CN111143830A - Method and device for limiting application use, terminal equipment and storage medium - Google Patents

Method and device for limiting application use, terminal equipment and storage medium Download PDF

Info

Publication number
CN111143830A
CN111143830A CN201811315261.7A CN201811315261A CN111143830A CN 111143830 A CN111143830 A CN 111143830A CN 201811315261 A CN201811315261 A CN 201811315261A CN 111143830 A CN111143830 A CN 111143830A
Authority
CN
China
Prior art keywords
application
blacklist
target application
target
updating
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811315261.7A
Other languages
Chinese (zh)
Inventor
罗企
葛贤亮
宋小龙
李果
刘亚国
孙文阅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
China Mobile Hangzhou Information Technology Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
China Mobile Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, China Mobile Hangzhou Information Technology Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN201811315261.7A priority Critical patent/CN111143830A/en
Publication of CN111143830A publication Critical patent/CN111143830A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses a method, a device, terminal equipment and a storage medium for limiting application use, which are used for realizing the limitation of application use. The method comprises the following steps: monitoring the starting state of other applications based on the auxiliary function service of the monitoring application; when monitoring that any other application starts to be started, the auxiliary service function sends an event to obtain a target application identifier of a target application which is being started, wherein the target application identifier is used for uniquely representing the target application; matching the target application identification with an application blacklist to determine whether the target application identification is included in the application blacklist, wherein the application blacklist includes application identifications of a plurality of other applications needing to be limited to be started; and if the target application identifier is located in the application blacklist, limiting the target application to use.

Description

Method and device for limiting application use, terminal equipment and storage medium
Technical Field
The present invention relates to the field of computer technologies, and in particular, to a method and an apparatus for restricting application use, a terminal device, and a storage medium.
Background
With the continuous development of science and technology, mobile terminal devices become an indispensable part of daily life of people, and various applications in the mobile terminal devices bring convenience to the life of people and bring a lot of problems, for example, the applications with strong entertainment, such as games and videos, which are long-term enthusiasm of users, bring bad influence to the work and study life of the users.
However, although there is a way to directly uninstall an application in the prior art, for example, a way to acquire a super user (root) authority to uninstall an application, the way may cause risks such as data loss and system instability, and only uninstalls the application, and cannot limit the use of the application on the premise of not uninstalling the application. It can be seen that there is a lack of solutions in the prior art that limit the use of applications.
Disclosure of Invention
The embodiment of the invention provides a method and a device for limiting application use, terminal equipment and a storage medium, which are used for limiting application use.
In a first aspect, a method for restricting application usage is provided, the method comprising:
monitoring the starting state of other applications based on the auxiliary function service of the monitoring application;
when monitoring that any other application starts to be started, obtaining a target application identifier of a target application being started, wherein the target application identifier is used for uniquely representing the target application;
matching the target application identification with an application blacklist to determine whether the target application identification is included in the application blacklist, wherein the application blacklist includes application identifications of a plurality of applications needing to be limited to be started;
and if the target application identifier is located in the application blacklist, limiting the target application to be used.
Optionally, before monitoring the start state of the other application based on the auxiliary function service of the monitoring application, the method further includes:
judging whether the auxiliary function service is started or not;
and if not, outputting prompt information, wherein the prompt information is used for prompting a user to start the auxiliary function service.
Optionally, the method further includes:
and updating the application blacklist.
Optionally, updating the application blacklist includes:
updating the application blacklist from a server through a network based on a preset updating period; alternatively, the first and second electrodes may be,
and updating the application blacklist library from a server through a network based on an updating instruction triggered by a user.
Optionally, updating the application blacklist includes:
detecting input operation of a user on a display interface of the application blacklist;
updating the application blacklist based on the input operation.
Optionally, updating the application blacklist based on the input operation includes:
based on the input operation, deleting or adding the application identifier included in the application blacklist, and/or editing the limited use time of the application corresponding to the application identifier in the application blacklist.
Optionally, limiting the target application to use includes:
simulating a preset key, and returning to a system main interface from a current display interface to limit the use of the target application; alternatively, the first and second electrodes may be,
continuing to maintain the current display interface to limit use of the target application; alternatively, the first and second electrodes may be,
and forbidding the target application to start.
In a second aspect, there is provided an apparatus for restricting application use, the apparatus comprising:
the monitoring module is used for monitoring the starting state of other applications based on the auxiliary function service of the monitoring application;
the device comprises an obtaining module, a judging module and a judging module, wherein the obtaining module is used for obtaining a target application identifier of a target application which is being started when monitoring that any other application starts to be started, and the target application identifier is used for uniquely representing the target application;
a determining module, configured to match the target application identifier with an application blacklist to determine whether the target application identifier is included in the application blacklist, where the application blacklist includes application identifiers of a plurality of applications that need to be restricted from being started;
and the limiting module is used for limiting the target application to be used if the target application identifier is positioned in the application blacklist.
Optionally, the apparatus for restricting application use further includes:
the judging module is used for judging whether the auxiliary function service is started or not;
an output module for outputting prompt information if not started, wherein the prompt information is used for prompting a user
And starting the auxiliary function service.
Optionally, the device for limiting application use further includes an updating module, configured to update the application black
And (4) a list.
Optionally, the update module is configured to:
updating the application blacklist from a server through a network based on a preset updating period; or updating the application blacklist library from a server through a network based on an updating instruction triggered by a user.
Optionally, the update module is configured to:
detecting input operation of a user on a display interface of the application blacklist;
updating the application blacklist based on the input operation.
Optionally, the update module is configured to:
based on the input operation, deleting or adding the application identifier included in the application blacklist, and/or editing the limited use time of the application corresponding to the application identifier in the application blacklist.
Optionally, the limiting module is configured to:
simulating a preset key, and returning to a system main interface from a current display interface to limit the use of the target application; alternatively, the first and second electrodes may be,
continuing to maintain the current display interface to limit use of the target application; alternatively, the first and second electrodes may be,
and forbidding the target application to start.
In a third aspect, a terminal device is provided, which includes:
a memory for storing program instructions;
a processor for calling the program instructions stored in the memory and executing the steps included in any of the methods of the first aspect according to the obtained program instructions.
In a fourth aspect, there is provided a storage medium having stored thereon computer-executable instructions for causing a computer to perform the steps included in any one of the methods of the first aspect.
In the embodiment of the invention, the start state of other applications can be monitored based on the auxiliary function service of the monitoring application, when any other application is monitored to start, the target application identifier of the target application being started can be obtained, and then the obtained target application identifier is matched with the application blacklist to judge whether the target application identifier is included in the application blacklist, because the application blacklist is a restricted-use application list, if the target application identifier is located in the application blacklist, the target application is the application that the user wants to restrict the use, so that the use of the target application can be restricted, that is, the restricted use of the application can be realized by monitoring the auxiliary function service of the application, so that the purpose of restricting the use of the application can be achieved without uninstalling the application, and some applications that want to restrict the use can be restricted by the mode, therefore, the purposes of reasonably balancing entertainment application and work and study are achieved, and the use experience of the user is improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention.
FIG. 1 is a flow chart of a method of restricting application usage in an embodiment of the present invention;
FIG. 2 is another flow chart of a method of restricting application usage in an embodiment of the invention;
FIG. 3 is a schematic diagram of an apparatus for restricting application use in an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a terminal device in the embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention. The embodiments and features of the embodiments of the present invention may be arbitrarily combined with each other without conflict. Also, while a logical order is shown in the flow diagrams, in some cases, the steps shown or described may be performed in an order different than here.
The terms "first" and "second" in the description and claims of the present invention and the above-described drawings are used for distinguishing between different objects and not for describing a particular order. Furthermore, the term "comprises" and any variations thereof, which are intended to cover non-exclusive protection. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those steps or elements listed, but may alternatively include other steps or elements not listed, or inherent to such process, method, article, or apparatus.
In the embodiments of the present invention, the "plurality" may mean at least two, for example, two, three, or more, and the embodiments of the present application are not limited.
In the prior art, when a user needs to manage an application program (for convenience of description, hereinafter referred to as an application) with a strong entertainment, the application program may be generally managed in a manner of acquiring a super management authority, but there is a certain risk in using the super user authority, for example, failure in acquiring a super user (root) authority may cause that a mobile phone cannot be started or cannot normally use some functions, and needs to return to an original factory for reinstallation, while acquiring the root authority is a behavior that is not approved by a mobile phone manufacturer (may cause extra cost after sale of the mobile phone), and may lose manufacturer warranty after acquiring the root authority, resulting in a small risk.
Further, if the user wants to only limit the application usage, but does not want to uninstall the application, it cannot be realized by acquiring the super user (root) right.
In view of this, the embodiment of the present invention provides a method for limiting application use, and the method in the embodiment of the present invention can realize the application use limitation, so as to meet the purpose that a user can limit application use on the premise of not uninstalling an application as much as possible, and enable the user to better and reasonably balance entertainment applications and work and study, thereby improving user experience.
The method for restricting application use according to the embodiment of the present invention may be executed by a terminal device installed with an application, for example, the terminal device may be a terminal device such as a mobile phone, a tablet computer, a Personal Digital Assistant (PDA), a notebook computer, and a Personal computer, and the method according to the embodiment of the present invention will be described in the following by using the terminal device as a mobile phone.
The technical scheme provided by the embodiment of the invention is described in the following with the accompanying drawings of the specification.
Referring to fig. 1, an embodiment of the present invention provides a method for restricting application usage, where the method may be executed by the foregoing terminal device. The specific flow of the method is described below.
Step 101: and monitoring the starting state of other applications based on the auxiliary function service of the monitoring application.
In the embodiment of the present invention, the monitoring application is an application that can only monitor application startup and limit application usage, the monitoring application has an auxiliary function SERVICE, the auxiliary SERVICE function may be created and declared in a creation process (i.e., development) of the monitoring application, specifically, a developer may create the auxiliary function SERVICE in advance by creating an application program, where the auxiliary function SERVICE may inherit an ACCESSIBILITY SERVICE class of the android system, and declare the auxiliary function SERVICE in android after the creation is successful, and further, may declare an android. Therefore, after the monitoring application is developed, the auxiliary function service can be provided, and further, the use of other applications can be limited through the auxiliary function service.
Further, the monitoring application is installed on the mobile phone, then the monitoring application is started, whether the auxiliary function service is started or not is detected when the monitoring application is started, if the auxiliary function service is not started, prompt information is output, a user is reminded to start the auxiliary function service through the prompt information, and the user can select whether the auxiliary function service is started or not according to own actual requirements.
In a specific implementation process, the manner of outputting the prompt information may be to jump the interface currently displayed by the mobile phone to an auxiliary function open page in a page jump manner, the user may operate on the auxiliary function open page to start the auxiliary function service, and may also pop up a prompt box, and the user may click a confirmation button to open the auxiliary function service. Therefore, after the prompt message is output, whether the user performs the trigger action of opening the auxiliary service function, such as clicking a confirmation button, may be detected within a certain time period, and if the user performs the trigger action of opening the auxiliary service function, the auxiliary function service may be opened based on the trigger action.
In the embodiment of the present invention, after determining that the auxiliary function service of the monitoring application is started, the auxiliary function service may monitor the start state of the other application based on the auxiliary function service, that is, monitor an event that the other application starts, and in a specific implementation process, the auxiliary service function may obtain window element information of the currently operating application in real time, that is, may implement monitoring of the start state of the other application.
Step 102: and when monitoring that any other application starts to be started, obtaining the target application identification of the target application being started, wherein the target application identification is used for uniquely representing the target application.
In the embodiment of the present invention, when the auxiliary function service in the mobile phone monitors that any other application in the mobile phone is started, the application identifier of the application being started may be further obtained. Specifically, the target application may be, for example, a royal glory application, a mango TV application, a super-cool application, and the like in a mobile phone, and in a specific implementation process, the target application may be started by a manner that a user performs a trigger operation on a display interface of the mobile phone, where the trigger operation is, for example, a touch click operation of clicking an application icon of the target application, or may be an operation of performing an operation by using a predetermined gesture to trigger starting of the target application, or may be a voice control operation of controlling starting of the target application by using voice, in an embodiment of the present invention, taking as an example a starting method of clicking by a user on a display interface of a mobile phone to start an application, when the auxiliary function service monitors that an operation of clicking an application icon of a certain application is performed on a display interface of a mobile phone by a user, the auxiliary function service regards that a starting event of the application is detected, therefore, the function call interface can be obtained from the bottom layer of the operating system to obtain the target application identifier of the target application started by the user operation, for example, if the user clicks the application icon of the royal glory application on the display interface of the mobile phone, the auxiliary function service can obtain the installation package name or the application name of the royal glory target application.
Specifically, the target application identifier is an identifier for uniquely representing the target application, and may be, for example, an application name of the target application, an application package name of the target application, or an Activity name of a launch page of the target application, or the like. In the following description, for example, taking the target application identifier as the application package name of the target application, when the auxiliary function service detects a start event, the application package name of the target application may be acquired by means of getPackageName ().
Step 103: and matching the target application identification with an application blacklist to determine whether the target application identification is included in the application blacklist, wherein the application blacklist comprises application identifications of a plurality of other applications needing to be limited to be started.
In the embodiment of the present invention, after the target application identifier is obtained by the mobile phone, an application blacklist may also be obtained, specifically, the application blacklist includes application identifiers of all applications of the application that the user wishes to limit use, and then the obtained target application identifier is matched with the application blacklist to determine whether the target application identifier is included in the application blacklist.
For example, if the application that the user wishes to restrict use is a mango TV application, a youth application, an love art application, a micro blog application, an instant application, and a tremble application, the obtained application blacklist includes an application identifier of the mango TV application, an application identifier of the youth application, an application identifier of the love art application, an application identifier of the micro blog application, an application identifier of the instant application, and an application identifier of the tremble application.
In the embodiment of the present invention, after the auxiliary service function is turned on, the application blacklist may be updated, and in the embodiment of the present invention, the application blacklist may be updated in two manners, namely, from the server update and from the local update. The application blacklist is updated from the server based on a certain preset condition, such as a preset update period or an update instruction triggered by a user, and the application is updated from the server through the network, so that the application blacklist is obtained, and the server updating mode is that the application blacklist is updated based on the certain preset condition, so that the server updating method is suitable for the user who does not change the application blacklist within a period of time, and the user experience is improved; the method for updating the application blacklist locally, for example, an input operation performed by a user for a display interface of the application blacklist, and thus locally updating the application of the blacklist, that is, another optional determination method is provided in the method for updating the application blacklist from a server, so that the applicability and flexibility of the scheme are enhanced, the method is high in updating speed due to direct updating from locally stored data, and the application blacklist is modified by the user, so that the updating pertinence is high, the accuracy is further improved, and the user experience is improved.
In order to facilitate the understanding of those skilled in the art, the following lists several possible ways to describe how to update the application blacklist, it should be understood that the following examples are only illustrative and not limiting to the embodiments of the present invention, and other updating ways may be adopted in the specific implementation process besides the ways listed below, which are not exhaustive herein.
As an alternative, after the auxiliary service function is turned on, the application blacklist may be updated in any one of the following updating manners, for example.
First update mode
And updating the application blacklist from the server through the network based on a preset updating period.
In the first updating manner, the user may preset an updating period, or a developer may preset an updating period when developing the monitoring application, specifically, the updating period may be several days, one week, one month, and the like. After a preset update period is reached, the mobile phone can automatically update the application blacklist from a server, such as a server providing background service for the monitoring application, through the network. For example, if the preset update period is one week, and the last update reaches one week, the mobile phone can automatically update the application blacklist through the network.
Second update mode
And updating the application blacklist from the server through the network based on the updating instruction triggered by the user.
The second updating mode is similar to the first updating mode in implementation principle, namely, the application blacklist is updated from the server through the network, and different from the first updating mode, the second updating mode is an updating instruction triggered by the user, and the second updating mode can be an updating instruction triggered when the user determines that the application blacklist needs to be updated, namely, the second updating mode is updating realized based on the triggering of the user, so that the instant updating requirement of the user can be met as much as possible.
In the two updating modes, the application blacklist is updated from the server through the network, and the updating mode can be suitable for the situation that the application which the user wants to limit the use is unchanged or slightly changed within a certain period of time, so that the unified updating list provided by the server can be used for updating so as to meet the requirement that the user does not want to continuously update the application blacklist to limit the use of the application.
The third updating mode:
and detecting input operation of a user on a display interface of the application blacklist, and updating the application blacklist based on the input operation of the user.
In this manner, the mobile phone may detect an input operation performed by a user for the display interface of the application blacklist, and then delete or add the application identifier included in the application blacklist based on the input operation performed by the user for the display interface of the application blacklist, and further, the mobile phone may further perform an operation for the display interface of the application blacklist based on the user to set an application use restriction time corresponding to the application identifier in the application blacklist, so as to edit the application use restriction time corresponding to the application identifier in the application blacklist.
Since the application blacklist is updated according to the input operation of the user on the display interface of the application blacklist, the third updating manner may be understood as a specific implementation manner of the local updating application blacklist described above. In this way, not only the list of the limited use applications can be updated, but also the limited use duration and the limited use time period of each limited use application can be edited or updated, so that the differentiated limited use requirements of different users can be met, the applicability of the scheme is enhanced, and the use experience of more users is improved.
For example, the application blacklist originally set by the user includes an application identifier of a royal glory application, an application identifier of a mango TV application, and an application identifier of a happy application, and the user may use the happy application to relax, that is, the application identifier of the happy application needs to be deleted from the application blacklist, in consideration of that recent learning is not too busy, so that the user may remove the restricted use of the happy application in the application blacklist display interface displayed by the mobile phone, for example, delete the application identifier of happy application from the list, or close a restricted-use start button thereof, and so on.
Through the specific implementation modes for updating the application blacklist, the application which the user wants to limit to use can be accurately determined, so that the subsequent processing work is smoother, and the user experience is improved.
Step 104: and if the target application identifier is located in the application blacklist, limiting the target application to use.
As described above, the obtained identifier of the target application is matched with the application blacklist, and when it is determined that the identifier of the target application is located in the application blacklist, it indicates that the target application is an application that the user wants to restrict use, and thus the use of the target application can be restricted, so that the restricted use of the application can be realized by monitoring the start of the application, and the requirement of the user for restricting the use of the application can be met.
In a specific implementation process, the restriction manner for restricting the use of the target application may be that the target application is already started, but due to the background running, the user cannot see any application interface of the target application in the foreground display interface of the mobile phone, that is, one possible manner for restricting the use is to restrict the use only without restricting the start, for example, the duration that the target application is always in the background cloud running is kept for 2 hours, and it is assumed that the user wishes to complete an article within the 2 hours, so the manner for restricting the use of the background running is more suitable for a scenario for restricting the use for a short time, for example, a preset key may be simulated, and a system main interface is returned from the current display interface to restrict the use of the target application, where the preset key may be a HOME page (HOME) key or other keys, and further, the current display interface (i.e., an application interface that the target application cannot be seen all the time) may be continuously kept to restrict the use of the The application is.
In another embodiment, the method for restricting the use of the target application may be to directly prohibit the start of the target application, and in this method, the target application is directly prohibited from being started, so that not only the purpose of prohibiting the use is achieved, but also the power consumption of the terminal device is saved as much as possible, and the purpose of saving power is achieved.
For example, assuming that the application that the user wants to restrict the use is a happy application, a abbreviated application, a microblog application, an immediately-carved application, and a tremble application, that is, the application blacklist includes an application identifier of the happy application, an application identifier of the abbreviated application, an application identifier of the microblog application, an application identifier of the immediately-carved application, and an application identifier of the tremble application, when the user performs an operation of starting the tremble application, the auxiliary service function may monitor the start of the tremble application, and further obtain an application identifier, for example, "tremble", and further match the obtained application identifier with the application blacklist to obtain a matching result, according to the comparison, it is known that the application identifier of the tremble application is in the application blacklist, it indicates that the tremble application is the application that is restricted from use, then a HOME network address (HOME) key is simulated, and a main interface is returned from the current interface to restrict the use of the tre, or the start-up of the tremble application may be disabled directly so that the user can no longer use the tremble application.
The method provided by the embodiment of the present invention will be further explained in the following detailed implementation process, please refer to fig. 2, and a detailed flowchart of a method for restricting the application usage is as follows.
Step 201: an accessibility service is created and declared.
The developer can create and declare the auxiliary function service in the development process of the monitoring application, and the monitoring application has the characteristics of the auxiliary function service after the auxiliary function service is created and declared.
Step 202: and guiding the user to start the auxiliary function service.
When the monitoring application is used, the user can be guided to start the auxiliary function service in a voice prompt mode or a page prompt mode.
Step 203: and updating the application blacklist.
During the use of the listening application, the application blacklist may be updated periodically by the system or triggered by the user, specifically, for example, from a server via a network, or may be updated locally.
Step 204: listening is started.
In a specific implementation, after the foregoing steps 201 and 202 are performed, the auxiliary service function of the listening application may listen to a start event of any other application.
Step 205: listening for any other application to start.
By the monitoring service of the auxiliary service function, when a certain application is started, the monitoring application can monitor the starting event and can obtain the application identification of the target application which is being started.
Step 206: it is determined whether the application is a restricted use application.
By adopting the manner described above, it can be determined whether the target application currently being started is an application restricted from being used in the application blacklist.
Step 207: and returning to the main interface.
If the target application is determined to be the application limited in use, the target application can be limited in use by simulating a mode that HOME keys return to the main interface, meanwhile, the mode of returning to the main interface has a certain prompting effect on the user, when the user clicks the target application to hope to start the target application, the mobile phone returns to the main interface, and through the skip prompt of the interface, the user can know that the application is the application limited in use, and can give up reusing, for example, a user can see a book well and do not use a game application limited in use any more. Further, after the target application is restricted, the monitoring can be continued to determine whether other started applications are the restricted-use applications in the same manner.
If the target application which is currently started is determined not to be the limited-use application, the starting events of other applications can be monitored continuously, and then whether the restarted application is the limited-use application or not can be judged in the manner described above.
In the embodiment of the invention, the start state of other applications can be monitored based on the auxiliary function service of the monitoring application, when any other application is monitored to start, the target application identifier of the target application being started can be obtained, and then the obtained target application identifier is matched with the application blacklist to judge whether the target application identifier is included in the application blacklist, because the application blacklist is a restricted-use application list, if the target application identifier is located in the application blacklist, the target application is the application that the user wants to restrict the use, so that the use of the target application can be restricted, that is, the restricted use of the application can be realized by monitoring the auxiliary function service of the application, so that the purpose of restricting the use of the application can be achieved without uninstalling the application, and some applications that want to restrict the use can be restricted by the mode, furthermore, the method does not need to acquire system permission, and any type of mobile phone can use the method to achieve the purpose of limiting application starting, so that the problem that the application use cannot be limited due to the fact that the types of the mobile phones are inconsistent can be solved, and greater convenience is provided for users.
Based on the same inventive concept, the embodiment of the present invention provides an apparatus for restricting application use, where the apparatus for restricting application use can implement a function corresponding to the foregoing method for restricting application use. The means for restricting the use of an application may be a hardware structure, a software module, or a hardware structure plus a software module. The device for limiting the application use can be realized by a chip system, and the chip system can be formed by a chip and can also comprise the chip and other discrete devices. Referring to fig. 3, the apparatus for restricting the application usage includes a listening module 301, an obtaining module 302, a determining module 303, and a restricting module 304. Wherein:
the monitoring module 301 is configured to monitor a starting state of another application based on monitoring an auxiliary function service of the application;
an obtaining module 302, configured to, when it is monitored that any other application starts to be started, obtain, by the auxiliary function service, a target application identifier of a target application being started, where the target application identifier is used to uniquely represent the target application;
a determining module 303, configured to match the target application identifier with an application blacklist to determine whether the target application identifier is included in the application blacklist, where the application blacklist includes application identifiers of a plurality of other applications that need to be restricted from being started;
and a limiting module 304, configured to limit the target application from being used if the target application identifier is located in the application blacklist.
In a possible implementation manner, the device for limiting application use further includes a judging module and an output module, wherein the judging module is configured to judge whether the auxiliary function service is started; the output module is used for outputting prompt information if the auxiliary function is not started, and the prompt information is used for prompting a user to start the auxiliary function.
In a possible embodiment, the means for restricting the application usage further comprises an updating module for updating the application blacklist.
In a possible implementation manner, the updating module is configured to update the application blacklist from the server through the network based on a preset updating period; or updating the application blacklist library from a server through a network based on an updating instruction triggered by a user.
In one possible implementation mode, the updating module is used for detecting input operation of a user on a display interface of the application blacklist; and updating the application blacklist based on the input operation.
In a possible embodiment, the updating module is configured to delete or add the application identifier included in the application blacklist and/or edit the usage time limit of the application corresponding to the application identifier in the application blacklist based on the input operation.
In one possible implementation, the restriction module 304 is configured to simulate a preset button, and return to the system main interface from the current display interface to restrict the use of the target application; or, continuing to maintain the current display interface to limit the use of the target application; alternatively, the target application is prohibited from starting.
All relevant contents of each step related to the foregoing method for restricting application use may be referred to the functional description of the functional module corresponding to the apparatus for restricting application use in the embodiment of the present invention, and are not described herein again.
The division of the modules in the embodiments of the present invention is schematic, and only one logical function division is provided, and in actual implementation, there may be another division manner, and in addition, each functional module in each embodiment of the present invention may be integrated in one processor, or may exist alone physically, or two or more modules are integrated in one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode.
Based on the same inventive concept, an embodiment of the present invention provides a terminal device, please refer to fig. 4, where the terminal device includes at least one processor 401 and a memory 402 connected to the at least one processor, a specific connection medium between the processor 401 and the memory 402 is not limited in the embodiment of the present invention, in fig. 4, the processor 401 and the memory 402 are connected through a bus 400 as an example, the bus 400 is represented by a thick line in fig. 4, and a connection manner between other components is only schematically illustrated and is not limited. The bus 400 may be divided into an address bus, a data bus, a control bus, etc., and is shown with only one thick line in fig. 4 for ease of illustration, but does not represent only one bus or type of bus.
In the embodiment of the present invention, the memory 402 stores instructions executable by the at least one processor 401, and the at least one processor 401 may execute the steps included in the foregoing method for restricting application use by executing the instructions stored in the memory 402.
The processor 401 is a control center of the terminal device, and may connect various parts of the terminal device through various interfaces and lines, and perform various functions and process data of the terminal device by operating or executing instructions stored in the memory 402 and calling data stored in the memory 402, thereby performing overall monitoring on the terminal device. Optionally, the processor 401 may include one or more processing units, and the processor 401 may integrate an application processor and a modem processor, wherein the application processor mainly handles an operating system, a user interface, an application program, and the like, and the modem processor mainly handles wireless communication. It will be appreciated that the modem processor described above may not be integrated into the processor 401. In some embodiments, processor 401 and memory 402 may be implemented on the same chip, or in some embodiments, they may be implemented separately on separate chips.
The processor 401 may be a general-purpose processor, such as a Central Processing Unit (CPU), digital signal processor, application specific integrated circuit, field programmable gate array or other programmable logic device, discrete gate or transistor logic, discrete hardware components, or the like, that may implement or perform the methods, steps, and logic blocks disclosed in embodiments of the present invention. A general purpose processor may be a microprocessor or any conventional processor or the like. The steps of a method disclosed in connection with the embodiments of the present invention may be directly implemented by a hardware processor, or may be implemented by a combination of hardware and software modules in the processor.
Memory 402, which is a non-volatile computer-readable storage medium, may be used to store non-volatile software programs, non-volatile computer-executable programs, and modules. The Memory 402 may include at least one type of storage medium, and may include, for example, a flash Memory, a hard disk, a multimedia card, a card-type Memory, a Random Access Memory (RAM), a Static Random Access Memory (SRAM), a Programmable Read Only Memory (PROM), a Read Only Memory (ROM), a charge Erasable Programmable Read Only Memory (EEPROM), a magnetic Memory, a magnetic disk, an optical disk, and so on. The memory 402 is any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer, but is not limited to such. The memory 402 of embodiments of the present invention may also be circuitry or any other device capable of performing a storage function to store program instructions and/or data.
By programming the processor 401, the code corresponding to the method for restricting the application use described in the foregoing embodiment may be solidified in the chip, so that the chip can execute the steps of the method for restricting the application use when running.
Based on the same inventive concept, the embodiment of the present invention also provides a storage medium storing computer instructions, which, when executed on a computer, cause the computer to perform the steps of the method for limiting the application use as described above.
In some possible embodiments, the aspects of the method for restricting application use provided by the present invention may also be implemented in the form of a program product including program code for causing a terminal device to perform the steps of the method for restricting application use according to various exemplary embodiments of the present invention described above in this specification when the program product is run on the terminal device.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (10)

1. A method for restricting application usage, the method comprising:
monitoring the starting state of other applications based on the auxiliary function service of the monitoring application;
when monitoring that any other application starts to be started, obtaining a target application identifier of a target application being started, wherein the target application identifier is used for uniquely representing the target application;
matching the target application identification with an application blacklist to determine whether the target application identification is included in the application blacklist, wherein the application blacklist includes application identifications of a plurality of applications needing to be limited to be started;
and if the target application identifier is located in the application blacklist, limiting the target application to be used.
2. The method of claim 1, wherein prior to listening for the start-up state of the other application based on listening for the auxiliary function service of the application, further comprising:
judging whether the auxiliary function service is started or not;
and if not, outputting prompt information, wherein the prompt information is used for prompting a user to start the auxiliary function service.
3. The method of claim 1 or 2, wherein the method further comprises:
and updating the application blacklist.
4. The method of claim 3, wherein updating the application blacklist comprises:
updating the application blacklist from a server through a network based on a preset updating period; alternatively, the first and second electrodes may be,
and updating the application blacklist library from a server through a network based on an updating instruction triggered by a user.
5. The method of claim 3, wherein updating the application blacklist comprises:
detecting input operation of a user on a display interface of the application blacklist;
updating the application blacklist based on the input operation.
6. The method of claim 5, wherein updating the application blacklist based on the input operation comprises:
based on the input operation, deleting or adding the application identifier included in the application blacklist, and/or editing the limited use time of the application corresponding to the application identifier in the application blacklist.
7. The method of claim 1 or 2, wherein restricting the target application from using comprises:
simulating a preset key, and returning to a system main interface from a current display interface to limit the use of the target application; alternatively, the first and second electrodes may be,
continuing to maintain the current display interface to limit use of the target application; alternatively, the first and second electrodes may be,
and forbidding the target application to start.
8. An apparatus for restricting application use, comprising:
the monitoring module is used for monitoring the starting state of other applications based on the auxiliary function service of the monitoring application;
the device comprises an obtaining module, a judging module and a judging module, wherein the obtaining module is used for obtaining a target application identifier of a target application which is being started when monitoring that any other application starts to be started, and the target application identifier is used for uniquely representing the target application;
a determining module, configured to match the target application identifier with an application blacklist to determine whether the target application identifier is included in the blacklist, where the application blacklist includes application identifiers of a plurality of other applications that need to be restricted from being started;
and the limiting module is used for limiting the target application to be used if the target application identifier is positioned in the application blacklist.
9. A terminal device, characterized in that the terminal device comprises:
a memory for storing program instructions;
a processor for calling program instructions stored in said memory and for executing the steps comprised in the method of any one of claims 1 to 7 in accordance with the obtained program instructions.
10. A storage medium storing computer-executable instructions for causing a computer to perform the steps comprising the method of any one of claims 1-7.
CN201811315261.7A 2018-11-06 2018-11-06 Method and device for limiting application use, terminal equipment and storage medium Pending CN111143830A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811315261.7A CN111143830A (en) 2018-11-06 2018-11-06 Method and device for limiting application use, terminal equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811315261.7A CN111143830A (en) 2018-11-06 2018-11-06 Method and device for limiting application use, terminal equipment and storage medium

Publications (1)

Publication Number Publication Date
CN111143830A true CN111143830A (en) 2020-05-12

Family

ID=70515301

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811315261.7A Pending CN111143830A (en) 2018-11-06 2018-11-06 Method and device for limiting application use, terminal equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111143830A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112015488A (en) * 2020-08-31 2020-12-01 中移(杭州)信息技术有限公司 Implementation method of special terminal, electronic equipment and storage medium
CN113934625A (en) * 2021-09-18 2022-01-14 深圳市飞泉云数据服务有限公司 Software detection method, device and storage medium
CN114463730A (en) * 2021-07-15 2022-05-10 荣耀终端有限公司 Page identification method and terminal equipment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106598676A (en) * 2016-12-19 2017-04-26 广东欧珀移动通信有限公司 Application management method and apparatus, and terminal device
CN106951774A (en) * 2017-03-03 2017-07-14 绿网天下(福建)网络科技股份有限公司 A kind of anti-method for killing anti-uninstall of Android applications
CN107392012A (en) * 2017-07-25 2017-11-24 广州平云信息科技有限公司 Application method for managing and monitoring, device and the mobile device of mobile device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106598676A (en) * 2016-12-19 2017-04-26 广东欧珀移动通信有限公司 Application management method and apparatus, and terminal device
CN106951774A (en) * 2017-03-03 2017-07-14 绿网天下(福建)网络科技股份有限公司 A kind of anti-method for killing anti-uninstall of Android applications
CN107392012A (en) * 2017-07-25 2017-11-24 广州平云信息科技有限公司 Application method for managing and monitoring, device and the mobile device of mobile device

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112015488A (en) * 2020-08-31 2020-12-01 中移(杭州)信息技术有限公司 Implementation method of special terminal, electronic equipment and storage medium
CN114463730A (en) * 2021-07-15 2022-05-10 荣耀终端有限公司 Page identification method and terminal equipment
CN114463730B (en) * 2021-07-15 2023-07-14 荣耀终端有限公司 Page identification method and terminal equipment
CN113934625A (en) * 2021-09-18 2022-01-14 深圳市飞泉云数据服务有限公司 Software detection method, device and storage medium

Similar Documents

Publication Publication Date Title
KR100647958B1 (en) Method and apparatus for providing home screen function in the mobile terminal
RU2630553C2 (en) Method, instrumentation, and device for adding connected expansion to address book
CN107844342B (en) Control method and device for keeping application program alive, storage medium and mobile terminal
WO2020206691A1 (en) Application processing method and apparatus, storage medium, and electronic device
KR20130114699A (en) Dynamic device configuration using predicates
CN111143830A (en) Method and device for limiting application use, terminal equipment and storage medium
CN109324857B (en) User guide implementation method, device and storage medium
CN103324893A (en) Privacy protection method and device
US10908948B2 (en) Multiple application instances in operating systems that utilize a single process for application execution
CN108549568A (en) Using entrance processing method, apparatus, storage medium and electronic equipment
CN110868693A (en) Application program flow control method, terminal device and storage medium
CN109271211A (en) Method, apparatus of attending to anything else, equipment and the medium of application program
Jaiswal Android the mobile operating system and architecture
CN106502732B (en) Application closing method and device and intelligent terminal
CN108293197B (en) Resource statistical method, device and terminal
CN105138344A (en) Method and system for randomly generating screensaver according to picture hotness
CN107436802B (en) Control method, system, medium and computing device for application program
CN106484482B (en) Method and device for managing split application in multi-open application and intelligent terminal
CN106648962B (en) A kind of management method, device and intelligent terminal for opening application more
CN106155808B (en) Method and device for managing computer system resources
CN107894907A (en) A kind of operating mode control method of terminal, terminal and computer-readable medium
CN107247598A (en) Application message acquisition methods and device, computer installation, readable storage medium storing program for executing
CN109981873B (en) Address book permission opening method and device and electronic equipment
CN107145790A (en) A kind of method and terminal for managing application permission
CN108363582B (en) Method and device for upgrading homepage of intelligent terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200512

RJ01 Rejection of invention patent application after publication