privacy leakage caused by unintentional non-contact unlocking is avoided, and the safety of user privacy is improved.
Embodiment III:
fig. 6 is a flowchart of a method for unlocking control applied to a mobile terminal according to a third embodiment of the present invention, and for convenience of explanation, only the parts related to the embodiments of the present invention are listed, and the details are as follows:
as a preferred embodiment of the present invention, in the first and second embodiments of the present invention, "determining an application package name corresponding to an interface browsed by a user before a screen lock of the mobile terminal" includes:
step S61, obtaining a current activity stack;
specifically, in the embodiment of the invention, the current Activity Stack is acquired through an interface manager Activity manager.
Step S62, when the interface corresponding to the first stack in the active stack is a screen locking interface, determining that the interface corresponding to the second stack in the active stack is an interface browsed by the user before screen locking of the mobile terminal.
Specifically, in the embodiment of the invention, a first Activity interface in the Activity Stack is a screen locking interface, and a second Activity Stack in the Activity Stack is an interface browsed by a user before screen locking.
Embodiment four:
as a preferred embodiment of the present invention, in the first and second embodiments of the present invention, "determining an application package name corresponding to an interface browsed by a user before a screen lock of the mobile terminal" includes:
and when an application corresponding to an interface browsed by a user is started before the mobile terminal is locked, acquiring the package name of the application.
Specifically, after the mobile terminal starts to enter the desktop system, the application package name of each application at the starting time is obtained, after the mobile terminal locks the screen, the application corresponding to the interface browsed by the user before the mobile terminal locks the screen is obtained, and the application package name of the application corresponding to the interface browsed by the user before the mobile terminal locks the screen is determined according to the package name of the application at the starting time.
Fifth embodiment:
as a preferred embodiment of the present invention, in the first and second embodiments of the present invention, "unlock control of the mobile terminal according to the application package name", the method includes:
and when the application package name is a package name which prohibits unlocking by using the non-contact screen, maintaining the screen locking state of the mobile terminal, and otherwise, unlocking the screen of the mobile terminal.
Specifically, in the embodiment of the invention, when the application package name is a package name which is set by a user and is forbidden to be unlocked by a non-contact screen, the screen locking state of the mobile terminal is maintained, and if the application package name is not set or is in a non-contact unlocking white list package name, the screen of the mobile terminal is unlocked.
Example six:
fig. 7 is a flowchart of a method for unlocking control applied to a mobile terminal according to a sixth embodiment of the present invention, and for convenience of explanation, only the parts related to the embodiments of the present invention are listed, and the details are as follows:
step S71, acquiring an application package name list which is preset by a user and is forbidden to be unlocked by using a non-contact screen.
Specifically, in the embodiment of the invention, in order to avoid privacy disclosure, a user sets an application package name list, namely a blacklist, which prohibits unlocking by using a non-contact screen in advance, and if an application in the application package list is an interface corresponding to an application which is last browsed by the user before the mobile terminal locks the screen, the mobile terminal is not unlocked.
Step S72, under the condition that the non-contact screen unlocking is carried out on the mobile terminal, acquiring an interface browsed by a user before screen locking of the mobile terminal.
Specifically, in the embodiment of the present invention, the non-contact screen unlocking includes, but is not limited to, one or any combination of facial recognition unlocking, eye pattern unlocking, iris unlocking, voiceprint unlocking, and other unlocking modes, and correspondingly, the contact unlocking includes unlocking by which a fingerprint, a password unlocking, and the like make contact with the mobile terminal. In the embodiment of the invention, the non-contact screen unlocking of the mobile terminal comprises two cases, namely:
in the first case, a user actively performs non-contact screen unlocking when the mobile terminal is in a screen locking state;
secondly, the user does not want to start the non-contact screen unlocking of the mobile terminal in the process of holding the mobile terminal;
for the above two cases, no matter the non-contact screen unlocking is performed actively or passively, in order to protect the privacy of the user from being peeped, the interface browsed by the user before the screen locking of the mobile terminal needs to be obtained, so that the situation that the screen of the mobile terminal directly enters the interface related to the privacy before the screen locking after the screen unlocking of the mobile terminal, and bad user experience is caused is avoided.
Step S73, determining the application package name corresponding to the interface browsed by the user before the mobile terminal locks the screen.
Specifically, in the embodiment of the invention, the application package name corresponding to the interface is queried according to the Activity Stack corresponding to the interface browsed by the user before the mobile terminal locks the screen.
And step S74, unlocking the mobile terminal according to the application package name.
Specifically, in the embodiment of the invention, in order to protect the privacy of a user when the mobile terminal locks the screen, the problem of privacy leakage caused by directly entering an interface before the screen locking after unlocking is avoided, different unlocking strategies are set, different unlocking modes are set according to the difference of the last application before the screen locking, for example, the application before the screen locking is x, y and z, contact unlocking or non-contact unlocking can be performed during unlocking, only contact unlocking is allowed during application before the screen locking is u and v, and if non-contact unlocking is used, unlocking fails, and the screen locking state is maintained.
In the embodiment of the invention, firstly, under the condition of unlocking a non-contact screen of a mobile terminal, an interface browsed by a user before screen locking of the mobile terminal is obtained, an application package name corresponding to the interface browsed by the user before screen locking of the mobile terminal is determined, and then unlocking control is carried out on the mobile terminal according to the application package name. The method provided by the embodiment of the invention can judge whether the non-contact screen unlocking is carried out according to the application corresponding to the interface of the mobile terminal before screen locking, so that privacy leakage caused by unintentional non-contact unlocking is avoided, and the safety of user privacy is improved.
Embodiment seven:
as a preferred embodiment of the present invention, the embodiment of the present invention is based on embodiment six, where the step of "unlock control the mobile terminal according to the application package name" in embodiment six includes:
and when the application package name belongs to the application package name list, maintaining the screen locking state of the mobile terminal, and otherwise, unlocking the screen of the mobile terminal.
Specifically, in the embodiment of the present invention, if the application package name belongs to the application package name list (blacklist), if the interface of the application is the interface corresponding to the application that the user last browses before the mobile terminal locks the screen, the mobile terminal is not unlocked.
The embodiment of the invention also provides a mobile terminal, which is characterized in that the mobile terminal comprises: a memory, a processor, and a computer program stored on the memory and executable on the processor, which when executed by the processor, performs the steps of a method of unlock control as follows:
a1, under the condition that a non-contact screen of the mobile terminal is unlocked, acquiring an interface browsed by a user before screen locking of the mobile terminal.
Specifically, in the embodiment of the present invention, the non-contact screen unlocking includes, but is not limited to, one or any combination of facial recognition unlocking, eye pattern unlocking, iris unlocking, voiceprint unlocking, and other unlocking modes, and correspondingly, the contact unlocking includes unlocking by which a fingerprint, a password unlocking, and the like make contact with the mobile terminal. In the embodiment of the invention, the non-contact screen unlocking of the mobile terminal comprises two cases, namely:
in the first case, a user actively performs non-contact screen unlocking when the mobile terminal is in a screen locking state;
secondly, the user does not want to start the non-contact screen unlocking of the mobile terminal in the process of holding the mobile terminal;
for the above two cases, no matter the non-contact screen unlocking is performed actively or passively, in order to protect the privacy of the user from being peeped, the interface browsed by the user before the screen locking of the mobile terminal needs to be obtained, so that the situation that the screen of the mobile terminal directly enters the interface related to the privacy before the screen locking after the screen unlocking of the mobile terminal, and bad user experience is caused is avoided.
A2, determining the application package name corresponding to the interface browsed by the user before the mobile terminal locks the screen.
Specifically, in the embodiment of the invention, the application package name corresponding to the interface is queried according to the Activity Stack corresponding to the interface browsed by the user before the mobile terminal locks the screen.
A3, unlocking the mobile terminal according to the application package name.
Specifically, in the embodiment of the invention, in order to protect the privacy of a user when the mobile terminal locks the screen, the problem of privacy leakage caused by directly entering an interface before the screen locking after unlocking is avoided, different unlocking strategies are set, different unlocking modes are set according to the difference of the last application before the screen locking, for example, the application before the screen locking is x, y and z, contact unlocking or non-contact unlocking can be performed during unlocking, only contact unlocking is allowed during application before the screen locking is u and v, and if non-contact unlocking is used, unlocking fails, and the screen locking state is maintained.
In the embodiment of the invention, firstly, under the condition of unlocking a non-contact screen of a mobile terminal, an interface browsed by a user before screen locking of the mobile terminal is obtained, an application package name corresponding to the interface browsed by the user before screen locking of the mobile terminal is determined, and then unlocking control is carried out on the mobile terminal according to the application package name. The method provided by the embodiment of the invention can judge whether the non-contact screen unlocking is carried out according to the application corresponding to the interface of the mobile terminal before screen locking, so that privacy leakage caused by unintentional non-contact unlocking is avoided, and the safety of user privacy is improved.
The embodiment of the invention also provides a method for controlling unlocking of the mobile terminal, which comprises the following steps:
and B1, when the mobile terminal is in a screen locking state, receiving an instruction for unlocking a screen of the mobile terminal.
Specifically, when the mobile terminal is in a screen locking state, an instruction of actively executing or unintentionally passively executing by a user for unlocking a screen of the mobile terminal is received.
And B2, under the condition that the non-contact screen unlocking is carried out on the mobile terminal, acquiring an interface browsed by a user before screen locking of the mobile terminal.
Specifically, in the embodiment of the present invention, the non-contact screen unlocking includes, but is not limited to, one or any combination of facial recognition unlocking, eye pattern unlocking, iris unlocking, voiceprint unlocking, and other unlocking modes, and correspondingly, the contact unlocking includes unlocking by which a fingerprint, a password unlocking, and the like make contact with the mobile terminal. In the embodiment of the invention, the non-contact screen unlocking of the mobile terminal comprises two cases, namely:
in the first case, a user actively performs non-contact screen unlocking when the mobile terminal is in a screen locking state;
secondly, the user does not want to start the non-contact screen unlocking of the mobile terminal in the process of holding the mobile terminal;
For the above two cases, no matter the non-contact screen unlocking is performed actively or passively, in order to protect the privacy of the user from being peeped, the interface browsed by the user before the screen locking of the mobile terminal needs to be obtained, so that the situation that the screen of the mobile terminal directly enters the interface related to the privacy before the screen locking after the screen unlocking of the mobile terminal, and bad user experience is caused is avoided.
And B3, determining the application package name corresponding to the interface browsed by the user before the mobile terminal locks the screen.
Specifically, in the embodiment of the invention, the application package name corresponding to the interface is queried according to the Activity Stack corresponding to the interface browsed by the user before the mobile terminal locks the screen.
And B4, unlocking the mobile terminal according to the application package name.
Specifically, in the embodiment of the invention, in order to protect the privacy of a user when the mobile terminal locks the screen, the problem of privacy leakage caused by directly entering an interface before the screen locking after unlocking is avoided, different unlocking strategies are set, different unlocking modes are set according to the difference of the last application before the screen locking, for example, the application before the screen locking is x, y and z, contact unlocking or non-contact unlocking can be performed during unlocking, only contact unlocking is allowed during application before the screen locking is u and v, and if non-contact unlocking is used, unlocking fails, and the screen locking state is maintained.
In the embodiment of the invention, firstly, under the condition of unlocking a non-contact screen of a mobile terminal, an interface browsed by a user before screen locking of the mobile terminal is obtained, an application package name corresponding to the interface browsed by the user before screen locking of the mobile terminal is determined, and then unlocking control is carried out on the mobile terminal according to the application package name. The method provided by the embodiment of the invention can judge whether the non-contact screen unlocking is carried out according to the application corresponding to the interface of the mobile terminal before screen locking, so that privacy leakage caused by unintentional non-contact unlocking is avoided, and the safety of user privacy is improved.
As a preferred embodiment of the present invention, in the foregoing embodiment of the present invention, the "determining an application package name corresponding to an interface browsed by a user before a screen lock of the mobile terminal" includes:
c1, acquiring a current activity stack;
specifically, in the embodiment of the invention, the current Activity Stack is acquired through an interface manager Activity manager.
And C2, when the interface corresponding to the first stack in the movable stack is a screen locking interface, determining that the interface corresponding to the second stack in the movable stack is an interface browsed by a user before screen locking of the mobile terminal.
Specifically, in the embodiment of the invention, a first Activity interface in the Activity Stack is a screen locking interface, and a second Activity Stack in the Activity Stack is an interface browsed by a user before screen locking.
As a preferred embodiment of the present invention, in the foregoing embodiment of the present invention, the "determining an application package name corresponding to an interface browsed by a user before a screen lock of the mobile terminal" includes:
and when an application corresponding to an interface browsed by a user is started before the mobile terminal is locked, acquiring the package name of the application.
Specifically, after the mobile terminal starts to enter the desktop system, the application package name of each application at the starting time is obtained, after the mobile terminal locks the screen, the application corresponding to the interface browsed by the user before the mobile terminal locks the screen is obtained, and the application package name of the application corresponding to the interface browsed by the user before the mobile terminal locks the screen is determined according to the package name of the application at the starting time.
As a preferred embodiment of the present invention, the "unlock control for the mobile terminal according to the application package name" in the above embodiment of the present invention includes:
and when the application package name is a package name which prohibits unlocking by using the non-contact screen, maintaining the screen locking state of the mobile terminal, and otherwise, unlocking the screen of the mobile terminal.
Specifically, in the embodiment of the invention, when the application package name is a package name which is set by a user and is forbidden to be unlocked by a non-contact screen, the screen locking state of the mobile terminal is maintained, and if the application package name is not set or is in a non-contact unlocking white list package name, the screen of the mobile terminal is unlocked.
As a preferred embodiment of the present invention, the embodiment of the present invention further provides a method for controlling unlocking applied to a mobile terminal, including the following steps:
and D1, acquiring an application package name list which is preset by a user and is forbidden to be unlocked by using the non-contact screen.
Specifically, in the embodiment of the invention, in order to avoid privacy disclosure, a user sets an application package name list, namely a blacklist, which prohibits unlocking by using a non-contact screen in advance, and if an application in the application package list is an interface corresponding to an application which is last browsed by the user before the mobile terminal locks the screen, the mobile terminal is not unlocked.
And D2, under the condition that the non-contact screen unlocking is carried out on the mobile terminal, acquiring an interface browsed by a user before screen locking of the mobile terminal.
Specifically, in the embodiment of the present invention, the non-contact screen unlocking includes, but is not limited to, one or any combination of facial recognition unlocking, eye pattern unlocking, iris unlocking, voiceprint unlocking, and other unlocking modes, and correspondingly, the contact unlocking includes unlocking by which a fingerprint, a password unlocking, and the like make contact with the mobile terminal. In the embodiment of the invention, the non-contact screen unlocking of the mobile terminal comprises two cases, namely:
In the first case, a user actively performs non-contact screen unlocking when the mobile terminal is in a screen locking state;
secondly, the user does not want to start the non-contact screen unlocking of the mobile terminal in the process of holding the mobile terminal;
for the above two cases, no matter the non-contact screen unlocking is performed actively or passively, in order to protect the privacy of the user from being peeped, the interface browsed by the user before the screen locking of the mobile terminal needs to be obtained, so that the situation that the screen of the mobile terminal directly enters the interface related to the privacy before the screen locking after the screen unlocking of the mobile terminal, and bad user experience is caused is avoided.
And D3, determining the application package name corresponding to the interface browsed by the user before the mobile terminal locks the screen.
Specifically, in the embodiment of the invention, the application package name corresponding to the interface is queried according to the Activity Stack corresponding to the interface browsed by the user before the mobile terminal locks the screen.
And D4, unlocking the mobile terminal according to the application package name.
Specifically, in the embodiment of the invention, in order to protect the privacy of a user when the mobile terminal locks the screen, the problem of privacy leakage caused by directly entering an interface before the screen locking after unlocking is avoided, different unlocking strategies are set, different unlocking modes are set according to the difference of the last application before the screen locking, for example, the application before the screen locking is x, y and z, contact unlocking or non-contact unlocking can be performed during unlocking, only contact unlocking is allowed during application before the screen locking is u and v, and if non-contact unlocking is used, unlocking fails, and the screen locking state is maintained.
In the embodiment of the invention, firstly, under the condition of unlocking a non-contact screen of a mobile terminal, an interface browsed by a user before screen locking of the mobile terminal is obtained, an application package name corresponding to the interface browsed by the user before screen locking of the mobile terminal is determined, and then unlocking control is carried out on the mobile terminal according to the application package name. The method provided by the embodiment of the invention can judge whether the non-contact screen unlocking is carried out according to the application corresponding to the interface of the mobile terminal before screen locking, so that privacy leakage caused by unintentional non-contact unlocking is avoided, and the safety of user privacy is improved.
As a preferred embodiment of the present invention, the step of "unlock control the mobile terminal according to the application package name" in the above embodiment includes:
and when the application package name belongs to the application package name list, maintaining the screen locking state of the mobile terminal, and otherwise, unlocking the screen of the mobile terminal.
Specifically, in the embodiment of the present invention, if the application package name belongs to the application package name list (blacklist), if the interface of the application is the interface corresponding to the application that the user last browses before the mobile terminal locks the screen, the mobile terminal is not unlocked.
The embodiment of the invention further provides a computer readable storage medium, wherein a computer program is stored on the computer readable storage medium, and the computer program realizes the steps of the unlocking control method when being executed by a processor.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The foregoing embodiment numbers of the present invention are merely for the purpose of description, and do not represent the advantages or disadvantages of the embodiments.
From the above description of the embodiments, it will be clear to those skilled in the art that the above-described embodiment method may be implemented by means of software plus a necessary general hardware platform, but of course may also be implemented by means of hardware, but in many cases the former is a preferred embodiment. Based on such understanding, the technical solution of the present invention may be embodied essentially or in a part contributing to the prior art in the form of a software product stored in a storage medium (e.g. ROM/RAM, magnetic disk, optical disk) comprising instructions for causing a terminal (which may be a mobile phone, a computer, a server, an air conditioner, or a network device, etc.) to perform the method according to the embodiments of the present invention.
The embodiments of the present invention have been described above with reference to the accompanying drawings, but the present invention is not limited to the above-described embodiments, which are merely illustrative and not restrictive, and many forms may be made by those having ordinary skill in the art without departing from the spirit of the present invention and the scope of the claims, which are to be protected by the present invention.

Claims (3)

1. The method for unlocking control is applied to a mobile terminal, and is characterized by comprising the following steps:
under the condition of unlocking a non-contact screen of a mobile terminal, acquiring an interface browsed by a user before screen locking of the mobile terminal;
determining an application package name corresponding to an interface browsed by a user before screen locking of the mobile terminal;
unlocking control is carried out on the mobile terminal according to the application package name;
the non-contact screen unlocking comprises facial recognition unlocking, eye print unlocking, iris unlocking or voiceprint unlocking;
under the condition that the non-contact screen unlocking is carried out on the mobile terminal, before the step of acquiring the interface browsed by the user before the screen locking of the mobile terminal, the unlocking control method further comprises the following steps:
When the mobile terminal is in a screen locking state, receiving an instruction for unlocking a screen of the mobile terminal, and acquiring an application package name list which is preset by a user and is forbidden to be unlocked by using a non-contact screen;
the non-contact screen unlocking comprises the steps that a user actively performs non-contact screen unlocking when the mobile terminal is in a screen locking state, and the user unintentionally triggers the non-contact screen unlocking of the mobile terminal in the process of holding the mobile terminal;
the step of obtaining the interface browsed by the user before the mobile terminal locks the screen comprises the following steps:
acquiring a current active stack, and determining an interface corresponding to a second stack in the active stack as an interface browsed by a user before screen locking of the mobile terminal when the interface corresponding to a first stack in the active stack is a screen locking interface; or when an application corresponding to an interface browsed by a user is started before the mobile terminal is locked on a screen, acquiring the package name of the application; the method comprises the steps that a current Activity Stack is obtained through an interface manager Activity manager, a first Activity interface is determined to be a screen locking interface in the Activity Stack, and a second Activity Stack is determined to be an interface browsed by a user before screen locking in the Activity Stack;
The step of unlocking the mobile terminal according to the application package name comprises the following steps:
and when the application package name is a package name which prohibits unlocking by using the non-contact screen and the application package name belongs to the application package name list, maintaining the screen locking state of the mobile terminal, and otherwise, unlocking the screen of the mobile terminal.
2. A mobile terminal, the mobile terminal comprising: memory, a processor and a computer program stored on the memory and executable on the processor, which when executed by the processor, performs the steps of the method of unlocking control according to claim 1.
3. A computer readable storage medium, characterized in that the computer readable storage medium has stored thereon a computer program which, when executed by a processor, implements the steps of the method of unlocking control according to claim 1.
CN201910325136.2A 2019-04-22 2019-04-22 Unlocking control method, mobile terminal and computer readable storage medium Active CN110084015B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910325136.2A CN110084015B (en) 2019-04-22 2019-04-22 Unlocking control method, mobile terminal and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910325136.2A CN110084015B (en) 2019-04-22 2019-04-22 Unlocking control method, mobile terminal and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN110084015A CN110084015A (en) 2019-08-02
CN110084015B true CN110084015B (en) 2024-03-19

Family

ID=67416029

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910325136.2A Active CN110084015B (en) 2019-04-22 2019-04-22 Unlocking control method, mobile terminal and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN110084015B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105117139A (en) * 2015-09-29 2015-12-02 北京金山安全软件有限公司 Operation method and device of screen locking interface and electronic equipment
CN105956431A (en) * 2016-04-25 2016-09-21 维沃移动通信有限公司 Application protection processing method and mobile terminal
CN106682463A (en) * 2016-09-30 2017-05-17 北京小米移动软件有限公司 Unlocking method and device
CN106682539A (en) * 2016-11-30 2017-05-17 宇龙计算机通信科技(深圳)有限公司 Terminal screen unlocking control method and device
CN106778187A (en) * 2017-02-28 2017-05-31 上海传英信息技术有限公司 A kind of encryption method of intelligent terminal application program
CN107704759A (en) * 2017-09-30 2018-02-16 广东欧珀移动通信有限公司 Control method, device, storage medium and the electronic equipment of sensitive operation

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107346397B (en) * 2017-06-20 2021-04-06 Oppo广东移动通信有限公司 Information processing method and related product

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105117139A (en) * 2015-09-29 2015-12-02 北京金山安全软件有限公司 Operation method and device of screen locking interface and electronic equipment
CN105956431A (en) * 2016-04-25 2016-09-21 维沃移动通信有限公司 Application protection processing method and mobile terminal
CN106682463A (en) * 2016-09-30 2017-05-17 北京小米移动软件有限公司 Unlocking method and device
CN106682539A (en) * 2016-11-30 2017-05-17 宇龙计算机通信科技(深圳)有限公司 Terminal screen unlocking control method and device
CN106778187A (en) * 2017-02-28 2017-05-31 上海传英信息技术有限公司 A kind of encryption method of intelligent terminal application program
CN107704759A (en) * 2017-09-30 2018-02-16 广东欧珀移动通信有限公司 Control method, device, storage medium and the electronic equipment of sensitive operation

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
一种防窥视安卓新型屏幕解锁软件;高光宇 等;《计算机应用与软件》;20170115;34(1);第74-78、122页 *

Also Published As

Publication number Publication date
CN110084015A (en) 2019-08-02

Similar Documents

Publication Publication Date Title
CN112004173B (en) Bluetooth headset switching method, mobile terminal and computer readable storage medium
CN109151169B (en) Camera authority management method, mobile terminal and computer readable storage medium
CN109800602B (en) Privacy protection method, mobile terminal and computer readable storage medium
CN112799577B (en) Method, terminal and storage medium for projecting small window
CN109618316B (en) Network sharing method, mobile terminal and storage medium
CN108958936B (en) Application program switching method, mobile terminal and computer readable storage medium
CN110187925B (en) Desktop pre-starting control method, device and computer readable storage medium
CN108833690B (en) Authority control method, terminal and computer readable storage medium
CN111427709B (en) Application program splitting control method, device and computer readable storage medium
CN110536011B (en) Content display method, terminal and computer readable storage medium
CN109977040B (en) File read-write permission control method, device, terminal and storage medium
CN107194217B (en) User data access control method, apparatus and computer-readable storage medium
CN110427229B (en) Application non-response processing method, mobile terminal and computer readable storage medium
CN110413330B (en) Face unlocking initialization method, equipment and computer readable storage medium
CN109889660B (en) Temporary information recording method, storage medium and mobile terminal
CN109711850B (en) Secure payment method, device and computer readable storage medium
CN109711198B (en) Application management method, mobile terminal and storage medium
WO2020011071A1 (en) Locking method and unlocking method for application program, and terminal device
CN116301380A (en) Display method, foldable device and storage medium
CN107678622B (en) Application icon display method, terminal and storage medium
CN112947831B (en) Screen-throwing reverse control method, mobile terminal and computer readable storage medium
CN110084015B (en) Unlocking control method, mobile terminal and computer readable storage medium
CN109375789B (en) Gravity sensor multiplexing method, mobile terminal and computer readable storage medium
CN109495948B (en) Communication connection method, equipment and computer readable storage medium
CN112860207A (en) Screen projection method, system, device for initiating screen projection and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant