CN110826029A - Application protection method, control device and readable storage medium - Google Patents

Application protection method, control device and readable storage medium Download PDF

Info

Publication number
CN110826029A
CN110826029A CN201911067875.2A CN201911067875A CN110826029A CN 110826029 A CN110826029 A CN 110826029A CN 201911067875 A CN201911067875 A CN 201911067875A CN 110826029 A CN110826029 A CN 110826029A
Authority
CN
China
Prior art keywords
application
page
information
fingerprint
preset
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911067875.2A
Other languages
Chinese (zh)
Inventor
肖明
李凌志
吴少波
李如森
周新鹏
杨佳佳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Transsion Holdings Co Ltd
Original Assignee
Shenzhen Transsion Holdings Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Transsion Holdings Co Ltd filed Critical Shenzhen Transsion Holdings Co Ltd
Priority to CN201911067875.2A priority Critical patent/CN110826029A/en
Publication of CN110826029A publication Critical patent/CN110826029A/en
Priority to CN202080075812.6A priority patent/CN115427948A/en
Priority to PCT/CN2020/076330 priority patent/WO2021088272A1/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses an application protection method, which comprises the following steps: acquiring first verification information input based on a terminal; determining a first corresponding page according to the first verification information, wherein the first corresponding page comprises at least one preset page; and displaying the application identification contained in the first corresponding page. The invention also discloses a control device and a readable storage medium. The invention aims to quickly realize the application unlocking of a plurality of applications of different pages, ensure the privacy of a user using the terminal application and simplify the user operation.

Description

Application protection method, control device and readable storage medium
Technical Field
The present invention relates to the field of electronic technologies, and in particular, to an application protection method, a control device, and a readable storage medium.
Background
With the increasing importance of privacy protection of people, the application lock is widely applied to the terminal. However, when starting an application with an application lock, an end user needs to enter the application after inputting a preset key for verification, each application needs to be verified separately, and the operation is complicated.
The above is only for the purpose of assisting understanding of the technical aspects of the present invention, and does not represent an admission that the above is prior art.
Disclosure of Invention
The invention mainly aims to provide an application protection method, which aims to quickly realize application unlocking of a plurality of applications of different pages, ensure the privacy of a user using a terminal application and simplify user operation.
In order to achieve the above object, the present invention provides an application protection method, including the steps of:
an application protection method, characterized in that the application protection method comprises the steps of:
the terminal receives first verification information;
determining a first corresponding page according to the first verification information, wherein the first corresponding page comprises at least one preset page;
and displaying the application identification contained in the first corresponding page.
Optionally, the first verification information is fingerprint information, and the application protection method includes the following steps:
acquiring fingerprint information input based on the terminal;
determining a first corresponding page according to the fingerprint information;
and displaying the application identification contained in the first corresponding page.
Optionally, the step of determining a first corresponding page according to the fingerprint information includes:
judging whether a page associated with the fingerprint information exists in at least one preset page of the terminal;
and if so, taking a preset page associated with the fingerprint information as the first corresponding page.
Optionally, after the step of determining whether a page associated with the fingerprint information exists in at least one preset page of the terminal, the method further includes:
if the first corresponding page exists, taking a preset page associated with the fingerprint information as the first corresponding page, and taking a preset page not associated with the fingerprint information as a second corresponding page;
the displaying of the application identifier included in the first corresponding page includes:
and displaying the first corresponding page.
Optionally, after the step of determining whether a page associated with the fingerprint information exists in at least one preset page of the terminal, the method further includes:
and if not, displaying all the preset pages.
Optionally, before the step of determining the first corresponding page according to the fingerprint information, the method further includes:
when the terminal is in a screen locking state, comparing the fingerprint information with at least one first preset fingerprint;
and when the fingerprint information is matched with the first preset fingerprint, unlocking the terminal.
Optionally, the first preset fingerprint is an unlocking fingerprint.
Optionally, after the step of displaying the application identifier included in the first corresponding page, the method further includes:
when a first application starting instruction based on the first corresponding page is received, determining a first target application corresponding to the first application starting instruction;
opening the first target application.
Optionally, the first corresponding page includes an application identification of a privacy application.
Optionally, after the step of displaying the application identifier included in the first corresponding page, the method further includes:
when a second application starting instruction based on the first corresponding page is received, determining a second target application corresponding to the second application starting instruction;
when the second target application is the privacy application, acquiring second verification information corresponding to the second target application;
and opening the second target application when the second verification information is matched with the fingerprint information.
Optionally, before the step of acquiring fingerprint information input by the terminal, the method further includes:
acquiring operation information of at least one preset page of the terminal;
when the operation information is position adjustment information, determining a target application identifier required to be adjusted and a target page in the preset page according to the operation information;
and moving the target application identification to the target page.
Optionally, before the obtaining the first verification information input by the terminal, the method further includes:
acquiring the first verification information in a setting mode;
selecting part or all of preset pages as target corresponding pages from at least one preset page of the terminal based on a setting instruction;
and associating the target corresponding page with the first verification information to form the first corresponding page.
Optionally, the preset pages corresponding to different first verification information are different or partially the same.
Optionally, the first verification information includes fingerprint information, character information, pattern information, face information, and gesture information.
Optionally, after determining the first corresponding page, the method further includes:
displaying the application identification contained in the first corresponding page, and hiding the application identification not contained in the first corresponding page.
In addition, in order to achieve the above object, the present application also provides another application protection method, including:
the terminal receives the first fingerprint information and the second fingerprint information;
determining a third corresponding page according to the first fingerprint information, and determining a fourth corresponding page according to the second fingerprint information; the application identifications contained in the third corresponding page and the fourth corresponding page are different or partially the same;
displaying the application identifier contained in the third corresponding page at a first moment;
displaying the application identifier contained in the fourth corresponding page at a second moment;
wherein the first time is different from the second time.
Optionally, the third corresponding page is determined according to the first fingerprint information, and the fourth corresponding page is determined according to the second fingerprint information; before the step of the third corresponding page and the step of the fourth corresponding page containing different or partially same application identifiers, the method further comprises
When the terminal is in a screen locking state, comparing the first fingerprint information or the second fingerprint information with at least one first preset fingerprint;
and when the first fingerprint information or the second fingerprint information is matched with the first preset fingerprint, unlocking the terminal.
Optionally, after the step of displaying the application identifier included in the third corresponding page at the first time or after the step of displaying the application identifier included in the fourth corresponding page at the second time, the method further includes:
when a third application starting instruction based on the third corresponding page or the fourth corresponding page is received, determining a third target application corresponding to the third application starting instruction;
opening the third target application.
In addition, in order to achieve the above object, the present application also provides another application protection method, including the steps of:
the terminal receives first verification information;
determining a first corresponding application according to the first verification information;
and displaying the application identification of the first corresponding application.
Optionally, before the step of receiving the first verification information, the method further includes:
acquiring the first verification information in a setting mode;
selecting at least one application as a target corresponding application based on the setting instruction;
and associating the target corresponding application with the first verification information to form the first corresponding application.
Optionally, the first corresponding application comprises at least one application.
Optionally, the different first verification information is different or partially the same for the associated applications.
Optionally, the application identifier of the first corresponding application is displayed on one page, or on a plurality of pages.
Optionally, the first corresponding application comprises a privacy application.
Optionally, after the step of displaying the application identifier of the first corresponding application, the method further includes:
when a second application starting instruction based on the first corresponding application is received, determining a second target application corresponding to the second application starting instruction;
when the second target application is the privacy application, acquiring second verification information corresponding to the second target application;
and opening the second target application when the second verification information is matched with the first verification information.
Further, in order to achieve the above object, the present application also provides a control device including: a memory, a processor and an application protection program stored on the memory and executable on the processor, the application protection program when executed by the processor implementing the steps of the application protection method as claimed in any one of the above.
In addition, in order to achieve the above object, the present application also provides a readable storage medium, on which an application protection program is stored, the application protection program, when executed by a processor, implementing the steps of the application protection method as described in any one of the above.
The method comprises the steps of obtaining first verification information input by a terminal, determining a first corresponding page according to the first verification information, wherein the first corresponding page comprises at least one preset page, and displaying an application identifier contained in the first corresponding page.
Drawings
FIG. 1 is a diagram illustrating a hardware structure of an embodiment of a display terminal according to the present invention;
FIG. 2 is a schematic flow chart of a first embodiment of the protection method according to the present invention;
FIG. 3 is a flowchart illustrating a second embodiment of the protection method according to the present invention;
FIG. 4 is a flowchart illustrating a third embodiment of the protection method according to the present invention;
FIG. 5 is a flowchart illustrating a fourth embodiment of the protection method according to the present invention;
FIG. 6 is a flow chart illustrating a fifth embodiment of the protection method according to the present invention;
FIG. 7 is a flowchart illustrating a sixth embodiment of the protection method according to the present invention;
FIG. 8 is a flow chart illustrating a seventh embodiment of the protection method according to the present invention;
FIG. 9 is a flow chart illustrating a ninth embodiment of the protection method according to the present invention;
fig. 10 is a flowchart illustrating a tenth embodiment of the protection method according to the present invention.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
The main solution of the embodiment of the invention is as follows: the method comprises the steps that a terminal receives first verification information; determining a first corresponding page according to the first verification information, wherein the first corresponding page comprises at least one preset page; and displaying the application identification contained in the first corresponding page.
In the prior art, when starting an application with an application lock, an end user needs to enter the application after inputting a preset key for verification, each application needs to be verified independently, and the operation is complex.
The invention provides the solution, and aims to quickly unlock the applications of multiple applications of different pages, ensure the privacy of the user using the terminal application and simplify the user operation.
The invention provides a display terminal. Specifically, the display terminal is a display terminal provided with android and other systems, and can be a television, a mobile phone, an intelligent watch, a computer and the like.
In the embodiment of the present invention, referring to fig. 1, the display terminal specifically includes a control device 100, a display 200, a fingerprint sensor 300, and the like. Control device 100 is specifically used for protecting an application installed in an android system of a display terminal. The display 200 is specifically used to display different interfaces during the operation of the system. The fingerprint sensor 300 is used for collecting fingerprint information input by a user based on a terminal.
Referring to fig. 1, the control device 100 includes: a processor 1001, such as a CPU, memory 1002, or the like. The memory 1002 may be a high-speed RAM memory or a non-volatile memory (e.g., a disk memory). The memory 1002 may alternatively be a storage device separate from the processor 1001.
The processor 1001 is in communication connection with the memory 1002, the display 200, and the fingerprint sensor 300, respectively. The processor 1001 may call up the required storage data from the memory 1002 or store the data required for operation in the memory 1002. Processor 1001 may invoke a management module (e.g., launcher) in the android system to make adjustments to the display interface in display 200. The processor 1001 may acquire fingerprint information based on input of the display terminal from the fingerprint sensor 300.
Those skilled in the art will appreciate that the configuration of the device shown in fig. 1 is not intended to be limiting of the device and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
As shown in fig. 1, the memory 1002, which is a kind of readable storage medium, may include an application protection program therein. In the apparatus shown in fig. 1, the processor 1001 may be configured to call an application protection program stored in the memory 1002 and perform operations of the steps related to the application protection method in the following embodiments.
The invention also provides an application protection method, which is used for application protection in android and other running systems.
Referring to fig. 2, a first embodiment of an application protection method according to the present invention is provided, where the application protection method includes:
step S10, the terminal receives the first verification information;
the terminal is specifically a display terminal, and the display terminal is provided with an android running system and the like, and can comprise a television, a mobile phone, a smart watch, a computer and the like. The first verification information may specifically include fingerprint information, character information, pattern information, face information, gesture information, and the like.
The terminal can be provided with an information acquisition module (such as a fingerprint sensor, a camera, a touch screen and the like) used for acquiring the first verification information. The information acquisition module can monitor and acquire the first verification information which lasts in the preset mode, and in addition, the information acquisition module can also start the detection of the first verification information after receiving a specific instruction. The first verification information can be obtained by acquiring the data detected by the information acquisition module.
Step S20, determining a first corresponding page according to the first verification information, wherein the first corresponding page comprises at least one preset page;
the first corresponding page refers to a page for displaying an application identifier (such as an application icon, an application name and the like) in the process of running the display terminal system. Specifically, the first corresponding page refers to a desktop page of an operating system such as android. The application identification here is in particular an access channel of the application.
And associating different preset pages corresponding to different pre-stored verification information to form a preset corresponding relation. The type of the first authentication information and the page associated with the first authentication information can be set by the user through the operation terminal. For example, the user may select face information as the type of the first authentication information, and may also select fingerprint information as the type of the first authentication information. The pre-stored verification information can be set to be one or more according to requirements. Different authentication information may be associated with different preset pages. One or more preset pages associated with one piece of first authentication information may be provided. For example, the desktop pages include desktop page 1, desktop page 2, desktop page 3, desktop page 4, and desktop page 5; the fingerprint 1 corresponds to the associated desktop page 1 and the desktop page 3, the fingerprint 2 corresponds to the associated desktop page 1, the desktop page 2 and the desktop page 4, and the face 1 corresponds to the associated desktop page 2 and the desktop page 5.
Through the preset corresponding relation, the first corresponding page corresponding to the currently acquired first verification information can be determined. Wherein, all the preset pages associated with the first verification information may be taken as the first corresponding pages. In other embodiments, all preset pages not associated with the first verification information may also be taken as the first corresponding pages. For example, when the first verification information is the face 1, the first corresponding pages are the desktop page 2 and the desktop page 5; when the first verification information is the fingerprint 1, the first corresponding pages are a desktop page 1 and a desktop page 3.
And step S30, displaying the application identifier contained in the first corresponding page.
Specifically, all application identifiers of the first corresponding page may be set to a visible state. For example, based on that the desktop pages include desktop page 1, desktop page 2, desktop page 3, desktop page 4, and desktop page 5, when the first verification information is fingerprint 1, the first corresponding page is desktop page 1 and desktop page 3, and the application identifiers on desktop page 1 and desktop page 3 are visible.
According to the application protection method provided by the embodiment, the first verification information input based on the terminal is obtained, the first corresponding page is determined according to the first verification information, the first corresponding page comprises at least one preset page, and the application identification contained in the first corresponding page is displayed.
Specifically, in the first embodiment, the first authentication information may be fingerprint information for facilitating user operation and information acquisition and identification. Based on this, the application protection method comprises:
step S10a, acquiring fingerprint information input by the terminal;
the terminal is specifically a display terminal, and the display terminal is provided with an android running system and the like, and can comprise a television, a mobile phone, a smart watch, a computer and the like.
The fingerprint information is characteristic data generated when the fingerprint sensor detects the contact of a finger.
When the terminal is in the application protection state, the fingerprint information based on the terminal can be continuously monitored. The terminal can be set to be in an application protection state or a non-application protection state according to a user, and can also be set to be in the application protection state all the time by default. When the terminal is in the application protection state, indicating that the owner of the terminal does not disclose all application use conditions, executing step S10; when the terminal is in the non-application protection state, which indicates that the owner of the terminal can disclose all application use conditions, all applications on the terminal can be displayed indiscriminately and started freely.
Step S20a, determining a first corresponding page according to the fingerprint information; different preset fingerprints can correspond to different preset pages by presetting the corresponding relation between the fingerprint information and the pages. There may be one or more preset fingerprints. The number of the preset pages corresponding to the same preset fingerprint can be one or more than one, and the method can be suitable for the actual requirement setting of the user. For example, a fingerprint 1 and a fingerprint 2 may be preset, where the fingerprint 1 corresponds to the associated desktop page 1 and the desktop page 3, and the fingerprint 2 corresponds to the associated desktop page 1, the desktop page 2, and the desktop page 4.
Specifically, step S20a may include:
step S21, judging whether a page related to the fingerprint information exists in at least one preset page of the terminal; if yes, go to step S22; if not, all application icons in the preset page can be displayed or hidden.
The preset page can be set according to actual requirements. Preferably, all desktop pages of the terminal can be used as preset pages.
Step S22, taking a preset page associated with the fingerprint information as the first corresponding page.
In this embodiment, a preset page corresponding to a preset fingerprint matched and consistent with the current fingerprint information may be used as the first corresponding page. In addition, in other embodiments, a preset page corresponding to a preset fingerprint that is inconsistent with the current fingerprint information in matching may also be used as the first corresponding page.
Step S30a, displaying the application identifier included in the first corresponding page, and hiding the application identifier not included in the first corresponding page.
Specifically, all the application identifiers of the first corresponding page may be set to a visible state, and all the application identifiers on other pages except for all the application identifiers of the first corresponding page may be hidden. The page where the hidden application identifier is located may be hidden (the page does not appear on the terminal) or may be in a visible state (the page remains on the terminal, but the application identifier is not seen on the page, and only the page background interface is seen).
According to the application protection method provided by the embodiment of the invention, the fingerprint information input based on the terminal is acquired, the first corresponding page is determined according to the fingerprint information, and the application identification contained in the first corresponding page is displayed. In addition, the application identifiers on different pages can be displayed based on different fingerprints, convenience in application protection of a user is improved, and different application protection is implemented along with the change of self requirements.
Further, based on the first embodiment, a second embodiment of the application protection method is provided. In the second embodiment, referring to fig. 3, the step S20a includes:
step S21, judging whether a page related to the fingerprint information exists in at least one preset page of the terminal;
if so, executing step S23 and step S31; if not, go to step S24.
The preset page can be set according to actual requirements. Preferably, all desktop pages of the terminal can be used as preset pages.
Step S23, taking a preset page associated with the fingerprint information as the first corresponding page, and taking a preset page not associated with the fingerprint information as a second corresponding page;
in the preset corresponding relationship, a preset page corresponding to a preset fingerprint matched and consistent with the current fingerprint information may be used as a first corresponding page, and pages other than the first corresponding page in the preset pages may be used as second corresponding pages.
Based on step S23, step S30 includes: and displaying the first corresponding page.
Wherein the first corresponding page is in a visible state. Any first corresponding page can be selected as the current display page of the terminal according to the user.
Specifically, when the preset page of the terminal includes page 1, page 2, page 3, page 4 and page 5, the fingerprint a corresponds to page 1, page 3 and page 4, and the fingerprint B corresponds to page 3 and page 5. When the fingerprint information is A fingerprint, displaying a page 1, a page 3 and a page 4; page 3 and page 5 are displayed when the fingerprint information is a B fingerprint.
And step S24, displaying all the preset pages.
All the preset pages are in a visible state, and a user can select any one of the preset pages as a current display page of the terminal.
In this embodiment, when a preset page on the terminal has a page associated with the fingerprint information, a first corresponding page associated with the fingerprint information and a second corresponding page not associated with the fingerprint information are respectively determined, and the display of the application identifier on the first corresponding page is realized through the display of the first corresponding page, so that the display interface can conform to the habit of a user, the user experience during the protection of the terminal application is further improved, and at least one icon can be simultaneously displayed based on the page operation, thereby improving the operation efficiency. When the preset page on the terminal does not have the page associated with the fingerprint information, all the pages on the preset page can be considered to be public, and if the user does not have the application protection requirement, all the preset pages can be displayed, so that the user of the terminal can use any application based on the application identification on the preset page.
Further, based on any of the above embodiments, a third embodiment of the application protection method of the present application is provided. In the third embodiment, referring to fig. 4, after step S10a and before step S20a, the method further includes:
step S11, when the terminal is in a screen locking state, comparing the fingerprint information with at least one first preset fingerprint;
the screen locking state is a state in which a screen of the terminal is locked and a user operation on the terminal is restricted. The first preset fingerprint is specifically an unlocking fingerprint for unlocking the terminal, and one or more than one preset fingerprints can be set by the user. The preset fingerprint associated with the preset page can be used as a first preset fingerprint, and the preset fingerprint not associated with the preset page can also be used as the first preset fingerprint.
And step S12, when the fingerprint information is matched with the first preset fingerprint, unlocking the terminal.
And when any one first preset fingerprint is consistent with the fingerprint information, unlocking the terminal.
In this embodiment, based on the acquired fingerprint information, the user can unlock the terminal screen and display and hide the application identifier at the same time by only one operation, and the terminal user cannot see the hidden application identifier after unlocking, so that the user operation is simplified, and the privacy of the user when using the terminal application is improved.
Further, based on any of the above embodiments, a fourth embodiment of the application protection method of the present application is provided. In the fourth embodiment, referring to fig. 5, after step S30, the method further includes:
step S40, when a first application starting instruction based on the first corresponding page is received, determining a first target application corresponding to the first application starting instruction;
the user can input a first application starting instruction to the terminal by clicking the application identifier on the first corresponding page and the like. When the application starting instruction is received, a first target application corresponding to the first application starting instruction can be determined.
Step S50, opening the first target application.
In this embodiment, a user can open any page on the first corresponding page by issuing the first application start instruction, so that the privacy of the user is protected and the convenience of opening the application by the user is improved.
Further, based on the first to third embodiments, a fifth embodiment of the application protection method of the present application is provided. In a fifth embodiment, the first corresponding page includes an application identification of the privacy application. The privacy application is an application which can be successfully opened only after verification, and the user needs to input verification information when opening the application. Based on this, referring to fig. 6, after step S30, the method further includes:
step S60, when a second application start instruction based on the first corresponding page is received, determining a second target application corresponding to the second application start instruction;
step S70, when the second target application is the privacy application, obtaining second verification information corresponding to the second target application;
the user can set any application in the system as a privacy application according to the use requirement of the user. Each privacy application can be correspondingly provided with authentication information thereof, and the second authentication information can be a fingerprint, a password and the like. The second target application may be obtained as second authentication information corresponding to the privacy application.
Step S80, opening the second target application when the second verification information matches the fingerprint information.
When the second verification information is the fingerprint and is consistent with the fingerprint information, the second target application is allowed to be opened. When the second verification information does not match the fingerprint information, the second target application is not allowed to be opened, or the second target application can be opened only after the second verification information is input and verified.
In this embodiment, when the user needs to open the privacy application on the first corresponding page, the user can start the privacy application without separately performing application verification, so that the user operation is simplified, and the privacy of the user using the terminal application is ensured. Especially, when the fingerprint information can be used for unlocking the terminal, the user can unlock the terminal, protect the application which is not wanted to be seen by others and unlock the privacy application through one-time operation, so that the user operation is further simplified, and the privacy of the user when the user uses the terminal application is improved.
Further, based on any of the above embodiments, a sixth embodiment of the application protection method of the present application is provided. In the sixth embodiment, referring to fig. 7, before step S10, the method further includes:
step S01, acquiring operation information of at least one preset page of the terminal;
the operation information is formed by the user selecting, moving, starting, deleting and the like one or more than one application identifications on the page on the preset page.
Step S02, when the operation information is position adjustment information, determining a target application identifier to be adjusted and a target page in the preset page according to the operation information;
when the operation information is the selection and movement of the application identifier, the operation information may be considered as position adjustment information, the selected application identifier may be used as a target application identifier according to the operation information, and a page to which the user selects and moves in a preset page may be used as a target page.
And step S03, moving the target application identification to the target page.
And deleting the target application identification in the original page, and displaying the target application identification and the target page in a correlation manner.
In this embodiment, the user can adjust the application identifier to different pages according to actual requirements, and the display or the hiding of the application identifier can be set only by the application identifier moving operation, so that the convenience and the operation efficiency of the user in setting the display or the hiding of different application identifiers are improved.
Further, based on any of the above embodiments, a seventh embodiment of the application protection method of the present application is provided. In the seventh embodiment, referring to fig. 8, before step S10,
step S001, acquiring the first verification information in a setting mode;
specifically, in the setting mode, the terminal may collect information such as a fingerprint, a character, a pattern, a face, and a gesture of the user as the first verification information. Wherein, for the convenience of user operation and reliability of authentication, the first authentication information may be fingerprint information. The fingerprint information may be a fingerprint pre-stored in the system, such as an unlocking fingerprint of the system. In addition, the fingerprint information may also be a new fingerprint input by the user based on the terminal in the current setting mode.
S002, selecting part or all of preset pages as target corresponding pages from at least one preset page of the terminal based on a setting instruction;
the preset pages of the terminal may specifically include page 1, page 2, page 3, page 4, and page 5. The user can select the page 1 and the page 2 as target corresponding pages through setting instructions, can select the page 3 as target corresponding pages through setting instructions, and can also select the page 1, the page 2, the page 3, the page 4 and the page 5 as target corresponding pages through setting instructions.
And S003, associating the target corresponding page with the fingerprint information to form the first corresponding page.
In this embodiment, in the above manner, the user can randomly adjust the page associated with the first verification information according to the actual requirement, so as to improve the convenience in implementing application protection, and adapt to the diversified privacy requirements of the user to implement terminal application protection.
And different preset pages corresponding to the fingerprint information are different or partially the same. For example, when the preset pages of the terminal include page 1, page 2, page 3, page 4 and page 5, the a fingerprint corresponds to page 1, page 3 and page 4, the B fingerprint corresponds to page 3 and page 5, and the C fingerprint corresponds to page 2 and page 5. Through the mode, the user can set the preset pages with different combinations to be associated with different fingerprint information based on different application use requirements of the user, and therefore the terminal can meet diversified application privacy protection requirements of the user.
Further, based on any one of the above embodiments, an eighth embodiment of the application protection method of the present application is provided, where in the eighth embodiment, after the determining the first corresponding page in step S20 or step S20a, the method further includes: displaying the application identification contained in the first corresponding page, and hiding the application identification not contained in the first corresponding page.
Specifically, all the application identifiers of the first corresponding page may be set to a visible state, and all the application identifiers on other pages except for all the application identifiers of the first corresponding page may be hidden. The page where the hidden application identifier is located may be hidden (the page does not appear on the terminal) or may be in a visible state (the page remains on the terminal, but the application identifier is not seen on the page, and only the page background interface is seen). For example, based on that the desktop pages include desktop page 1, desktop page 2, desktop page 3, desktop page 4, and desktop page 5, when the first verification information is fingerprint 1, and the first corresponding page is desktop page 1 and desktop page 3, the application identifiers on desktop page 1 and desktop page 3 are visible, and the invisible on desktop page 2, desktop page 4, and desktop page 5 are hidden. In this embodiment, through the above manner, the user can hide the application identifier that is not wanted to be seen by others on the terminal through the fingerprint, and only the application identifier that is allowed to be seen by others is displayed on the terminal, and the user of other terminal cannot know the application use condition of the user, so that the privacy of the user when using the terminal application is improved.
Further, based on any of the above embodiments, a ninth embodiment of the application protection method of the present application is provided. In a ninth embodiment, referring to fig. 9, the application protection method further comprises the steps of:
step S100, the terminal receives first fingerprint information and second fingerprint information;
the specific implementation manner of the first fingerprint information and the second fingerprint information is the same as the manner of acquiring the fingerprint information in step S10, and is not described herein again.
Step S200, determining a third corresponding page according to the first fingerprint information, and determining a fourth corresponding page according to the second fingerprint information; the application identifications contained in the third corresponding page and the fourth corresponding page are different or partially the same;
the specific implementation of determining the third corresponding page according to the first fingerprint information and determining the fourth corresponding page according to the second fingerprint information is the same as the specific implementation of determining the first corresponding page according to the fingerprint information in the foregoing embodiment, and is not described herein again.
Different fingerprint information and respective associated pages can be prestored in the system. For example, the A fingerprint corresponds to page 1, page 3 and page 4, the B fingerprint corresponds to page 3 and page 5, and the C fingerprint corresponds to page 2 and page 5. When the first fingerprint information is an a fingerprint, the third corresponding page may be specifically page 1, page 3, and page 4. When the second fingerprint information is a B fingerprint, the fourth corresponding page is specifically page 3 and page 5, and since the third corresponding page and the fourth corresponding page both include page 3 and the third corresponding page and the fourth corresponding page both include the application identifier on page 3, the application identifier portions included in the third corresponding page and the fourth corresponding page are the same. When the first fingerprint information is an a fingerprint, the third corresponding page may be specifically page 1, page 3, and page 4. When the second fingerprint information is a C fingerprint, the fourth corresponding page is specifically page 2 and page 5, and because the third corresponding page and the fourth corresponding page do not have the same page, the application identifiers included in the third corresponding page and the fourth corresponding page are different.
Step S300, displaying the application identifier contained in the third corresponding page at the first moment;
step S400, displaying the application identifier contained in the fourth corresponding page at a second moment; wherein the first time is different from the second time. The first time may specifically be any time within a preset time period after the first fingerprint information is detected, and the second time may specifically be any time within a preset time period after the second fingerprint information is detected.
In this embodiment, when the user has different application protection requirements, the user can operate the terminal by using different fingerprint information to switch the application identifier state displayed by the current terminal.
In addition, in other embodiments, the application identifier included in the third corresponding page may be displayed while the application identifier not included in the third corresponding page may be hidden; the application identifier contained in the fourth corresponding page can be displayed, and meanwhile, the application identifier not contained in the fourth corresponding page can be hidden, so that other users cannot perceive the limitation of the user of the terminal on the application use of the user, and the privacy of terminal protection is further improved.
Specifically, in this embodiment, before step S200, the method further includes:
step S101, when the terminal is in a screen locking state, comparing the first fingerprint information or the second fingerprint information with at least one first preset fingerprint;
the first preset fingerprint is specifically an unlocking fingerprint for unlocking the terminal, and one or more than one preset fingerprints can be set by the user. The preset fingerprint associated with the preset page can be used as a first preset fingerprint, and the preset fingerprint not associated with the preset page can also be used as the first preset fingerprint. And comparing the first fingerprint information with each first preset fingerprint, and comparing the second fingerprint information with each first preset fingerprint.
And step S102, when the first fingerprint information or the second fingerprint information is matched with the first preset fingerprint, unlocking the terminal.
And when any one first preset fingerprint is consistent with the first fingerprint information or any one first preset fingerprint is consistent with the second fingerprint information, unlocking the terminal.
Through the mode, based on the acquired first fingerprint information or second fingerprint information, the user can unlock the terminal screen and display and hide the application identifier simultaneously only by one-step operation, the terminal user cannot see the hidden application identifier after unlocking, user operation is simplified, and privacy of the user when the user uses the terminal application is improved.
Further, in this embodiment, after step S300 or step S400, the method further includes:
step S500, when a third application starting instruction based on the third corresponding page or the fourth corresponding page is received, determining a third target application corresponding to the third application starting instruction;
in the process of displaying the third application page or the fourth application page, the user can input a third application starting instruction to the terminal by clicking an application identifier on the currently displayed corresponding page and the like. When the application starting instruction is received, a third target application corresponding to the third application starting instruction can be determined.
Step S600, opening the third target application.
In this embodiment, the user may open any page on the currently displayed third corresponding page or fourth corresponding page by issuing a third application start instruction, so that the user privacy is protected and the convenience of opening the application by the user is improved.
Further, based on any of the above embodiments, a tenth embodiment of the application protection method of the present application is provided. In a tenth embodiment, referring to fig. 10, the application protection method further includes the steps of:
step S1, the terminal receives the first verification information;
the terminal is specifically a display terminal, and the display terminal is provided with an android running system and the like, and can comprise a television, a mobile phone, a smart watch, a computer and the like. The first verification information may specifically include fingerprint information, character information, pattern information, face information, gesture information, and the like.
The terminal can be provided with an information acquisition module (such as a fingerprint sensor, a camera, a touch screen and the like) used for acquiring the first verification information. The information acquisition module can monitor and acquire the first verification information which lasts in the preset mode, and in addition, the information acquisition module can also start the detection of the first verification information after receiving a specific instruction. The first verification information can be obtained by acquiring the data detected by the information acquisition module.
Step S2, determining a first corresponding application according to the first verification information;
the first corresponding application refers to an application associated with the first authentication information in the display terminal system. The first corresponding application may include at least one preset application. And associating different preset applications with different pre-stored verification information correspondingly to form a preset corresponding relation. The type of the first authentication information, the application with which the first authentication information is associated, may be set by the user through the operation terminal. For example, the user may select face information as the type of the first authentication information, and may also select fingerprint information as the type of the first authentication information. The pre-stored verification information can be set to be one or more according to requirements. Different authentication information may be associated with different preset applications. One preset application or a plurality of preset applications associated with one first authentication information may be provided. For example, desktop applications include application 1, application 2, application 3, application 4, and application 5; fingerprint 1 corresponds to associated application 1 and application 3, fingerprint 2 corresponds to associated application 1, application 2 and application 4, and face 1 corresponds to associated application 2 and application 5.
Through the preset corresponding relation, the first corresponding application corresponding to the currently acquired first verification information can be determined. Wherein, all the preset applications associated with the first authentication information may be taken as the first corresponding application. In other embodiments, all preset applications not associated with the first authentication information may also be taken as the first corresponding applications. For example, when the first verification information is a human face 1, the first corresponding application is an application 2 and an application 5; when the first authentication information is the fingerprint 1, the first corresponding application is the application 1 and the application 3.
And step S3, displaying the application identification of the first corresponding application.
Specifically, all application identifications of the first corresponding application may be set to a visible state. For example, based on the above-described applications including application 1, application 2, application 3, application 4, and application 5, when the first verification information is the fingerprint 1, the first corresponding application is application 1 and application 3, and the application identifications of application 1 and application 3 are visible.
In this embodiment, a proposed application protection method obtains first verification information input by a terminal, determines a first corresponding application according to the first verification information, and displays an application identifier included in the first corresponding application.
When step S3 is executed, the page displaying the application identifier may be a page where the application identifier of the first corresponding application is located, for example, if the display page to which the application 1 itself belongs is page 1, the application identifier of the application 1 is displayed on page 1; in addition, the page displaying the application identifier may also be any other page except the page to which the application identifier of the first corresponding application belongs, and the user may specify the page displaying the first corresponding application identifier according to the requirement. Wherein the application identifier of the first corresponding application is displayed on one page or a plurality of pages. That is, when the display page of the terminal includes page 1, page 2, and page 3, and when it is determined that the first corresponding application is application 1, the application identifier of application 1 may be displayed on any one of page 1, page 2, and page 3; when the first corresponding application is determined to comprise the application 1, the application 2 and the application 3, three application identifications of the application 1, the application 2 and the application 3 can be displayed on any one of the page 1, the page 2 and the page 3 at the same time; more than one page may also be selected in page 1, page 2 and page 3 to display three application identifications, for example, page 1 displays the application identification of application 3, and page 2 displays the application identifications of application 1 and application 2.
Further, in a tenth embodiment, the first corresponding application further comprises an application identification of the privacy application. The privacy application is an application which can be successfully opened only after verification, and the user needs to input verification information when opening the application. Based on this, after step S3, the method further includes:
step S3a, when receiving a second application start instruction based on the first corresponding application, determining a second target application corresponding to the second application start instruction;
step S3b, when the second target application is a privacy application, obtaining second verification information corresponding to the second target application;
the user can set any application in the system as a privacy application according to the use requirement of the user. Each privacy application can be correspondingly provided with authentication information thereof, and the second authentication information can be a fingerprint, a password and the like. The second target application may be obtained as second authentication information corresponding to the privacy application.
And step S3c, opening the second target application when the second verification information matches the first verification information.
When the second verification information is the fingerprint and is consistent with the fingerprint information, the second target application is allowed to be opened. When the second verification information does not match the fingerprint information, the second target application is not allowed to be opened, or the second target application can be opened only after the second verification information is input and verified.
In this embodiment, when the user needs to open the privacy application, the user can start the privacy application without performing application verification separately, thereby simplifying user operation and ensuring privacy of the user using the terminal application. Especially, when the fingerprint information can be used for unlocking the terminal, the user can unlock the terminal, protect the application which is not wanted to be seen by others and unlock the privacy application through one-time operation, so that the user operation is further simplified, and the privacy of the user when the user uses the terminal application is improved.
Further, before step S1, the method further includes:
step S01a, in a setting mode, acquiring the first verification information;
specifically, in the setting mode, the terminal may collect information such as a fingerprint, a character, a pattern, a face, and a gesture of the user as the first verification information. Wherein, for the convenience of user operation and reliability of authentication, the first authentication information may be fingerprint information. The fingerprint information may be a fingerprint pre-stored in the system, such as an unlocking fingerprint of the system. In addition, the fingerprint information may also be a new fingerprint input by the user based on the terminal in the current setting mode.
Step S02a, selecting at least one application as a target corresponding application based on a setting instruction;
the preset applications of the terminal may specifically include application 1, application 2, application 3, application 4, and application 5. The user can select the application 1 and the application 2 as target corresponding applications through setting the instruction, can select the application 3 as target corresponding applications through setting the instruction, and can select the application 1, the application 2, the application 3, the application 4 and the application 5 as target corresponding applications through setting the instruction.
Step S03a, associating the target corresponding application with the first verification information to form the first corresponding application.
In this embodiment, in the above manner, the user can randomly adjust the page associated with the first verification information according to the actual requirement, so as to improve the convenience in implementing application protection, and adapt to the diversified privacy requirements of the user to implement terminal application protection.
And different first verification information corresponds to different associated preset applications or is partially the same. For example, when the preset applications of the terminal include application 1, application 2, application 3, application 4, and application 5, the a-fingerprint corresponds to associated application 1, application 3, and application 4, the B-fingerprint corresponds to associated application 3 and application 5, and the C-fingerprint corresponds to associated application 2 and application 5. Through the mode, the user can set the preset applications with different combinations to be associated with different first verification information based on different application use requirements of the user, and therefore the terminal can meet diversified application privacy protection requirements of the user.
In addition, an embodiment of the present invention further provides a readable storage medium, where an application protection program is stored on the readable storage medium, and when executed by a processor, the application protection program implements the relevant steps of any embodiment of the above application protection method.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or system that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or system. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or system that comprises the element.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium (e.g., ROM/RAM, magnetic disk, optical disk) as described above and includes instructions for enabling a terminal device (e.g., a mobile phone, a computer, a server, a display terminal, or a network device) to execute the method according to the embodiments of the present invention.
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (27)

1. An application protection method, characterized in that the application protection method comprises the steps of:
the terminal receives first verification information;
determining a first corresponding page according to the first verification information, wherein the first corresponding page comprises at least one preset page;
and displaying the application identification contained in the first corresponding page.
2. The application protection method of claim 1, wherein the first authentication information is fingerprint information, the application protection method comprising the steps of:
acquiring fingerprint information input based on the terminal;
determining a first corresponding page according to the fingerprint information;
and displaying the application identification contained in the first corresponding page.
3. The application protection method of claim 2, wherein the step of determining the first corresponding page according to the fingerprint information comprises:
judging whether a page associated with the fingerprint information exists in at least one preset page of the terminal;
and if so, taking a preset page associated with the fingerprint information as the first corresponding page.
4. The application protection method according to claim 3, wherein after the step of determining whether the page associated with the fingerprint information exists in at least one preset page of the terminal, the method further comprises:
if the first corresponding page exists, taking a preset page associated with the fingerprint information as the first corresponding page, and taking a preset page not associated with the fingerprint information as a second corresponding page;
the displaying of the application identifier included in the first corresponding page includes:
and displaying the first corresponding page.
5. The application protection method according to claim 3, wherein after the step of determining whether the page associated with the fingerprint information exists in at least one preset page of the terminal, the method further comprises:
and if not, displaying all the preset pages.
6. The application protection method of any one of claims 2 to 5, wherein the step of determining the first corresponding page from the fingerprint information is preceded by:
when the terminal is in a screen locking state, comparing the fingerprint information with at least one first preset fingerprint;
and when the fingerprint information is matched with the first preset fingerprint, unlocking the terminal.
7. The application protection method of claim 6, wherein the first preset fingerprint is an unlock fingerprint.
8. The application protection method of any one of claims 1 to 5, wherein after the step of displaying the application identifier included in the first corresponding page, the method further comprises:
when a first application starting instruction based on the first corresponding page is received, determining a first target application corresponding to the first application starting instruction;
opening the first target application.
9. The application protection method of any one of claims 1 to 5, wherein the first corresponding page includes an application identification of a privacy application.
10. The application protection method of claim 9, wherein after the step of displaying the application identifier included in the first corresponding page, the method further comprises:
when a second application starting instruction based on the first corresponding page is received, determining a second target application corresponding to the second application starting instruction;
when the second target application is the privacy application, acquiring second verification information corresponding to the second target application;
and opening the second target application when the second verification information is matched with the fingerprint information.
11. The application protection method of any one of claims 2 to 5, wherein the step of obtaining fingerprint information based on terminal input is preceded by the step of:
acquiring operation information of at least one preset page of the terminal;
when the operation information is position adjustment information, determining a target application identifier required to be adjusted and a target page in the preset page according to the operation information;
and moving the target application identification to the target page.
12. The application protection method of claim 1, wherein before the obtaining the first authentication information based on the terminal input, further comprising:
acquiring the first verification information in a setting mode;
selecting part or all of preset pages as target corresponding pages from at least one preset page of the terminal based on a setting instruction;
and associating the target corresponding page with the first verification information to form the first corresponding page.
13. The application protection method of claim 1, wherein different first verification information corresponds to different or partially same associated preset pages.
14. The application protection method of claim 1, wherein the first authentication information includes fingerprint information, character information, pattern information, face information, gesture information.
15. The application protection method of claim 1 or 2, wherein after determining the first corresponding page, further comprising:
displaying the application identification contained in the first corresponding page, and hiding the application identification not contained in the first corresponding page.
16. An application protection method, characterized in that the application protection method comprises:
the terminal receives the first fingerprint information and the second fingerprint information;
determining a third corresponding page according to the first fingerprint information, and determining a fourth corresponding page according to the second fingerprint information; the application identifications contained in the third corresponding page and the fourth corresponding page are different or partially the same;
displaying the application identifier contained in the third corresponding page at a first moment;
displaying the application identifier contained in the fourth corresponding page at a second moment;
wherein the first time is different from the second time.
17. The application protection method of claim 16, wherein the third corresponding page is determined according to the first fingerprint information, and the fourth corresponding page is determined according to the second fingerprint information; before the step of the third corresponding page and the step of the fourth corresponding page containing different or partially same application identifiers, the method further comprises
When the terminal is in a screen locking state, comparing the first fingerprint information or the second fingerprint information with at least one first preset fingerprint;
and when the first fingerprint information or the second fingerprint information is matched with the first preset fingerprint, unlocking the terminal.
18. The application protection method according to claim 16 or 17, wherein after the step of displaying the application identifier included in the third corresponding page at the first time or after the step of displaying the application identifier included in the fourth corresponding page at the second time, the method further comprises:
when a third application starting instruction based on the third corresponding page or the fourth corresponding page is received, determining a third target application corresponding to the third application starting instruction;
opening the third target application.
19. An application protection method, characterized in that the application protection method comprises the steps of:
the terminal receives first verification information;
determining a first corresponding application according to the first verification information;
and displaying the application identification of the first corresponding application.
20. The application protection method of claim 19, wherein the step of the terminal receiving the first authentication information is preceded by the step of:
acquiring the first verification information in a setting mode;
selecting at least one application as a target corresponding application based on the setting instruction;
and associating the target corresponding application with the first verification information to form the first corresponding application.
21. The application protection method of claim 19, wherein the first corresponding application comprises at least one application.
22. The application protection method of claim 19, wherein different ones of the first authentication information correspond to different or partially identical ones of the associated applications.
23. The application protection method of claim 19, wherein the application identifier of the first corresponding application is displayed on one page, or on multiple pages.
24. The application protection method of claim 19, wherein the first corresponding application comprises a privacy application.
25. The application protection method of claim 19, wherein after the step of displaying the application identification of the first corresponding application, further comprising:
when a second application starting instruction based on the first corresponding application is received, determining a second target application corresponding to the second application starting instruction;
when the second target application is the privacy application, acquiring second verification information corresponding to the second target application;
and opening the second target application when the second verification information is matched with the first verification information.
26. A control device, characterized in that the control device comprises: memory, a processor and an application protection program stored on the memory and executable on the processor, the application protection program when executed by the processor implementing the steps of the application protection method as claimed in any one of claims 1 to 15, as claimed in any one of claims 16 to 18 or as claimed in any one of claims 19 to 25.
27. A readable storage medium, having stored thereon an application protection program which, when executed by a processor, implements the steps of any of claims 1 to 15, any of claims 16 to 18 or any of claims 19 to 25.
CN201911067875.2A 2019-11-04 2019-11-04 Application protection method, control device and readable storage medium Pending CN110826029A (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN201911067875.2A CN110826029A (en) 2019-11-04 2019-11-04 Application protection method, control device and readable storage medium
CN202080075812.6A CN115427948A (en) 2019-11-04 2020-02-24 Application protection method, control device and readable storage medium
PCT/CN2020/076330 WO2021088272A1 (en) 2019-11-04 2020-02-24 Application protection method, control device, and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911067875.2A CN110826029A (en) 2019-11-04 2019-11-04 Application protection method, control device and readable storage medium

Publications (1)

Publication Number Publication Date
CN110826029A true CN110826029A (en) 2020-02-21

Family

ID=69552772

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201911067875.2A Pending CN110826029A (en) 2019-11-04 2019-11-04 Application protection method, control device and readable storage medium
CN202080075812.6A Pending CN115427948A (en) 2019-11-04 2020-02-24 Application protection method, control device and readable storage medium

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN202080075812.6A Pending CN115427948A (en) 2019-11-04 2020-02-24 Application protection method, control device and readable storage medium

Country Status (2)

Country Link
CN (2) CN110826029A (en)
WO (1) WO2021088272A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112468643A (en) * 2020-11-23 2021-03-09 深圳传音控股股份有限公司 Control method of mobile terminal, mobile terminal and storage medium
CN112528310A (en) * 2020-12-21 2021-03-19 北京百度网讯科技有限公司 Encrypted content display method, device, equipment and storage medium
WO2021088272A1 (en) * 2019-11-04 2021-05-14 深圳传音控股股份有限公司 Application protection method, control device, and readable storage medium

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120124388A1 (en) * 2010-11-14 2012-05-17 Disa Digitalsafety Pte Ltd Electronic-device theft-deterring systems
CN103699830A (en) * 2013-12-30 2014-04-02 中科创达软件股份有限公司 Operating system unlocking method and operating system unlocking device
CN103902862A (en) * 2012-12-30 2014-07-02 联想(北京)有限公司 Mobile device management method and device and mobile device
CN105117101A (en) * 2015-08-19 2015-12-02 小米科技有限责任公司 Application display method and apparatus
CN106295305A (en) * 2016-08-09 2017-01-04 上海斐讯数据通信技术有限公司 A kind of unlocking screen method and device of touch screen terminal
CN106778125A (en) * 2016-11-25 2017-05-31 北京小米移动软件有限公司 unlocking method, device and equipment
US20180046818A1 (en) * 2012-08-24 2018-02-15 A9.Com, Inc. Quick usage control
CN107704173A (en) * 2017-09-30 2018-02-16 努比亚技术有限公司 A kind of application program display methods, terminal and computer-readable recording medium

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101755024B1 (en) * 2010-12-28 2017-07-06 주식회사 케이티 Mobile terminal and method for cancelling hold thereof
CN103745147A (en) * 2013-12-30 2014-04-23 华为技术有限公司 System mode starting method and application program starting method and device
CN105808993B (en) * 2016-03-30 2017-11-07 广东欧珀移动通信有限公司 A kind of unlocking method and relevant apparatus
CN108460256A (en) * 2018-01-18 2018-08-28 北京珠穆朗玛移动通信有限公司 Data guard method, mobile terminal and device
CN108268763A (en) * 2018-02-13 2018-07-10 广东欧珀移动通信有限公司 terminal control method, device, storage medium and terminal
CN110826029A (en) * 2019-11-04 2020-02-21 深圳传音控股股份有限公司 Application protection method, control device and readable storage medium

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120124388A1 (en) * 2010-11-14 2012-05-17 Disa Digitalsafety Pte Ltd Electronic-device theft-deterring systems
US20180046818A1 (en) * 2012-08-24 2018-02-15 A9.Com, Inc. Quick usage control
CN103902862A (en) * 2012-12-30 2014-07-02 联想(北京)有限公司 Mobile device management method and device and mobile device
CN103699830A (en) * 2013-12-30 2014-04-02 中科创达软件股份有限公司 Operating system unlocking method and operating system unlocking device
CN105117101A (en) * 2015-08-19 2015-12-02 小米科技有限责任公司 Application display method and apparatus
CN106295305A (en) * 2016-08-09 2017-01-04 上海斐讯数据通信技术有限公司 A kind of unlocking screen method and device of touch screen terminal
CN106778125A (en) * 2016-11-25 2017-05-31 北京小米移动软件有限公司 unlocking method, device and equipment
CN107704173A (en) * 2017-09-30 2018-02-16 努比亚技术有限公司 A kind of application program display methods, terminal and computer-readable recording medium

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021088272A1 (en) * 2019-11-04 2021-05-14 深圳传音控股股份有限公司 Application protection method, control device, and readable storage medium
CN112468643A (en) * 2020-11-23 2021-03-09 深圳传音控股股份有限公司 Control method of mobile terminal, mobile terminal and storage medium
CN112528310A (en) * 2020-12-21 2021-03-19 北京百度网讯科技有限公司 Encrypted content display method, device, equipment and storage medium

Also Published As

Publication number Publication date
WO2021088272A1 (en) 2021-05-14
CN115427948A (en) 2022-12-02

Similar Documents

Publication Publication Date Title
CN110826029A (en) Application protection method, control device and readable storage medium
EP3232299B1 (en) Physical key component, terminal, and touch response method and device
JP6571203B2 (en) Privacy protection method and protection device for mobile terminal, and mobile terminal
CN104978109B (en) A kind of Application Program Interface display methods and terminal
CN106156561B (en) Application locking method, application unlocking method and device
US20110247065A1 (en) Simultaneous screen unlock and operation initiation
CN106203011B (en) Method and device for entering operating system desktop
JP2017518598A (en) Authority management method, apparatus, program, and recording medium
CN108664177A (en) A kind of method and apparatus that application is opened based on fingerprint recognition
CN103064606A (en) Screen unlocking method for mobile terminal
CN106383638B (en) Payment mode display method and mobile terminal
JP7083838B2 (en) Application launch method and device based on fingerprint identification
CN107229396B (en) Mobile terminal application icon hiding method and mobile terminal
EP3122018A1 (en) Mobile terminal and method of controlling the same
CN107959789B (en) Image processing method and mobile terminal
CN104951677B (en) Information processing method and device
CN105117101A (en) Application display method and apparatus
CN110516424A (en) Start method, mobile terminal and the computer readable storage medium of application program
JP2022002103A (en) Privacy protecting method and protecting device for mobile terminal and mobile terminal
CN106778344B (en) A kind of data permission control method and terminal
CN106446626B (en) Mobile terminal unlocking method and mobile terminal
KR101144450B1 (en) Method for qualifying access of user application in portable terminal
CN104615951A (en) Information processing method and mobile terminal
CN112147964A (en) Device management method, device, electronic device and medium
US10885498B2 (en) Attendance registration device, attendance registration method, and recording medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200221

RJ01 Rejection of invention patent application after publication