CN113221095A - Application program protection method and device, electronic equipment and storage medium - Google Patents

Application program protection method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN113221095A
CN113221095A CN202110579051.4A CN202110579051A CN113221095A CN 113221095 A CN113221095 A CN 113221095A CN 202110579051 A CN202110579051 A CN 202110579051A CN 113221095 A CN113221095 A CN 113221095A
Authority
CN
China
Prior art keywords
application
application program
interface
protection
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110579051.4A
Other languages
Chinese (zh)
Inventor
黄超华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Meizu Technology Co Ltd
Original Assignee
Meizu Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Meizu Technology Co Ltd filed Critical Meizu Technology Co Ltd
Priority to CN202110579051.4A priority Critical patent/CN113221095A/en
Publication of CN113221095A publication Critical patent/CN113221095A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/61Installation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • G06F9/44505Configuring for program initiating, e.g. using registry, configuration files
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/448Execution paradigms, e.g. implementations of programming paradigms
    • G06F9/4488Object-oriented
    • G06F9/449Object-oriented method invocation or resolution

Abstract

The disclosure relates to an application program protection method, an application program protection device, an electronic device and a storage medium, wherein the method comprises the following steps: responding to a starting request of an application program in the electronic equipment, and judging whether the application program exists in an application protection list or not; displaying an identity verification interface under the condition that the application program exists in the application protection list; receiving authentication information input by a user through the authentication interface; and starting the application program under the condition that the identity authentication information is matched with preset system authorization information. By the scheme, the system-level protection of the application program is realized, and the safety and the comprehensiveness of the application protection are enhanced.

Description

Application program protection method and device, electronic equipment and storage medium
Technical Field
The present disclosure relates to the field of mobile terminal technologies, and in particular, to a method and an apparatus for protecting an application program, an electronic device, and a storage medium.
Background
Most application programs installed in the mobile terminal relate to user privacy, and with the importance of privacy protection of users, the users pay more and more attention to the security of each application program installed in the mobile terminal, and encryption of the application programs is a common means for protecting the security of the application programs.
At present, a protection mechanism adopted for protecting an application program is at an application level, the application program provides a protection function, the protection mechanism is easy to crack and has poor safety, and the application program which does not provide the protection function cannot be protected.
Disclosure of Invention
In order to solve the technical problem or at least partially solve the technical problem, at least one embodiment of the present disclosure provides an application protection method, apparatus, electronic device, and storage medium.
In a first aspect, the present disclosure provides an application protection method, including:
responding to a starting request of an application program in the electronic equipment, and judging whether the application program exists in an application protection list or not;
displaying an identity verification interface under the condition that the application program exists in the application protection list;
receiving authentication information input by a user through the authentication interface;
and starting the application program under the condition that the identity authentication information is matched with preset system authorization information.
In a second aspect, the present disclosure provides an application protection apparatus, including:
the judging module is used for responding to a starting request of an application program in the electronic equipment and judging whether the application program exists in an application protection list or not;
the interface display module is used for displaying an identity verification interface under the condition that the application program exists in the application protection list;
the information receiving module is used for receiving the authentication information input by the user through the authentication interface;
and the application starting module is used for starting the application program under the condition that the identity authentication information is matched with preset system authorization information.
In a third aspect, the present disclosure provides an electronic device, comprising: a processor and a memory; the processor is used for executing any application program protection method provided by the embodiment of the disclosure by calling the program or the instruction stored in the memory.
In a fourth aspect, the present disclosure provides a computer-readable storage medium storing a program or instructions for causing a computer to execute any one of the application protection methods provided by the embodiments of the present disclosure.
In a fifth aspect, the present disclosure provides a computer program product for executing any one of the application protection methods provided by the embodiments of the present disclosure.
Compared with the prior art, the technical scheme provided by the embodiment of the disclosure has at least the following advantages:
in the embodiment of the disclosure, an application program to be protected is added to an application protection list, when a user starts an application program in an electronic device, in response to a start request of the application program, it is first determined whether the application program exists in the application protection list, an authentication interface is displayed under the condition that the application program exists in the application protection list, authentication information input by the user through the authentication interface is received, and the application program is started under the condition that the authentication information is matched with preset system authorization information, so that protection of the application program installed in the electronic device is realized. In the embodiment of the disclosure, the application protection list is a protection mechanism provided by the system, system-level protection is realized on the application programs, the application programs are not easy to crack, and the security is strong.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure.
In order to more clearly illustrate the embodiments or technical solutions in the prior art of the present disclosure, the drawings used in the description of the embodiments or prior art will be briefly described below, and it is obvious for those skilled in the art that other drawings can be obtained according to the drawings without inventive exercise.
FIG. 1 is a diagram illustrating an example of a security function setup provided by an application;
fig. 2 is a schematic flowchart of an application protection method according to an embodiment of the present disclosure;
FIG. 3 is an exemplary diagram of a setup interface for an application protection list;
fig. 4(a) is a first exemplary diagram of an authentication interface in an embodiment of the present disclosure;
FIG. 4(b) is a second exemplary diagram of an authentication interface in an embodiment of the present disclosure;
fig. 5 is a flowchart illustrating an application protection method according to another embodiment of the disclosure;
fig. 6 is a flowchart illustrating an application protection method according to another embodiment of the disclosure;
fig. 7 is a schematic structural diagram of an application protection apparatus according to an embodiment of the present disclosure.
Detailed Description
In order that the above objects, features and advantages of the present disclosure can be more clearly understood, the present disclosure will be described in further detail with reference to the accompanying drawings and examples. It is to be understood that the embodiments described are only a few embodiments of the present disclosure, rather than all embodiments, and that specific embodiments described herein are merely illustrative of the present disclosure and are not limiting of the present disclosure, as features of embodiments and examples of the present disclosure may be combined with each other without conflict. All other embodiments derived by one of ordinary skill in the art from the described embodiments of the disclosure are intended to be within the scope of the disclosure.
In the following description, numerous specific details are set forth in order to provide a thorough understanding of the present disclosure, but the present disclosure may be practiced in other ways than those described herein; it is to be understood that the embodiments disclosed in the specification are only a few embodiments of the present disclosure, and not all embodiments.
At present, the protection mechanism adopted for protecting the application program is at an application level, the application program provides a protection function, and the protection function is mostly realized by setting in a setting interface of the application program. For example, fig. 1 is an exemplary diagram of a setting mode of a security protection function provided by an application program, for an application program providing a self protection function, a user may open a setting interface of the application program after entering the application program, and then enter an "account number and security" option, and select to open an "application lock" under the option, as shown in fig. 1, a mode capable of encrypting the application may be displayed below the "application lock", and the user may select a "fingerprint" or a "digital password" mode to encrypt the application program. However, such protection mechanisms are easily broken, have poor security, and cannot be protected for applications that do not provide protection.
In view of the above problems, the present disclosure provides an application protection method, an application protection device, an electronic device, and a storage medium, which can implement system-level protection, improve security, and protect an application that does not provide a protection function, thereby enhancing comprehensiveness of application protection.
Fig. 2 is a schematic flowchart of an application protection method according to an embodiment of the present disclosure, where the application protection method may be executed by an application protection apparatus according to an embodiment of the present disclosure, and the apparatus may be implemented by software and/or hardware, and may be integrated on any electronic device with processing capability, such as a terminal device, e.g., a smart phone, a tablet computer, and the like.
As shown in fig. 2, the application protection method provided in the embodiment of the present disclosure may include the following steps:
s101, responding to a starting request of an application program in the electronic equipment, and judging whether the application program exists in an application protection list.
The starting request of the application program is generated when any application program installed in the electronic device is started, when a user clicks any application program from a desktop of the electronic device, or clicks a notification message related to any application program from a notification bar, or when the user switches any application running in a background back to a foreground running from an application starting list of the electronic device, the electronic device generates the starting request of the application program, and the starting request can be a starting Activity request of the application program. In the embodiment of the present disclosure, the start request includes a unique identifier of the application to be started, where the unique identifier is a process name or an installation package name that a system (for example, an android system) identifies the application to be started, and is used to uniquely mark the application.
In the embodiment of the disclosure, when a user triggers a start operation of an application program, the electronic device generates a start request of the application program, and in response to the start request of the application program, the electronic device first determines whether the application program exists in an application protection list.
The application protection list is generated in advance, and the application protection list is the application programs which are set in the system of the electronic equipment by the user and need to be protected. Fig. 3 is an exemplary diagram of a setting interface of an application protection list, and as shown in fig. 3, the application protection setting interface shows all applications installed in the electronic device, each application has a corresponding application protection switch, when the switch is turned on (a circle in the application protection switch is on the right side), the corresponding application enters a protected state, and when the application is started, a certificate identity is required. The user can select the application program to be protected according to the own requirement, for example, in fig. 3, the application protection switches corresponding to "application a" and "application B" are turned on, and when "application a" or "application B" is started, the system needs to verify the identity of the user before.
S102, displaying an identity verification interface under the condition that the application program exists in the application protection list.
In the embodiment of the disclosure, when it is determined that the application program to be started exists in the application protection list, the authentication interface is displayed to receive the authentication information input by the user.
Taking an electronic device using the android system as an example, when an application program in the electronic device is started, the electronic device sends a start request of the application program to an AMS (Activity Manager Service), and transmits serialized data to the AMS, and the AMS stores Activity-related information corresponding to the application program. Therefore, as a possible implementation manner, when it is determined that the application program exists in the application protection list, the start flow of the application program may be modified, information is replaced in a start module (ActivityStack) of the AMS, component start information (ActivityInfo) of the application program to be started is replaced with component information of the authentication interface, the component start information of the application program is stored in the component information of the authentication interface, and the start flow of the application program is continuously executed.
As another possible implementation manner, the authentication interface component information may be loaded through the system interface startActivity to expose the authentication interface. The information of the identity authentication interface component is generated in advance by the system according to the identity authentication mode set by the user and is stored in the memory. The identity verification component information is loaded through the system interface to display the identity verification interface, so that the protection of the related entry of the application program is realized, and the safety of the application program is enhanced.
S103, receiving the authentication information input by the user through the authentication interface.
In the embodiment of the present disclosure, the authentication information includes, but is not limited to, information that can authenticate the user identity, such as a face, a fingerprint, a gesture password, a voiceprint, a digital password, and the like, and the specific type is determined according to the system authorization information registered when the user sets the application protection list.
It can be understood that the authentication manner shown in the authentication interface is related to the system authorization information registered when the user sets the application protection list, for example, when the system authorization information registered by the user is a fingerprint, a fingerprint input interface for the user to input the fingerprint is shown in the authentication interface, and when the system authorization information registered by the user includes two passwords, a fingerprint input interface for the user to input the fingerprint and a gesture input interface for the user to draw a gesture are shown in the authentication interface.
It should be noted that, when the system authorization information registered by the user is a plurality of different types of passwords, an input interface for each type of password is displayed in the authentication interface, and if the user sets that any type of password passes authentication, that is, the user passes authentication, the user only needs to input any type of password through the authentication interface for authentication; if the user sets a plurality of different types of password combination verification modes to verify the user identity, the user needs to input each type of password in the password combination for verification, and the verification of each type of password indicates that the user identity is verified.
And S104, starting the application program under the condition that the identity authentication information is matched with preset system authorization information.
In the embodiment of the disclosure, a user inputs authentication information through a displayed authentication interface, the electronic device matches the received authentication information with preset system authorization information, if the received authentication information is consistent with the preset system authorization information, the user authentication passes, and the electronic device starts an application program to control the application program to run in a foreground.
Exemplarily, assuming that the registered system authorization information is a fingerprint password and a gesture password when the user sets the application protection list, and the authentication is performed by setting a double authentication mode of the fingerprint password and the gesture password, when the user starts any application program in the application protection list, an authentication interface is first displayed for user authentication, fig. 4(a) is an exemplary diagram of an authentication interface in the embodiment of the present disclosure, as shown in fig. 4(a), a fingerprint password input interface 1 and a gesture password input interface 2 are provided in the authentication interface, and the user may first input the fingerprint password for authentication, and may also first input the gesture password for authentication. If the user inputs the fingerprint password for verification first and the fingerprint password input by the user is matched with the preset fingerprint password, the user is prompted to input the gesture password, as shown in fig. 4(b), since the fingerprint password is verified to pass, only the gesture password input interface 2 is provided in the authentication interface shown in fig. 4(b), and if the gesture password input by the user is matched with the preset gesture password, the user passes the authentication, and the application program is started. It should be noted that, if the authentication information does not match the system authorization information, the current authentication interface is continuously displayed.
As a possible implementation manner, in the case that the authentication information matches preset system authorization information, component start information of an application program stored in the activtystack of the AMS may be acquired, and the component start information may be loaded by calling a startactivity standard interface of the system to start the application program. In addition, when the application program is started, a FLAG _ ACTIVITY _ FORWARD _ RESULT FLAG of the system can be set so as to ensure that data transmission is not lost. And after the application program is successfully started, setting the state of the application program in the memory as a puzzle solving state.
It should be noted that a plurality of preset system authorization information may be set for different users, and each user using the same electronic device may set corresponding system authorization information to obtain the authority to start the application programs in the application protection list.
The application program protection method of the embodiment of the disclosure adds an application program to be protected to an application protection list, when a user starts an application program in the electronic device, responds to a start request of the application program, first judges whether the application program exists in the application protection list, displays an authentication interface under the condition that the application program exists in the application protection list, receives authentication information input by the user through the authentication interface, and starts the application program under the condition that the authentication information is matched with preset system authorization information, thereby realizing the protection of the application program installed in the electronic device. In the embodiment of the disclosure, the application protection list is a protection mechanism provided by the system, system-level protection is realized on the application programs, the application programs are not easy to crack, and the security is strong.
Fig. 5 is a flowchart illustrating an application protection method according to another embodiment of the disclosure, and as shown in fig. 5, the application protection method may include the following steps:
s201, responding to a starting request of an application program in the electronic equipment, and inquiring whether the application protection list contains the unique identifier of the application program or not before executing an objective function of a system component to display an application interface of the application program.
The target function is an OnResume function, the OnResume function is one of the life cycles of the Activities, and after the OnResume function is executed, an application program corresponding to the Activities appears in the foreground of the electronic device and is visible, namely, after the OnResume function is executed, the application interface of the application program is displayed in the foreground of the electronic device.
When a user needs to start an application program behind the electronic device, in response to a start request of the application program, the system creates an Activity component to start the application program, the Activity component sequentially executes OnCreate and OnStart functions to initialize, and then executes OnResume functions to display an application interface of the application program. In the embodiment of the present disclosure, before executing the OnResume function, it is first queried whether the application protection list includes a unique identifier of the application, where the unique identifier may be, for example, a package name of an installation package of the application.
S202, if the application protection list contains the unique identifier of the application program, determining that the application program exists in the application protection list.
S203, displaying an identity verification interface under the condition that the application program exists in the application protection list.
In the embodiment of the disclosure, when the unique identifier of the application program is queried in the application protection list, it is determined that the application program exists in the application protection list and is a protected application program, and in this case, the authentication interface is displayed. For example, the authentication interface may be exposed by loading the authentication interface component information through the system interface.
That is to say, in the embodiment of the present disclosure, when it is determined that the application program exists in the application protection list, the authentication interface is first displayed for user authentication, and execution of the OnResume function is suspended to display the application interface of the application program.
And S204, receiving the authentication information input by the user through the authentication interface.
S205, under the condition that the identity authentication information is matched with preset system authorization information, the application program is started.
It should be noted that, in the embodiment of the present disclosure, for the description of S204 to S205, reference may be made to the description of S103 to S104 after the foregoing embodiment, and details are not described here again.
S206, responding to the operation that the user cancels the identity authentication, and clearing the execution record information of the system component according to the unique identification of the application program.
In the embodiment of the present disclosure, a "cancel" or "return" touch key may be provided on the authentication interface, as shown in fig. 4(a) and 4(b), and the "cancel" touch key is provided in the authentication interface. The user may forego entering authentication information by triggering the "cancel" or "return" touch key. When the user triggers a cancel or return touch key, the system responds to the operation of canceling the identity authentication of the user and clears the execution record information of the system component according to the unique identification of the application program.
As described above, in the process of starting the application program, the system first sequentially executes the OnCreate function and the OnStart function of the Activity component to initialize, and if the user cancels the operation of identity verification, the application program does not need to be started continuously.
As an example, the execution record information of the Activity component corresponding to the unique identifier can be found from the information stack storing the related execution record information of the Activity component according to the unique identifier of the application program, and the information can be deleted.
The application program protection method of the embodiment of the disclosure queries whether the application protection list contains the unique identifier of the application program or not before the target function of the system component is executed to display the application interface of the application program by responding to the start request of the application program in the electronic device, determines that the application program exists in the application protection list when the application protection list contains the unique identifier of the application program, further displays the identity verification interface, receives the identity verification information input by a user through the identity verification interface, and starts the application program under the condition that the identity verification information is matched with the preset system authorization information, so that system-level application protection is realized, and the safety is high. And by responding to the operation of canceling the identity authentication of the user and clearing the execution record information of the system component according to the unique identifier of the application program, the memory space of the system is timely released when the application program is not required to be started, the phenomenon of blocking caused by excessive occupation of the memory of the system is favorably avoided, and the performance of the system is improved.
In a possible implementation manner of the embodiment of the present disclosure, on the basis of the foregoing embodiment, after the application program is started, the method may further include:
and responding to the screen locking operation of the electronic equipment, and setting the state of the application program to be an encryption state.
Illustratively, when the time length that the user does not operate the electronic equipment reaches the preset time length, the electronic equipment automatically locks the screen, and the state of the application program is changed from the decryption state to the encryption state in response to the screen locking operation of the electronic equipment, so as to re-encrypt and protect the application program.
Further, if the user unlocks the electronic device and then restarts the application program, for example, when the foreground of the electronic device displays the application interface of the application program, the electronic device locks the screen, and when the electronic device unlocks and needs to display the application interface of the application program, or when the application program is started from the desktop, whether the application program exists in the application protection list is judged again, and if yes, the authentication interface is started through the system interface to perform user authentication again.
In the embodiment of the disclosure, the state of the application program is set to the encryption state by responding to the screen locking operation of the electronic device, so that the started application program is protected in the screen locking state, the application program can be prevented from being used when the electronic device is unlocked by other people, and the safety is enhanced.
In order to facilitate the study of students, many schools or training institutions set up network courses, and students usually need to use electronic devices of parents to log on the internet, so that the parents can encrypt application programs irrelevant to the study in the electronic devices in order to avoid the unauthorized use of the application programs by the students. As a possible implementation manner, different operation modes may be set for the electronic device, and the protected application programs are different in the different operation modes.
Fig. 6 is a schematic flowchart of an application protection method according to another embodiment of the present disclosure, and as shown in fig. 6, on the basis of the foregoing embodiment, the application protection method may further include the following steps:
s301, acquiring a target working mode selected by the user from a plurality of working modes of the electronic equipment, wherein the application programs needing encryption protection in different working modes are different.
The different working modes can be preset by the user, and the user can set the application program to be protected in the different working modes.
Illustratively, the working mode may include a privacy mode, a student mode and a payment security mode, wherein the application program requiring encryption protection in the privacy mode is an instant messaging application program, the application program requiring encryption protection in the student mode is an application program unrelated to student learning, and the application program requiring encryption protection in the payment security mode is an application program providing functions such as a payment function and a financial management function.
S302, setting an application protection setting interface of the electronic equipment according to the application program needing encryption protection corresponding to the target working mode to generate the application protection list.
In the embodiment of the disclosure, when using the electronic device, a user may select one working mode from a plurality of preset working modes as a target working mode, and the electronic device sets an application protection setting interface of the electronic device according to an application program which needs to be encrypted and protected and corresponds to the target working mode to generate the application protection list.
Continuing with the above example, assuming that the user needs to give the electronic device a lesson to the child, the user may select a student mode, and then the electronic device sets an application protection setting interface of the electronic device according to the application program that needs to be encrypted and protected in the student mode, and in the application protection device interface, finds out each application program that needs to be encrypted and protected in the student mode, and opens an application protection switch corresponding to each found application program, thereby generating an application protection list.
According to the application program protection method, the target working mode selected by the user from the plurality of working modes of the electronic equipment is obtained, the application programs needing encryption protection in different working modes are different, and the application protection setting interface of the electronic equipment is set according to the application programs needing encryption protection corresponding to the target working mode to generate the application protection list, so that the automatic generation of the application protection list is realized, the application programs needing encryption protection do not need to be manually set by the user each time, the user operation is simplified, and the user experience is improved.
In order to implement the above embodiments, the present disclosure further provides an application program protection apparatus.
Fig. 7 is a schematic structural diagram of an application protection apparatus according to an embodiment of the present disclosure, where the apparatus may be implemented by software and/or hardware, and may be integrated on any electronic device with processing capability, such as a terminal device, for example, a smart phone, a tablet computer, and the like.
As shown in fig. 7, the application protection apparatus 40 provided in the embodiment of the present disclosure may include a determining module 401, an interface displaying module 402, an information receiving module 403, and an application starting module 404, where:
a determining module 401, configured to respond to a start request of an application program in an electronic device, and determine whether the application program exists in an application protection list;
an interface display module 402, configured to display an identity verification interface when the application program exists in the application protection list;
an information receiving module 403, configured to receive authentication information input by a user through the authentication interface;
an application starting module 404, configured to start the application program when the identity authentication information matches preset system authorization information.
Optionally, the determining module 401 is specifically configured to:
before executing an objective function of a system component to display an application interface of the application program, inquiring whether the application protection list contains a unique identifier of the application program;
and if the application protection list contains the unique identifier of the application program, determining that the application program exists in the application protection list.
Optionally, the application protection device 40 may further include:
and the clearing module is used for responding to the operation of canceling the identity authentication of the user and clearing the execution record information of the system component according to the unique identifier of the application program.
Optionally, the interface display module 402 is specifically configured to:
and loading the information of the identity verification interface component through a system interface so as to display the identity verification interface.
Optionally, the application protection device 40 may further include:
and the state setting module is used for responding to the screen locking operation of the electronic equipment and setting the state of the application program to be an encryption state.
Optionally, the application protection device 40 may further include:
the working mode obtaining module is used for obtaining a target working mode selected by the user from a plurality of working modes of the electronic equipment, wherein the application programs needing encryption protection in different working modes are different;
and the application protection list generating module is used for setting an application protection setting interface of the electronic equipment according to the application program which needs to be encrypted and protected and corresponds to the target working mode so as to generate the application protection list.
The application program protection device which can be configured on the electronic equipment such as the terminal and the like provided by the embodiment of the disclosure can execute any application program protection method which can be applied to the electronic equipment such as the terminal and the like provided by the embodiment of the disclosure, and has corresponding functional modules and beneficial effects of the execution method. Reference may be made to the description of any method embodiment of the disclosure that may not be described in detail in the embodiments of the apparatus of the disclosure.
The embodiment of the present disclosure also provides an electronic device, which includes a processor and a memory; the processor is configured to execute the steps of the embodiments of the application program protection method according to the foregoing embodiments by calling the program or the instruction stored in the memory, and details are not repeated here in order to avoid repeated descriptions.
The embodiments of the present disclosure also provide a non-transitory computer-readable storage medium, where the non-transitory computer-readable storage medium stores a program or an instruction, and the program or the instruction causes a computer to execute the steps of the embodiments of the application program protection method according to the foregoing embodiments, and in order to avoid repeated descriptions, the steps are not repeated here.
The embodiments of the present disclosure further provide a computer program product, which is used to execute the steps of the embodiments of the application protection method according to the foregoing embodiments.
It is noted that, in this document, relational terms such as "first" and "second," and the like, may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The foregoing are merely exemplary embodiments of the present disclosure, which enable those skilled in the art to understand or practice the present disclosure. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the disclosure. Thus, the present disclosure is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (10)

1. An application protection method, comprising:
responding to a starting request of an application program in the electronic equipment, and judging whether the application program exists in an application protection list or not;
displaying an identity verification interface under the condition that the application program exists in the application protection list;
receiving authentication information input by a user through the authentication interface;
and starting the application program under the condition that the identity authentication information is matched with preset system authorization information.
2. The method of claim 1, wherein said determining whether the application program is present in an application protection list comprises:
before executing an objective function of a system component to display an application interface of the application program, inquiring whether the application protection list contains a unique identifier of the application program;
and if the application protection list contains the unique identifier of the application program, determining that the application program exists in the application protection list.
3. The method of claim 2, after said presenting the authentication interface, further comprising:
and in response to the operation of canceling the identity authentication of the user, clearing the execution record information of the system component according to the unique identifier of the application program.
4. The method of claim 1, wherein said exposing an authentication interface comprises:
and loading the information of the identity verification interface component through a system interface so as to display the identity verification interface.
5. The method of claim 1, after the launching the application, further comprising:
and responding to the screen locking operation of the electronic equipment, and setting the state of the application program to be an encryption state.
6. The method of any one of claims 1-5, further comprising:
acquiring a target working mode selected by the user from a plurality of working modes of the electronic equipment, wherein application programs needing encryption protection in different working modes are different;
and setting an application protection setting interface of the electronic equipment to generate the application protection list according to the application program needing encryption protection corresponding to the target working mode.
7. An application protection apparatus, comprising:
the judging module is used for responding to a starting request of an application program in the electronic equipment and judging whether the application program exists in an application protection list or not;
the interface display module is used for displaying an identity verification interface under the condition that the application program exists in the application protection list;
the information receiving module is used for receiving the authentication information input by the user through the authentication interface;
and the application starting module is used for starting the application program under the condition that the identity authentication information is matched with preset system authorization information.
8. The apparatus of claim 7, wherein the determining module is specifically configured to:
before executing an objective function of a system component to display an application interface of the application program, inquiring whether the application protection list contains a unique identifier of the application program;
and if the application protection list contains the unique identifier of the application program, determining that the application program exists in the application protection list.
9. An electronic device, comprising: a processor and a memory;
the processor is adapted to perform the steps of the method of any one of claims 1 to 6 by calling a program or instructions stored in the memory.
10. A computer-readable storage medium, characterized in that it stores a program or instructions for causing a computer to carry out the steps of the method according to any one of claims 1 to 6.
CN202110579051.4A 2021-05-26 2021-05-26 Application program protection method and device, electronic equipment and storage medium Pending CN113221095A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110579051.4A CN113221095A (en) 2021-05-26 2021-05-26 Application program protection method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110579051.4A CN113221095A (en) 2021-05-26 2021-05-26 Application program protection method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN113221095A true CN113221095A (en) 2021-08-06

Family

ID=77098689

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110579051.4A Pending CN113221095A (en) 2021-05-26 2021-05-26 Application program protection method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113221095A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113704797A (en) * 2021-09-06 2021-11-26 成都中科创达软件有限公司 Program encryption method and device, electronic equipment and storage medium
CN113867831A (en) * 2021-09-08 2021-12-31 深圳Tcl新技术有限公司 Intelligent device control method, intelligent device, storage medium and electronic device

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113704797A (en) * 2021-09-06 2021-11-26 成都中科创达软件有限公司 Program encryption method and device, electronic equipment and storage medium
CN113867831A (en) * 2021-09-08 2021-12-31 深圳Tcl新技术有限公司 Intelligent device control method, intelligent device, storage medium and electronic device

Similar Documents

Publication Publication Date Title
US11669338B2 (en) Device locator disable authentication
CN110149328B (en) Interface authentication method, device, equipment and computer readable storage medium
CN110651270B (en) Data access method and device
CN108335105B (en) Data processing method and related equipment
CN113141610A (en) Device theft protection associating device identifiers with user identifiers
US10764049B2 (en) Method for determining approval for access to gate through network, and server and computer-readable recording media using the same
CN110177111B (en) Information verification method, system and device
CN113221095A (en) Application program protection method and device, electronic equipment and storage medium
WO2020062974A1 (en) Method and apparatus for acquiring blockchain private key, and electronic device
EP3336734B1 (en) Fingerprint information secure call method, apparatus, and mobile terminal
US20170201528A1 (en) Method for providing trusted service based on secure area and apparatus using the same
CA3148185A1 (en) Multi-factor authentication using confidant verification of user identity
CN112260983B (en) Identity authentication method, device, equipment and computer readable storage medium
JP2018536931A (en) Eavesdropping authentication and encryption system and method
JP2023542099A (en) Wireless terminal and interface access authentication method in Uboot mode of wireless terminal
US10735423B2 (en) User authentication and authorization system for a mobile application
US20200401679A1 (en) Method and system for preventing unauthorized computer processing
CN115544468A (en) User privacy authorization method, device and storage medium
CN108668260B (en) SIM card data self-destruction method, SIM card, device and server
CN112541168A (en) Data anti-theft method, system and storage medium
CN106203081A (en) A kind of safety protecting method and device
CN108846272A (en) Using method for managing security, device and electronic equipment
CN109284615B (en) Mobile equipment digital resource safety management method
CN115987650A (en) Data access method and device, storage medium and electronic equipment
CN111581617A (en) Software access method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination