CN114675897B - Application program starting method and related device - Google Patents

Application program starting method and related device Download PDF

Info

Publication number
CN114675897B
CN114675897B CN202011556069.4A CN202011556069A CN114675897B CN 114675897 B CN114675897 B CN 114675897B CN 202011556069 A CN202011556069 A CN 202011556069A CN 114675897 B CN114675897 B CN 114675897B
Authority
CN
China
Prior art keywords
application
electronic device
interface
user
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011556069.4A
Other languages
Chinese (zh)
Other versions
CN114675897A (en
Inventor
李成广
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Honor Device Co Ltd
Original Assignee
Honor Device Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Honor Device Co Ltd filed Critical Honor Device Co Ltd
Priority to CN202310472365.3A priority Critical patent/CN116643805A/en
Priority to CN202011556069.4A priority patent/CN114675897B/en
Publication of CN114675897A publication Critical patent/CN114675897A/en
Application granted granted Critical
Publication of CN114675897B publication Critical patent/CN114675897B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • G06F9/44505Configuring for program initiating, e.g. using registry, configuration files
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/04817Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance using icons
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • G06F9/542Event management; Broadcasting; Multicasting; Notifications
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

The application discloses a method and a related device for starting an application program, wherein the method comprises the following steps: the electronic equipment displays a first interface of a first application; the electronic equipment receives a first operation, wherein the first operation is used for jumping from a first interface of the first application to a second interface of a second application, and the second application is an associated application of the first application; the electronic equipment outputs first prompt information, and the first prompt information is used for prompting a user to input verification information; the electronic equipment receives first verification information; and under the condition that the first verification information is the same as the pre-stored verification information, the electronic equipment responds to the first operation and displays a second interface of the second application. By the method, when the owner borrows the electronic equipment for others, the privacy of the owner can be protected, and property loss of the owner can be prevented, so that the convenience of the owner in borrowing the electronic equipment for others can be improved.

Description

Application program starting method and related device
Technical Field
The present disclosure relates to the field of electronic technologies, and in particular, to a method and an apparatus for starting an application program.
Background
With the rapid development of electronic devices, electronic devices such as mobile phones and tablet computers have become an indispensable part of life. Due to the convenience of use of electronic devices, privacy information of users is also increasingly stored in electronic devices, such as chat log information stored in social applications like WeChat and QQ, and user property security information stored in payment applications like payment treasures. When the user temporarily borrows the mobile phone for other people, the user does not want to see the private information of the user or want to mistakenly touch and jump to a payment application to pay directly in the using process of the user, so that property loss is caused.
Currently, for this situation, the owner can limit the use permission of others when borrowing the mobile phone by setting the lock application mode. The application lock is that the owner sets a starting password (for example, a digital password, a graphic password, etc.) for a selected application program, and when the electronic device is borrowed for other people, the application program cannot be opened without knowing the starting password.
However, in the use process, the owner needs to set a starting password for each application program, so that the operation is complicated, and after other people return the mobile phone, the owner needs to unlock one by one when using the application programs, and a lot of inconveniences are brought.
Therefore, how to improve the convenience of lending the electronic device to others is a problem to be solved.
Disclosure of Invention
The application program starting method and the related device can protect privacy of a machine owner and prevent property loss of the machine owner when the machine owner borrows the electronic equipment for other people, so that convenience in borrowing the electronic equipment for other people can be improved.
In a first aspect, an embodiment of the present application provides a method for starting an application program, including: first, the electronic device displays a first interface of a first application. Then, the electronic equipment receives a first operation, wherein the first operation is used for jumping from a first interface of the first application to a second interface of a second application, and the second application is an associated application of the first application; then, the electronic equipment outputs first prompt information, wherein the first prompt information is used for prompting a user to input verification information; then, the electronic equipment receives first verification information; and under the condition that the first verification information is the same as the pre-stored verification information, the electronic equipment responds to the first operation and displays a second interface of the second application.
Through the embodiment of the application, when the electronic equipment is used by borrowing others, and when the first application is used to jump to the second application, if the second application is not allowed to be used by a machine owner of the electronic equipment, the second application can be opened after verification is passed. Therefore, the normal use of the electronic equipment by the visitor is ensured, the privacy of the owner is also protected, and the convenience of borrowing the electronic equipment for other people is improved.
In one possible implementation, the first operation may be a control acting in the first interface.
Thus, when the visitor is using the first application in the owner's electronic device, the second application may be opened through the control in the first application interface. If the second application is a payment application, the property safety of the owner can be protected to a certain extent, and if the second application is an application containing private information, the privacy of the owner can be protected, and important information can be prevented from being deleted.
In one possible implementation, the first operation is an operation of sliding down from the top of the screen, and the second application is a notification bar application.
In this way, the second application may be a notification bar application, where notification of various applications is included in the notification bar, and when the visitor is using the electronic device of the owner, the visitor cannot view notification information of other applications, so that information security of the owner may be protected, and the owner may also be enabled to view the notification after the visitor returns to the electronic device.
In one possible implementation, after the electronic device displays the first interface of the first application, the method further includes: when the electronic equipment receives a call request, the electronic equipment outputs second prompt information, wherein the second prompt information is used for prompting a user to input verification information; then, the electronic equipment receives second verification information; and under the condition that the second verification information is the same as the pre-stored verification information, the electronic equipment receives a second operation and responds to the second operation to establish call connection with the electronic equipment which initiates the call request.
Therefore, when a visitor calls in the process of using the electronic equipment, the visitor cannot call, and the visitor can call only after verification is passed, so that the telephone of the owner can be effectively protected from being switched on by the visitor, and the convenience and safety of the owner for using the electronic equipment for the visitor can be improved.
In one possible implementation manner, after receiving the call request, the method further includes: the electronic equipment displays a third interface of a third application, and the third application provides the call function, wherein the second prompt information is an interface element displayed on the third interface; in case the second authentication information is the same as the pre-stored authentication information, the method further comprises: the electronic device displays a fourth interface of the third application, the fourth interface comprising: information of a user initiating the call request and an answer control; the second operation is an operation acting on the answer control.
Thus, when a call is incoming, the electronic device can display an answering interface of the call application, but after the verification is passed, the visitor can see the information of the caller and answer the current call. Therefore, the privacy of the owner can be protected to a certain extent, the visitor can not misconnect the telephone of the owner, and the convenience and safety of borrowing the electronic equipment for other people are improved.
In one possible implementation manner, after the displaying the second interface of the second application, the method further includes: the electronic equipment receives a third operation, wherein the third operation is used for jumping from a first interface of the first application to a fifth interface of a fourth application, and the fourth application is an associated application of the first application; then, the electronic device displays a fifth interface of the fourth application.
Therefore, the host of the electronic device allows the visitor to jump to use the fourth application when using the first application, and therefore the visitor does not need any verification before opening the fourth application, normal function use of the visitor can be guaranteed, convenience is provided for the use of the visitor, the host does not need to unlock each application, convenience of the electronic device for the visitor to use is improved, and experience of the visitor and the host is also improved.
In one possible implementation, the second application and the fourth application are set by default by the electronic device; alternatively, the second application and the fourth application are set by a user.
In this way, the owner can use the application which can be used by the default visitor, and also can set the application which the visitor wants to use for the visitor in a personalized way according to different visitors. The operation of the machine owner can be facilitated, the convenience of the operation is improved, the requirements of the visitor can be met, and more reasonable use permission is set for the visitor.
In one possible implementation, the second application and the fourth application are set by a user, and before the electronic device displays the first interface of the first application, the method further includes: the electronic device displays a sixth interface, the sixth interface comprising: options of the first application; the electronic device receives a fourth operation of an option acting on the first application.
In this way, the associated application of the first application includes the second application and the fourth application, and before the second application and the fourth application are set, the host needs to open the first application for the visitor, so that the associated application of the first application can be set. And furthermore, the owner can set more reasonable and more definite use permission for the visitor, so that the use of the visitor is facilitated, and the user experience of the visitor in using the owner electronic equipment is improved.
In one possible implementation, after the electronic device receives a fourth operation acting on an option of the first application, the method further includes: the electronic device displays options of associated applications of the first application, wherein the options of associated applications of the first application comprise the identification of the second application and the identification of the fourth application; the electronic device may then receive a fifth operation acting on the identification of the fourth application.
In this way, when the second application (i.e. the application that the visitor can use after passing the authentication) and the fourth application (i.e. the application that the visitor can use without the authentication) are set, the electronic device only receives the fourth application selected by the user, so that the electronic device can be opened for the visitor to use. The method and the device provide convenience for the visitor to use the electronic equipment of the owner, and also provide convenient operation for the owner to set specific use permission of the visitor.
In one possible implementation, before the electronic device displays the first interface of the first application, the method further includes: the electronic equipment determines whether first account information currently logged in to the first application belongs to white list account information or not; the electronic device displays a first interface of a first application, including: if the first account information belongs to the white list account information, the electronic equipment keeps logging in the first application and displays the first interface; and if the first account information does not belong to the white list account information, the electronic equipment logs out of the first application and displays the first interface.
When the visitor uses the application in the electronic equipment, if the owner opens the account to the visitor, the owner logs in the account of the owner in the application, otherwise, the owner logs out of the account in the application. Therefore, if the owner does not allow, the visitor cannot view any information in the account number logged in by the owner in the application, so that the privacy of the owner can be protected, and convenience is provided for the owner to set the specific use permission of the visitor.
In one possible implementation, the whitelist account information is set by default by the electronic device; alternatively, the whitelist account information is set by a user.
Therefore, the owner can use default white list account information, namely, one-key setting of account information of applications which can be used by the visitor, and also can set the white list account information for the visitor in a personalized manner according to different use scenes and different use requirements of the visitor. The operation of the machine owner can be facilitated, the convenience of the operation is improved, the requirements of the visitor can be met, and more reasonable use permission is set for the visitor.
In one possible implementation manner, the whitelist account information is set by a user, and before the electronic device displays the first interface of the first application, the method further includes: the electronic device displays an eighth interface, the eighth interface comprising: fourth prompt information, first control; the fourth prompting information is used for prompting a user whether to add the first account information into the white list account information; and the electronic equipment receives a seventh operation acting on the first control, and adds the first account information into the white list account information.
Like this, the owner can set up for the account information of every application when setting up whitelist account information to can clearly set up the visitor and use electronic equipment's use permission, also make things convenient for the visitor to use electronic equipment, promote the owner and set up the accuracy of visitor's use permission, also made things convenient for the visitor to use the user experience of owner electronic equipment.
In one possible implementation, after the electronic device displays the first interface of the first application, the method further includes: the electronic device receiving a sixth operation; the electronic equipment outputs third prompt information, and the third prompt information is used for prompting a user to input verification information; the electronic equipment receives third verification information; displaying a seventh interface, in case that the third authentication information is identical to the pre-stored authentication information, the seventh interface comprising: icons of the plurality of applications, wherein the icons of the plurality of applications comprise the icon of the first application and the icon of the second application.
Thus, when the visitor returns to the mobile phone, the visitor can exit after the visitor passes the authentication. After exiting, a main interface may be displayed, which may include icons for all applications. The electronic equipment can exit the visitor using mode after passing the verification, and is restored to the normal using mode, thereby providing convenience for the owner to use the electronic equipment and improving the user experience of the owner and the visitor to use the electronic equipment.
In one possible implementation manner, after the electronic device outputs the third prompt information, the method further includes: the electronic equipment does not receive the verification information in a preset time period; or if the verification information received by the electronic equipment in the preset time period is different from the pre-stored verification information; the electronic device redisplays the first interface of the first application.
In this way, when the visitor simply touches the mode used by the visitor without passing the exit or the verification, the application interface used by the visitor before is redisplayed. The visitor normal use can be guaranteed to a certain extent, false touch can be prevented, and privacy safety of a machine owner can be guaranteed.
In a second aspect, the present application provides an electronic device, comprising: the touch screen, the camera, one or more processors, one or more memories: the one or more memories are coupled to the one or more processors, the one or more memories are configured to store computer program code, the computer program code comprising computer instructions that, when executed by the one or more processors, cause the electronic device to perform a method of launching an application in any of the possible implementations of the above.
In a third aspect, the present application provides a computer storage medium comprising: comprising computer instructions which, when run on an electronic device, cause the electronic device to perform the method of launching an application in any of the possible implementations of any of the above aspects.
In a fourth aspect, the present application provides a computer program product for, when run on an electronic device, causing the electronic device to perform the method of launching an application in any one of the possible implementations of the above aspect.
Drawings
Fig. 1a is a schematic structural diagram of an electronic device according to an embodiment of the present application;
fig. 1b is a schematic software structure of an electronic device according to an embodiment of the present application;
FIGS. 2 a-2 m are schematic views of some user interfaces provided by embodiments of the present application;
FIGS. 3 a-3 n are schematic views of some user interfaces provided by embodiments of the present application;
FIGS. 4 a-4 h are schematic views of some user interfaces provided by embodiments of the present application;
fig. 5 is a flowchart of a method for starting an application according to an embodiment of the present application;
FIG. 6 is a schematic diagram of an identification process of an associated startup application according to an embodiment of the present application;
FIG. 7 is a timing diagram of a disable navigation bar key provided in an embodiment of the present application;
FIG. 8 is a timing diagram of a disable notification bar provided by an embodiment of the present application;
FIG. 9 is a flowchart of an application for opening an associated startup application provided in an embodiment of the present application;
FIG. 10 is a timing diagram of an open association launch application provided by an embodiment of the present application;
fig. 11 is a flowchart of another method for starting an application according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and thoroughly described below with reference to the accompanying drawings. Wherein, in the description of the embodiments of the present application, "/" means or is meant unless otherwise indicated, for example, a/B may represent a or B; the text "and/or" is merely an association relation describing the associated object, and indicates that three relations may exist, for example, a and/or B may indicate: the three cases where a exists alone, a and B exist together, and B exists alone, and in addition, in the description of the embodiments of the present application, "plural" means two or more than two.
The terms "first," "second," and the like, are used below for descriptive purposes only and are not to be construed as implying or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defining "a first" or "a second" may explicitly or implicitly include one or more such feature, and in the description of embodiments of the present application, unless otherwise indicated, the meaning of "a plurality" is two or more.
First, some terms in this application are explained for easy understanding by those skilled in the art.
1. Associated launch application
The associated launch application may also be described as an associated application. When the user is using the A application, the B application can be jumped across the A application to open, and then the B application starts the application for the association of the A application.
In this application, an associated startup application of an application may be an android application or other applications. For example, taking the application program A as the video, the application program B can be an android system application program such as an album, a short message and the like, and can also be an application program such as a wallet, a mall and the like. The user can jump from the Hua-Cheng video to the application program to open the album, the short message and the like, and can jump to open the Hua-Cheng wallet and the Hua-Cheng mall.
At present, when the electronic equipment is used by borrowing other people, a visitor only uses part of application programs of the electronic equipment, but the visitor can view information of other application programs from the electronic equipment, so that privacy of a machine owner of the electronic equipment is not protected. Also, some applications, such as games, video software, etc., may skip open a payment-type application to make a payment directly, possibly to some extent, resulting in loss of property of the owner of the electronic device. Furthermore, when the visitor uses the electronic device, the information on the mobile phone may be deleted by mistake, which results in deleting important information on the electronic device. For example, when a child in a home uses a home handset, the payment application may be jumped open from a game, live broadcast application, causing a mispayment operation, or inadvertently deleting some of the information in the handset.
When a user needs to borrow the electronic equipment from other people, the application lock needs to be set on a certain application program independently, the application lock is very troublesome to set, the setting operation is too complicated for each application degree needing to be locked independently, after the visitor returns the electronic equipment, the owner needs to unlock one by one when using the application programs, the application programs can be used after unlocking, and certain inconvenience is brought to the owner.
In order to improve convenience in borrowing electronic equipment for a visitor to use, the embodiment of the application provides a starting method of an application program. In the application program starting method, a host of the electronic equipment can set the authority of a visitor to use the application program in the electronic equipment, wherein the application program set by the host can comprise a third party application program, a system application program and an associated starting application program of each application program. Specifically, the electronic device may receive whether the guest set by the host may open the authority of the application, i.e. whether the guest has the use authority of the application or all functions associated with starting the application.
Illustratively, the owner of the electronic device may set a list of applications that the guest may open. For example, the electronic device may set the usage rights that the guest may turn on the video, i.e., the guest may use all functions of the video. The owner of the electronic device may also set a list of applications that the visitor may not open, e.g., the electronic device may restrict the status bar of the system application from being used by the visitor, the electronic device not responding to the user's input of the operation of the drop-down status bar. The electronic device may also limit some of the application's usage rights, for example, when the phone application is in the presence of an incoming call, the user interface for the incoming call may be displayed, but the visitor may not be able to answer and hang up the phone, and also hide the caller's information. Further, the electronic device may initiate setting of the default guest space in the case where the owner has no setting. The default guest space settings include presetting applications that can be opened and associated launch applications, and usage rights for one or more applications.
Only after the owner of the electronic device unlocks, the electronic device opens all rights of all application programs. Therefore, when the electronic equipment is borrowed by the owner for the visitor, normal use of the visitor can be guaranteed, privacy of the owner can be protected to a certain extent, and after the electronic equipment is borrowed by the visitor, the electronic equipment cannot jump to a payment application, so that payment safety of the owner is protected, and important information can be prevented from being deleted by mistake when the visitor uses the home electronic equipment. Therefore, convenience in borrowing the owner of the electronic equipment for the visitor can be improved.
The method for starting the application program provided by the embodiment of the application program can be applied to electronic devices such as mobile phones, tablet computers, wearable devices, vehicle-mounted devices, augmented reality (augmented reality, AR) \virtual reality (VR) devices, notebook computers, ultra-mobile personal computer (UMPC), netbooks, personal digital assistants (personal digital assistant, PDA) and the like, and the embodiment of the application is not limited in any way.
The embodiment will be specifically described below taking the electronic device 100 as an example. Fig. 1a shows a schematic structural diagram of an electronic device 100.
It should be understood that electronic device 100 may have more or fewer components than shown in fig. 1a, may combine two or more components, or may have a different configuration of components. The various components shown in the figures may be implemented in hardware, software, or a combination of hardware and software, including one or more signal processing and/or application specific integrated circuits.
The electronic device 100 may include a processor 110, an external memory interface 120, an internal memory 121, a universal serial bus (universal serial bus, USB) interface 130, a charge management module 140, a power management module 141, a battery 142, an antenna 1, an antenna 2, a mobile communication module 150, a wireless communication module 160, an audio module 170, a speaker 170A, a receiver 170B, a microphone 170C, an earphone interface 170D, a sensor module 180, keys 190, a motor 191, an indicator 192, a camera 193, a display 194, and a subscriber identity module (subscriber identification module, SIM) card interface 195, etc. The sensor module 180 may include a pressure sensor 180A, a gyro sensor 180B, an air pressure sensor 180C, a magnetic sensor 180D, an acceleration sensor 180E, a distance sensor 180F, a proximity sensor 180G, a fingerprint sensor 180H, a temperature sensor 180J, a touch sensor 180K, an ambient light sensor 180L, a bone conduction sensor 180M, and the like.
The processor 110 may include one or more processing units, such as: the processor 110 may include an application processor (application processor, AP), a modem processor, a graphics processor (graphics processing unit, GPU), an image signal processor (image signal processor, ISP), a controller, a memory, a video codec, a digital signal processor (digital signal processor, DSP), a baseband processor, and/or a neural network processor (neural-network processing unit, NPU), etc. Wherein the different processing units may be separate devices or may be integrated in one or more processors. In some embodiments, the electronic device 100 may also include one or more processors 110.
The controller may be a neural hub and a command center of the electronic device 100, among others. The controller can generate operation control signals according to the instruction operation codes and the time sequence signals to finish the control of instruction fetching and instruction execution.
A memory may also be provided in the processor 110 for storing instructions and data. In some embodiments, the memory in the processor 110 is a cache memory. The memory may hold instructions or data that the processor 110 has just used or recycled. If the processor 110 needs to reuse the instruction or data, it can be called directly from the memory. Repeated accesses are avoided, reducing the latency of the processor 110 and thus improving the efficiency of the electronic device 100.
In some embodiments, processor 110 may be used to implement guest space functionality. Specifically, the processor 110 may detect whether the electronic device 100 sets a password according to an operation of opening the guest space application program entered by a user. The processor 110 may also use the default guest space data according to user entered instructions to use the default guest space.
In some embodiments, the processor 110 may set up an application that the guest may open and a corresponding associated start-up application, establish an application whitelist and store for subsequent verification.
In some embodiments, during use of the guest space application, the processor 110 determines whether the received user operation belongs to a function in the guest space, and if so, the processor 110 initiates a function corresponding to the user operation, otherwise, the processor 110 refuses to initiate a function corresponding to the user operation. Specifically, the user operation may include an operation of switching the application program, an operation of pulling down the status bar. After receiving the instruction of switching the application program by the visitor, the processor 110 switches to open another application program if it is determined that another application program can be opened, and conversely, refuses to open another application program. The processor 110 may refuse to respond to the user's operation on the navigation bar and/or the drop-down status bar that the visitor cannot use to limit the visitor's range of use, thereby protecting the owner's private information.
In some embodiments, the processor 110 conceals information of the processing caller to protect privacy information of the owner. And rejecting user operations such as answering and hanging up in response to the input of the visitor.
The electronic device 100 may implement display functions through a GPU, a display screen 194, an application processor, and the like. The GPU is a microprocessor for image processing, and is connected to the display 194 and the application processor. The GPU is used to perform mathematical and geometric calculations for graphics rendering. Processor 110 may include one or more GPUs that execute instructions to generate or change display information.
The display screen 194 is used to display images, videos, and the like. The display 194 includes a display panel. The display panel may employ a liquid crystal display (liquid crystal display, LCD), an organic light-emitting diode (OLED), an active-matrix organic light-emitting diode (AMOLED) or an active-matrix organic light-emitting diode (matrix organic light emitting diode), a flexible light-emitting diode (flex), a mini, a Micro led, a Micro-OLED, a quantum dot light-emitting diode (quantum dot light emitting diodes, QLED), or the like. In some embodiments, the electronic device 100 may include 1 or N display screens 194, N being a positive integer greater than 1.
The internal memory 121 may be used to store one or more computer programs, including instructions. The processor 110 may cause the electronic device 100 to execute the method of application startup provided in some embodiments of the present application, as well as various functional applications, data processing, and the like, by executing the above-described instructions stored in the internal memory 121. The internal memory 121 may include a storage program area and a storage data area. The storage program area can store an operating system; the storage area may also store one or more applications (e.g., gallery, contacts, etc.), and so forth. The storage data area may store data (e.g., photos, contacts, etc.) created during use of the electronic device 100. In addition, the internal memory 121 may include a high-speed random access memory, and may further include a nonvolatile memory such as at least one magnetic disk storage device, a flash memory device, a universal flash memory (universal flash storage, UFS), and the like.
In some embodiments, the internal memory 121 may be used to store account data of an application used by a host of the electronic device 100, and may also be used to store guest account data of an application and one or more applications of the electronic device 100 used by a guest.
The electronic device 100 may implement audio functions through an audio module 170, a speaker 170A, a receiver 170B, a microphone 170C, an earphone interface 170D, an application processor, and the like. Such as music playing, recording, etc.
The keys 190 include a power-on key, a volume key, etc. The keys 190 may be mechanical keys. Or may be a touch key. The electronic device 100 may receive key inputs, generating key signal inputs related to user settings and function controls of the electronic device 100.
The electronic device 100 illustrated in the example of fig. 1a may display various user interfaces described in various embodiments below via the display 194. The electronic apparatus 100 may detect a touch operation in each user interface through the touch sensor 180K, such as a click operation (e.g., a touch operation on an icon, a double click operation) in each user interface, a slide operation up or down in each user interface, or an operation to perform a circled gesture, and so on. In some embodiments, the electronic device 100 may detect a motion gesture performed by the user holding the electronic device 100, such as shaking the electronic device, through the gyroscope sensor 180B, the acceleration sensor 180E, and the like. In some embodiments, the electronic device 100 may detect a non-touch gesture operation through the camera 193 (e.g., 3D camera, depth camera).
The software system of the electronic device 100 may employ a layered architecture, an event driven architecture, a microkernel architecture, a microservice architecture, or a cloud architecture. In the embodiment of the invention, taking an Android system with a layered architecture as an example, a software structure of the electronic device 100 is illustrated.
Fig. 1b is a block diagram of the software architecture of an electronic device 100 according to an embodiment of the invention.
The layered architecture divides the software into several layers, each with distinct roles and branches. The layers communicate with each other through a software interface. In some embodiments, the Android system is divided into four layers, from top to bottom, an application layer, an application framework layer, an Zhuoyun row (Android run) and system libraries, and a kernel layer, respectively.
The application layer may include a series of application packages.
As shown in fig. 1b, the application package may include applications for cameras, gallery, calendar, talk, map, navigation, WLAN, bluetooth, music, video, short message, visitor space, etc.
The application framework layer provides an application programming interface (application programming interface, API) and programming framework for application programs of the application layer. The application framework layer includes a number of predefined functions.
As shown in FIG. 1b, the application framework layer may include a window manager, a content provider, a view system, a telephony manager, a resource manager, a notification manager, a package manager, and the like.
The window manager is used for managing window programs. The window manager can acquire the size of the display screen, judge whether a status bar exists, lock the screen, intercept the screen and the like. The window manager may include, among other things, system window management (PhoneWindowsManager). System window management (PhoneWindowsManager) may be used to process events, e.g., events may be intercepted so that no further dispatch of the event may occur.
The content provider is used to store and retrieve data and make such data accessible to applications. The data may include video, images, audio, calls made and received, browsing history and bookmarks, phonebooks, etc. The content provider may include association validation (AssociationVerification) that may invoke application whitelist data created by the application.
The view system includes visual controls, such as controls to display text, controls to display pictures, and the like. The view system may be used to build applications. The display interface may be composed of one or more views. For example, a display interface including a text message notification icon may include a view displaying text and a view displaying a picture. The view system may include controls for navigation bar buttons that may be used to construct virtual navigation bar buttons, or may disable virtual navigation bar buttons. The view system may further include a lock screen (Keyguard), and in particular, may include a Keyguard update monitor (Keyguard update monitor) for checking a digital password, a fingerprint password, or a face password.
The telephony manager is used to provide the communication functions of the electronic device 100. Such as the management of call status (including on, hung-up, etc.).
The resource manager provides various resources for the application program, such as localization strings, icons, pictures, layout files, video files, and the like.
The notification manager allows applications to display notification information in a status bar (phonesatusbar), can be used to convey notification type messages, can automatically disappear after a short dwell, and does not require user interaction. Such as notification manager is used to inform that the download is complete, message alerts, etc. The notification manager may also be a notification in the form of a chart or scroll bar text that appears on the system top status bar, such as a notification of a background running application, or a notification that appears on the screen in the form of a dialog window. For example, a text message is prompted in a status bar, a prompt tone is emitted, the electronic device vibrates, and an indicator light blinks, etc. And may also be displayed in a status bar.
A Package manager (Package manager) comprising a Package manager service (Package MangerService). The package manager service (Package MangerService) is a program management within the android system, managing application program interfaces for application program installation, uninstallation, and upgrades. When the electronic device installs the application Package file, the Package Manager parses the application Package file and displays the confirmation information.
Android run time includes a core library and virtual machines. Android run time is responsible for scheduling and management of the Android system.
The core library consists of two parts: one part is a function which needs to be called by java language, and the other part is a core library of android.
The application layer and the application framework layer run in a virtual machine. The virtual machine executes java files of the application program layer and the application program framework layer as binary files. The virtual machine is used for executing the functions of object life cycle management, stack management, thread management, security and exception management, garbage collection and the like.
The system library may include a plurality of functional modules. For example: surface manager (surface manager), media Libraries (Media Libraries), three-dimensional graphics processing Libraries (e.g., openGL ES), 2D graphics engines (e.g., SGL), etc.
The surface manager is used to manage the display subsystem and provides a fusion of 2D and 3D layers for multiple applications.
Media libraries support a variety of commonly used audio, video format playback and recording, still image files, and the like. The media library may support a variety of audio and video encoding formats, such as MPEG4, h.264, MP3, AAC, AMR, JPG, PNG, etc.
The three-dimensional graphic processing library is used for realizing three-dimensional graphic drawing, image rendering, synthesis, layer processing and the like.
The 2D graphics engine is a drawing engine for 2D drawing.
The kernel layer is a layer between hardware and software. The inner core layer at least comprises a display driver, a camera driver, an audio driver and a sensor driver.
The process of application launch is described below in connection with a user interface. The embodiment of the present application is described taking the electronic device 100 as a mobile phone terminal as an example.
In this embodiment, before the owner of the electronic device 100 borrows the electronic device from the visitor, a visitor space needs to be set, that is, a space that the visitor can use on the electronic device 100, where the visitor space stores data used in the space, for example, may include applications that the visitor can open, each application that can open further may be associated with an open application, and whether each application that can open exits the original account, or not. The guest space is only an example, and the application does not limit the application program name used by the setting guest, for example, the application refrigerator can be also called.
First, a user interface to which the owner of the electronic device 100 sets the guest space is described. Referring to fig. 2 a-2 m, fig. 2 a-2 m are schematic views of some user interfaces provided in embodiments of the present application. As shown in fig. 2a, the electronic device 100 may display a home screen interface 10. The interface 10 includes an application icon 101 and a status bar 102. Wherein:
The application icon 101 may include, for example, an icon of a clock, an icon of a calendar, an icon of a gallery, an icon of a memo, an icon of a file management, an icon of an email, an icon of music, an icon of a calculator, an icon of weather, an icon of a browser, an icon of a smart life, an icon of a setting, an icon of a recorder, an icon of an application mall, an icon of a chat (instant chat application), an icon of information, an icon of a chinese mall, an icon of a telephone, an icon of an address book, an icon of a camera, an icon of information, and the like, and may further include an icon of other application programs, which is not limited in the embodiment of the present application. The icon of any one of the applications may be used to cause the electronic device 100 to launch the application to which the icon corresponds in response to an operation by the user, for example, a touch operation.
Status bar 102 may include the name of the operator (e.g., china Mobile), time, WI-FI icon, signal strength, and current remaining power. The status bar 102 may also include bluetooth icons, as well as icons for applications when the application has notification information.
In one possible implementation, home screen interface 10 may also include a navigation bar 103, where navigation bar 103 may include system navigation keys such as a back key (e.g., the lower left triangle key in FIG. 2 a), a home screen key (e.g., the key corresponding to the circle in FIG. 2 a), an outgoing task history key (e.g., the lower right square key in FIG. 2 a), and so forth. The home screen interface 10 is an interface displayed by the electronic device 100 after any one of the user interfaces detects a user operation on a key of the home screen. When detecting that the user clicks the back button, the electronic device 100 may display a last user interface of the current user interface. When it is detected that the user clicks the main interface key, the electronic device 100 may display the main screen interface 10. When detecting that the user clicks the outgoing task history key, the electronic device 100 may display a task that the user has recently opened. The names of the navigation keys may be other, for example, the Back Button may be called a Back Button, the Home Button may be called a Home Button, and the call-out task history Button may be called a Menu Button. The navigation keys in the navigation bar 103 are not limited to virtual keys, but may be implemented as physical keys of an entity when the electronic device is not a full screen.
In one possible implementation, the home screen interface 10 may not display the area of the navigation bar 103, and the effect of operating the virtual keys may be achieved when the user performs different gesture operations in the screen display area. For example, when the user quickly slides from the left boundary of the screen display area to the right or from the right boundary to the left, a function of a return key, i.e., the electronic device 100 returns to the last user interface displaying the current user interface, may be implemented. When the user slides quickly upward from the bottom end of the screen display area, the electronic device 100 may display the running application or the task that the user has recently opened. As another example, when the user slowly slides from a left border of the screen display area to a horizontal right direction or a right border to a horizontal left direction, a sidebar quick menu may be exhaled as shown in fig. 2 b-2 c. It will be appreciated that the quick menu exhaled by the user from the left border is displayed in the left hand column of the screen display area and the quick menu exhaled by the user from the right border is displayed in the right hand column of the screen display area, such as side column 105 in fig. 2 c.
The first setting manner of setting the visitor space by the owner of the electronic device 100 may be that the electronic device 100 may receive an operation that a user (i.e., the owner of the electronic device 100) joins the visitor space for a certain application program, as shown in fig. 2a, when the owner of the electronic device performs a long-press or a heavy-press operation for an icon of a chat, an outgoing call may be a shortcut operation 104 for the chat. Shortcut operation 104 may include joining a visitor space, a common contact, a new contact, sharing, and offloading, and may include other shortcut functions, which are not limited in this embodiment. Any of the shortcut functions may be used to cause the electronic device 100 to initiate and display a user interface corresponding to the shortcut function 104 in the chat application in response to a user operation, such as a touch operation.
Another way to set the visitor space may be to call out the quick menu on the sidebar, after the electronic device 100 receives an operation of the quick menu by the user (i.e., the owner of the electronic device 100), as shown in fig. 2b and fig. 2c, when the user slides slowly from the right border of the screen display area of the electronic device 100 to the left, the quick menu 105 is called out, and an application icon may be displayed in the quick menu 105, where the application icon is an icon of an email, a memo icon, an icon of a gallery, an icon of a file management, an icon of a browser, an icon of a visitor space, an icon of an additional application, and so on, which are displayed in fig. 2 c. Icons of other applications may also be included, which embodiments of the present application are not limited to. Icons of any one of the applications may be used to cause the electronic device 100 to launch an application corresponding to the icon in the sidebar 105 in response to a user operation, e.g., a touch operation. Here, the user may touch an icon of the guest space displayed in the quick menu 105, and the electronic device 100 starts a guest space application program waiting for the owner of the electronic device to set the guest space.
Upon receiving a request to launch a guest space, for example, when the host of the electronic device 100 clicks on the shortcut function "join guest space" in the shortcut operation 104, or touches a guest space icon of the sidebar shortcut menu 105, the electronic device 100 detects whether a cell phone password is currently set. The mobile phone password includes a numeric password, a fingerprint password, a face recognition password, etc., which may be used to unlock the electronic device 100 when the electronic device 100 locks the screen when the guest space is not activated. Further, the user may also set the password of the guest space. As shown in fig. 2d, the visitor space pops up the pop-up window 106, which is used for, in case that it is detected that the mobile phone password is currently set, selecting whether to set the mobile phone password as the password of the visitor space by the owner of the electronic device 100, for example, the prompt shown in fig. 2d, "whether to use the current mobile phone password as the password of the visitor space? ". When the electronic device 100 receives a touch operation of the user (i.e., the owner of the electronic device 100) for yes in the pop-up window 106, the current mobile phone password is used as the password of the visitor space; when the electronic device 100 receives a touch operation of the user (i.e., the owner of the electronic device 100) for no in the pop-up window 106, the new password may be set by the user without using the phone password as the password of the guest space. It can be appreciated that, after the electronic device 100 receives the touch operation of the user on the pop-up window 106, or if the electronic device 100 detects that the owner does not set the password, the user interface for setting the password of the guest space shown in fig. 2e is displayed.
In the user interface shown in fig. 2e, which is displayed by the electronic device 100, there may be included a return button to return to the previous page, a numeric password number prompt, other password setup buttons, and a soft keyboard control (a security keyboard as shown in fig. 2 e), which may also include a numeric keyboard, as well as a confirmation control 107 and a delete control 108. Wherein, the password may be composed of 6 digits, when the user inputs, 6 black circles in fig. 2e may be sequentially filled to display the digits of the inputted password, when the password is set incorrectly, the password may be deleted by the delete control 108 in the security keyboard, and after the password is set, the user may touch the confirm control 107 to confirm the set mobile phone password. The electronic device 100 may receive a setting that a user touches a control of another password type, and enters a fingerprint password, a face recognition password, and the like.
It will be appreciated that some electronic devices include one or more front-facing cameras, and that the status of the front-facing cameras may be normally open, monitoring the user of the electronic device 100 in real time. When it is detected that the face of the user matches with the preset face password of the guest space (for example, when the user is the owner), the electronic device 100 may automatically exit the guest space in response to the detection result, without receiving the operation of manually unlocking the guest space by the owner of the electronic device 100.
In response to user operation of the user acting on the confirmation control 107, the electronic device 100 may pop up a popup window of the guest space, as shown in fig. 2f, the popup window including prompt information for prompting the user, "whether or not to use the default guest space? "and" yes "and" no "controls. When the user touches "yes" in the pop-up window, the electronic device 100 opens the default guest space and displays the application icons already included in the default guest space. When only a single application is included in the default guest space, the electronic device 100 may also directly display the user interface of the single application that is open. For example, the default guest space may include only the informative application, and the electronic device 100 may display the interface of the open informative application as shown in FIG. 3 a. When the user touches the "no" in the pop-up window, the user's setting of the guest space may be received.
In one possible implementation, in response to a user touch operation for "no" in the pop-up window of fig. 2f, the electronic device 100 may display the user interface of fig. 2g, so that the user resets the application that needs to be put into the guest space. The user interface of FIG. 2g may include a search application control 109, and an application selection control 110 for the guest space and a completed control and cancel control 111. The user may search for an application program that wants to join the guest space through the search application program control 109, that is, an application program that the guest may open in the electronic device 100, where the search application program control 109 supports fuzzy search, and after the electronic device 100 detects text information input by the user in the search application program control 109, an application program and a checkbox that matches the search result are displayed in an area of the application program selection control 110 in the guest space. The application selection control 110 of the guest space includes other applications in the electronic device 100 except the guest space, each corresponding to a checkbox, which may be displayed under an icon of the application, as shown in fig. 2 g. The checkbox of the application may also be displayed on the left side of the icon of the application, the left side and the right side of the icon of the application, the upper right corner of the application, and so on, and the embodiment of the present application does not limit the arrangement of the icon and the checkbox of the application, and when the electronic device 100 receives a touch operation for the icon of the application or a touch operation for the checkbox corresponding to the application, the application may be displayed in a checkbox state, such as a black filling state of the checkbox in fig. 2 g.
In one possible implementation, when an application is checked, the electronic device 100 displays a user interface of the associated launch application of the currently checked application, as shown in fig. 2 h. The icon of the application program and the corresponding check control, the completion control, the full-selection control, the icon associated with starting the application program and the corresponding check box are included in fig. 2 h. After the owner has checked the Hua as the video application, a user interface of the related application of Hua as the video in fig. 2h is displayed, and then the user can check the related application, such as the wallet, the gallery and the chat application shown in fig. 2 h. Alternatively, the full selection control may one-touch-up all associated applications that are video. After the user selects the associated startup application of the current application, the completion control may be touched, and the electronic device 100 displays the completion of the selection of the associated startup application of the video application, and performs the selection of the next application, as shown in fig. 2 i. The selection of the associated application including the information application in fig. 2i may refer to the description of fig. 2h, and will not be repeated here.
In the checkbox, the checked sequence numbers may also be displayed, for example, in fig. 2g, the information application corresponds to a checkbox sequence of 1, the chinese-style mall application corresponds to a checkbox sequence of 2, the chinese-style video application corresponds to a checkbox sequence of 3, and the music application corresponds to a checkbox sequence of 4. It should be appreciated that, in response to a user's checking operation, the electronic device 100 stores the checked application program identifier and the checked sequence, and the checked sequence may be used for a subsequent sequence in which the application program is opened when the electronic device 100 is used by a visitor.
Alternatively, in another possible implementation, when the user has hooked up all applications, the electronic device 100 prompts the user to select an associated launch application for each application. For example, as shown in fig. 2j, the user has individually checked applications such as "video", "information", and the like, and in response to a user operation, such as a touch operation, acting on the completion control, when the user checks to be completed, the completion control may be touched, and the electronic device 100 jumps to the user interface of the associated launch application selection of each application.
The user interface shown in FIG. 2j may include a confirm selected completion control 112, a selected application (e.g., hua as video, information), and an associated launch application 113 contained by the application, e.g., hua as video, which may include a wallet, gallery, chat, etc.; the associated initiation application of information may include a wallet or the like. In the user interface shown in fig. 2j, it is possible to select whether to associate a wallet, gallery, chat or not under an icon that is a video. When the owner of the electronic device 100 allows the visitor to use the video, the wallet, gallery, and chat may be opened and the three associated start applications may be checked. For example, the owner of the electronic device 100 may touch the icons of the wallet, the gallery, and the chat, or may touch the checkboxes of the wallet, the gallery, and the chat, to complete the checkpointing operation. Optionally, a full selection control may be further included in the user interface as shown in fig. 2j, and the user may select all of the keys.
In response to a user's selection of the associated launch application for the Hua-as-video, the electronic device 100 may display a black-filled selection box, such as the Hua-as-video and Hua-as-video associated launch application 113, as shown in fig. 2k, and after the selection is completed, the user may target the touch-complete control 112 to confirm that the associated launch application selection is completed.
In response to user operation acting on completion control 112, electronic device 100 can jump to a user interface that selects whether to clear the current account, as shown in fig. 2l, fig. 2l including search application control 114, prompt information "whether to clear account information for the selected application? "and a check clear application account information control 115 and a done and cancel control 116. Application program for guest space checked by user: the Hua is video, information, hua is mall and music, and each application program contains account information and data of the login of the owner of the electronic device 100. When the owner of the electronic device 100 borrows the account information from the original application program, the account information in the original application program can be selected to be reserved, i.e. the application program is not checked; when the owner of the electronic equipment borrows the electronic equipment for the visitor, the account information in the original application can be selected to be cleared, and when the visitor is in use, the application program is an application program in an account login-free state. For example, when the owner of the electronic device 100 does not want the visitor to use the account number of any selected application program, the owner may select the account number entirely, as shown in fig. 2m, and select the account number information control 115 entirely, where, taking black filling as an example, the display manner of the selection is not limited in the embodiment of the present application. After the checkpointing is complete, the user may confirm the checkpointing by touching the completion control in 116. In response to the completed picking operation in fig. 2m, the visitor uses the home video, information, home mall and music, and these four applications are all in a state without account login.
In a possible implementation manner, in the case that the user selects to use the default visitor space, account data of an application program that can be opened by the visitor can be cleared by default, and original account data can be reserved by default, which is not limited herein.
After completion of the control in the owner touch 116 of the electronic device 100, the setting of the guest space is completed, the electronic device 100 may jump to the user interface of the guest space for the owner of the electronic device 100 to borrow the electronic device 100 for use by the guest. The process by which a guest uses an electronic device in a guest space and the user interfaces involved are described in detail below. Referring to fig. 3 a-3 n, fig. 3 a-3 n are schematic views of some user interfaces according to embodiments of the present application.
In one possible implementation, as shown in fig. 3a, after the guest space is opened, the application program with order 1, i.e. the user interface displaying information, can be automatically opened as shown in fig. 2g, and the guest can slowly slide horizontally to the right from the left boundary of the display area of the screen or slowly slide left from the right boundary of the display area of the screen (as shown in fig. 3 a) during use, calling up the menu of the sidebar. The call-out menu of the electronic device 100 in response to the sidebar may be as shown in fig. 3b and 3c, in fig. 3b, the sidebar 117 may include three controls, up, down, and exit, and may also include other controls, such as a floating window control, and the like. The embodiments of the present application are not limited in this regard. Any control may be used to respond to a user operation, such as a touch operation, such that a corresponding function is implemented. In fig. 3b, the information is an application program with a checking order of 1 (shown in fig. 2 g) of the owner of the electronic device 100, if the information is first opened, the user cannot scroll up to the previous application program, and after touching the scroll down control by the user, the electronic device 100 switches the current display interface to the user interface of the application program with a checking order of 2 (shown in fig. 2 g) of the owner of the electronic device 100, that is, the user interface of the mall, as shown in fig. 3 c. At this time, when the sidebar 117 is exhaled again, the electronic device 100 may receive a flip-up operation, a flip-down operation, and an exit operation, respectively, which are input by the user.
As shown in fig. 3c, in response to the user operation acting on the flip-up, the display interface of the electronic device 100 switches back to the user interface of the information, and in response to the user operation acting on the flip-down, the display interface of the electronic device 100 switches to the user interface of the video.
In response to a user operation acting on the log-out, the electronic device 100 may display a user interface for logging out of the guest space, further verify the currently entered password, and log out of the guest space after the verification is successful. The password may include one or more of a digital password, a face password, a fingerprint password, and other types of passwords, which are not limited herein.
In the implementations described above, the electronic device automatically opens the first-hooked application after the guest space is opened. In another possible implementation, as shown in fig. 3d, after the guest space is opened, a user interface of the guest space homepage may be displayed, which may include status bars, time, date, and application icons, without limitation. The application icon may include an application preset in the default guest space to be opened or may include an application selected by the owner of the electronic device 100 to be opened, as in fig. 3 d. Taking the application selected by the owner as an example, corresponding to the application selected by the owner in fig. 2 g-2 i, in the guest space homepage, icons of these four applications may be displayed: hua is video, information, hua is mall, music.
When a guest is using the electronic device 100, an application icon in the guest space may be touched, and the electronic device 100 opens an application corresponding to the application icon. When the guest wants to open another application, the electronic device 100 opens an icon of another application by backing up to the user interface of the guest space homepage and touching the icon of another application.
Optionally, after the application is opened, the visitor may slide the menu of the call-out sidebar horizontally from the boundary of the screen, and thus the electronic device 100 may receive the user turn-up and turn-down operations, and switch the application to be opened in a certain order (such as the display order of the icons from left to right, or the order when the owner selects). The electronic device 100 may also receive an exit from the guest space in the sidebar. As shown in fig. 3 a-3 c, no further description is provided here.
Further, the user interface of the home page of the guest space may further include an exit control, and when the electronic device 100 receives an operation of touching the exit control, the user interface of the exit guest space may be displayed, and one or more types of passwords (such as a digital password, a face password, and a fingerprint password) are input for verification, and after the verification is successful, the exit guest space is exited.
As shown in fig. 3e and 3f, when the electronic device 100 receives notification information of an application other than the openable application (information, chinese mall, chinese video and music), only icons of the corresponding application, such as an icon of a short message, an icon of a chat and an icon of a video in the status bar 118 in fig. 3e, are displayed in the status bar. When the visitor wants to view the specific notification content, the electronic device 100 responds to a user operation, such as a sliding operation, which is an operation that the user slides vertically downward from the upper boundary of the display area, acting on the drop-down status bar for viewing the notification information, and the electronic device 100 pops up a pop-up window 119 of the visitor space, and displays a prompt message "currently in the visitor space, but not in the drop-down status bar" on the pop-up window 119, so as to prevent the visitor from viewing the notification information of other application programs. Further, the visitor may touch a "good" control in the popup window, return to the user interface of the Hua Cheng, and continue browsing the content in the Hua Cheng application.
In one possible implementation, when the electronic device 100 receives an incoming call, there may be two display states, the first of which, as shown in fig. 3f, displays the incoming call information area 120 of the current incoming call in a partial area based on the user interface of the currently browsed application (e.g., the user interface of the chinese mall), the electronic device 100 does not display any incoming call information, and the visitor is prohibited from operating the current call, i.e., the electronic device 100 does not respond to any operation of "answer", "hang-up", "video answer" for the control of the user touching the incoming call display area 120. And a control 121 for answering after requesting unlocking is displayed below the current incoming call information area 120. After the user touches the control 121 for answering after requesting unlocking, the electronic device 100 may display a user interface for password verification, so as to perform operations of answering, hanging up and video answering after verifying the password.
The second display mode is shown in fig. 3g, where the electronic device 100 displays the incoming call in full screen, and performs shielding or blurring processing in the incoming call information display area, so as to avoid the visitor from viewing the incoming call information. Such as "display incoming call information after unlocking" shown in fig. 3 g. When a telephone call is displayed in full screen, five controls can be included below the incoming call information: after unlocking, the answer control 122, the short message control, the reminding control, the answer control and the hang-up control 123 are performed. It will be appreciated that during use by the visitor, the electronic device 100 is unresponsive to user operations by the visitor on the text messaging control, the reminder control, the answer control, and the hang-up control.
Optionally, in the user interface with the incoming call, the answering control, the hanging-up control, the video answering control, the short message control and the reminding control may be gray-displayed to prompt the visitor of the non-clickable state.
In one possible implementation, as shown in fig. 3h and 3i, when the electronic device 100 displays a user interface for a shopping-type application (e.g., hua is a mall), the interface may include merchandise information and purchase controls (e.g., the "purchase immediately" control in fig. 3 h). In response to a user operation acting on the "buy immediately" control, the jump is made to the payment page, as shown in FIG. 3 i. Wherein the return control, commodity information (commodity name, commodity amount and amount to be paid) and payment methods supported by the shopping class application program, such as wallet in fig. 3i, and more payment methods control are included in fig. 3 i. Among the payment type applications that the user can select to launch in association with the application, the control of more payment modes is a payment mode other than wallet, for example, may be a Hua wallet or the like. The user may select by clicking on an icon or checkbox of the application in the payment mode, such as the selected wallet payment shown in fig. 3 i.
The electronic device 100 detects whether the current shopping class application is associated with the wallet application in response to the payment method selected by the visitor. When the electronic device 100 detects that the wallet is associated with the current shopping application, the wallet is started to pay; when the electronic device 100 detects that the current shopping class application is not associated with the wallet, a popup window is displayed in the current user interface, as shown in fig. 3j, where the popup window may include a prompt term "the owner is not authorized to open the wallet, please contact the owner to confirm authorization", and is used to prompt the visitor that the current shopping class software is not associated with the payment class application, and when the visitor seeks the owner to perform verification, the popup window may be touched to include a "good" control.
The electronic device 100 may display an operation authorizing the opening of the associated launch application in response to a user operation acting on a "good" control, which may be as shown in fig. 3k, including a return control, a password display area, other password-type controls, and a soft keyboard control (e.g., the security keyboard of fig. 3 k). The soft keyboard control further comprises a confirmation password control 130 and a deletion control 131.
Alternatively, the owner of the electronic device 100 may authorize the payment application by other password types, for example, one or more of a face password, a fingerprint password, and the like. After the owner of the electronic device 100 selects other types of passwords, the electronic device 100 responds to the user operation acting on the other types of passwords, displays a user interface as shown in fig. 3l, and verifies one or more of the face passwords and the fingerprint passwords input by the current user.
The electronic device 100 verifies the password input by the user, and when the verification fails, a popup window can be generated for prompting the user that the matching of the current password and the visitor space fails, and authorizing the wallet to be opened fails. When the electronic device 100 verifies that the password entered by the user matches the password at the time of setting the guest space, exits the password entry page, jumps back to the payment page, and prompts the user to "jump to third party payment service, please be … later", as shown in fig. 3 m. And further can jump to a third party payment service, for example, a wallet to complete payment, jump back to the page of the shopping class application (e.g., hua as a mall), and show the success of the purchase, as shown in fig. 3 n.
After the guest has finished using the electronic device 100, it may return to the owner of the electronic device 100 and exit the guest space. The process and user interface of exiting the guest space and the user interface after exiting the guest space are described in detail below. Referring to fig. 4 a-4 h, fig. 4 a-4 h are schematic views of some user interfaces provided in embodiments of the present application.
The owner of the electronic device 100 may respond to user operations acting on the exit by sliding the call-out sidebar horizontally from the boundary of the right display area to the left as shown in fig. 3 a-3 c, as shown in fig. 4 a. For example, the user may touch the exit control, display a popup window of the guest space, where the popup window includes a prompt message "currently in the guest space, click the determination control, and exit after unlocking" as shown in fig. 4 b. The popup window can also comprise two controls, namely an exit confirming control and a cancel control. The determine control may be touched when the user wants to exit the guest space, whereas the cancel control may be touched.
In response to a user operation acting to confirm the exit, the electronic device 100 may enter the password authentication page as shown in fig. 4c and 4d, where the password authentication process of fig. 4c and 4d may refer to the descriptions of fig. 3k and 3l, and will not be repeated here. And after the password is successfully verified, the visitor space is exited. The user interface as in fig. 4e may be displayed or the user interface as in fig. 2b may be displayed.
As shown in fig. 4f, after the guest space of the electronic device 100 is unlocked, when receiving notification information of an application program, for example, receiving a short message, the electronic device 100 may display not only an icon of the short message in the status bar 132, but also notify the state of the short message in a form of a banner, for example, a short message sent by 106901335300 is received in a banner 133 in fig. 4f, and the content "[ Hua is an intelligent assistant ] verification code of the short message may be previewed on the banner: xxxxx, you are proceeding with xxxxx … ", the user (who may be the owner of the electronic device 100) may enter the application page of the sms through touching the banner notification.
As shown in fig. 4g, the notification bar may be expired when a user (e.g., a owner of electronic device 100) slides vertically downward from the upper boundary of the display area of the screen. The notification bar may include a function menu 134, notification information 135 of an application, among other things. The function menu 134 may include icons of functions, which may include, for example, icons of a Wireless Local Area Network (WLAN), icons of bluetooth, icons of a flashlight, icons of vibration, icons of auto-rotation, and selection of brightness. The embodiments of the present application are not limited in this regard. Icons of any one of the functions may be used to cause the electronic device 100 to activate the function to which the icon corresponds in response to an operation by a user, such as a touch operation.
The notification information of the application included in the notification information 135 of the application may correspond to an icon of the application in the status bar. As shown in fig. 4g, the notification information of the application program may include notification information of a short message, notification information of a chat, notification information of a video, and notification information of a wallet, which are sequentially arranged from short to long from the current time in time sequence. It is understood that the present application is not limited to the notification information of the above application, but may also include notification information of other applications.
As shown in fig. 4h, when the electronic device 100 receives a phone call after unlocking, a user interface of the phone call may be displayed in full screen, and in the user interface of fig. 4h, an caller information display 136 and a control 137 may be included. The caller information 136 may include, among other things, the name, phone number, carrier information (Shenzhen telecom, china telecom), SIM card information, etc. The controls 137 may include a text message control, a reminder control, an answer control, and a hang-up control, which may be displayed in a clickable state after unlocking the guest area. In this embodiment of the present application, the controls of the incoming call page are not limited to the four controls shown in fig. 4h, but may also include other controls, such as a blacklist adding control, which is not limited in this embodiment of the present application.
Referring to fig. 5, fig. 5 is a schematic flow chart of an application program starting method provided in the embodiment of the present application. As shown in fig. 5, the method for starting the application may include steps S501 to S510.
S501, the electronic equipment receives a first operation of a user.
The first operation may be a touch operation in which the user presses or re-presses an icon of a certain application program for a long time as shown in fig. 2a, or a touch operation in which an outgoing sidebar menu is shown in fig. 2b and 2c and an icon of a "guest space" application program is clicked. The first operation may be a voice input of the user, which is not limited to the touch operation shown in fig. 2a and 2b to 2 c. For example, the electronic device may also turn on a voice assistant, receive the user's voice, and turn on the guest space.
S502, the electronic equipment detects whether a password is set currently.
S503, under the condition that the current password is detected to be set, the electronic equipment displays a user interface for prompting a user whether to take the current password as the visitor space password.
The electronic device may detect whether the owner has previously set a password, where the password may be a password for locking the electronic device, or may be another password. In case it is detected that the password has been currently set, a user interface as shown in fig. 2d may be displayed, outputting a password for prompting the user whether to regard the set password as the guest space. When the user selects the second operation of taking the set password as the password of the guest space, a display interface as shown in fig. 2f may be displayed. When the user selects the second operation of not taking the set password as the password of the guest space, a user interface for setting the password of the guest space as shown in fig. 2e may be displayed.
S504, under the condition that no password is currently set, the electronic equipment displays a user interface for setting the visitor space password.
The user interface for setting the guest space password may be as shown in fig. 2e, and the type of password may be one or more of a digital password, a fingerprint password, a face password, and the like. After the user completes the setting of the password, a third operation of the confirm password control 107 as shown in fig. 2e may be touched.
S505, the electronic device displays a user interface for prompting the user whether to use the default guest space.
The electronic device may display a user interface prompting the user whether to use the default guest space in response to a second operation in which the user selects the set password as the password of the guest space or in response to a third operation in which the user confirms the password. Illustratively, the electronic device displays a user interface as shown in FIG. 2f in response to a user operation acting on the "Yes" control as shown in FIG. 2d, or in response to a user operation acting on the confirm password control 107 as shown in FIG. 2 e. Prompt information for prompting the user whether to use the default guest space may be entered, awaiting operation by the user. The default guest space includes preset application program permissions, such as an application program list that can be opened by a default guest, a default associated start application program list, default clearing of account information in an application program, and the like.
In some embodiments, the user may select to set the guest space with a one-touch, i.e., the electronic device may receive a fourth operation on the "yes" control as shown in fig. 2f, without subsequently setting a list of applications that the guest may open, or the like, i.e., using a default guest space that includes a preset application and associated launch application, and the usage rights for each application. Otherwise, the electronic device may receive a fifth operation acting on the yes control as shown in fig. 2f, and then perform setting of the guest space, and the owner may set the guest space, and select an application program that may be used by the guest and a corresponding associated startup application program and a corresponding authority.
S506, the electronic device displays a user interface for setting the visitor space. Specifically, step S5061 to step S5064 may be included.
S5061, the electronic device displays a user interface of the guest space add-on application, where the user interface of the add-on application includes identifications of a plurality of applications.
The electronic device may display a user interface of the guest space add application in response to a fifth operation of the guest space setting. For example, the electronic device may display a user interface including an add-on application of a plurality of applications as shown in fig. 2g, where the user interface of the add-on application of the plurality of applications may include an identification of the application, may be an icon or a name of the application, and may further include a checkbox corresponding to the application, so that a user may select an application that may be opened by a visitor.
S5062, the electronic device receives a user operation to select an application by the user.
The guest space displayed by the electronic device adds a user interface of application programs, each application program corresponding to a checkbox.
When the user selects one of the applications, the electronic device receives a sixth operation, which may be a touch operation, for example, that the user acts on an icon or a region of the checkbox of the application. In response to the touch operation, the electronic device may display the application in a selected state, confirm a selection order of the application in the current user interface, and may display the selection order in the current user interface. The checkbox is merely an example, and merely represents a selection state of the application, which does not limit a manner of selecting the application.
When the user selects to finish, for example, a finishing control as shown in fig. 2g may be touched, the electronic device may store the identifiers of the selected one or more application programs in response to the seventh operation of the finishing control touched by the user, and when more than one application program is selected, the electronic device may further store a selection sequence corresponding to each application program, for example, the electronic device may create an application white list, and store the identifiers of the application programs in one-to-one correspondence with the selection sequences corresponding to the application programs, where the white list includes the identifiers of all application programs selected by the user.
S5063, the electronic equipment displays a user interface of an associated starting application program list of the application program, and receives user operation of selecting the associated starting application program by a user.
The electronic device, in response to a user operation by a user selecting an application, may display a user interface of an associated launch application list for the application and wait to receive a user operation by the user selecting the associated launch application.
For example, as shown in fig. 2 h-2 i, the electronic device may display an associated launch application corresponding to the application on the current page, e.g., the associated launch application corresponding to the video in fig. 2h, and the associated application corresponding to the information in fig. 2 i.
For example, the electronic device may further display one or more associated launch applications corresponding to each of the four applications selected in fig. 2 g. For example, the associated launch application for video correspondence as shown in FIGS. 2 j-2 k may include a wallet, gallery, chat, and information correspondence wallet, among others.
Referring to fig. 6, fig. 6 is a schematic diagram of an identification flow of an associated startup application according to an embodiment of the present application. For convenience of description, the android system is taken as an example for explanation.
As shown in FIG. 6, an associated launch application for an application may include two aspects. In one aspect, the method is suitable for identifying an application program of an android system which is started in an associated mode in the application program, for example, an album is opened in an associated mode from a certain application program. Wherein, android system application programs comprise photo albums, short messages, cameras and the like. Specifically, the electronic device may read a tag < uses-permission > of the application rights in a configuration file (android manifest. Xml) of the application program. The < uses-permission > tag is the right that needs to be declared when other applications need to call the system application, so the electronic device reads the < uses-permission > tag and can obtain the system application associated with the application.
On the other hand, the method is suitable for identifying the association start application program which is jumped and opened from one application program, for example, when the application program needs payment, the association opens a wallet or chatting. The payment application programs such as wallets, chat and the like are provided with software development kit (software development kit, SDK) files for application program integration needing to be initiated in a correlated mode, so that payment can be carried out by jumping to the payment application programs in the using process of the application programs. Specifically, when the electronic device identifies such an associated startup application, the electronic device may scan the third-party SDK file in a configuration folder with a suffix of lib in the application selected by the user, and match the name of the scanned SDK file with the name stored in the preset SDK database. And when the names are matched, starting the application program by taking the application program as the association of the application program selected by the current user. And so on until all the associated launch applications are obtained. The preset SDK database may be a preset SDK file name database of a mainstream application on the market, for example, the preset SDK file name of the wallet stored in the preset SDK database may be an alidaysdk+ version number.
For example, the electronic device may display the obtained list of associated launch applications on the user interface shown in fig. 2 h-2 k, receive an eighth operation of selecting the associated launch application from the user interface of the list of associated launch applications, for example, a touch operation, as shown in fig. 2h, 2i and 2k, and the user may touch an icon or a checkbox of the application that wants to be associated. The checkbox is merely an example, and indicates a selection state of the application program, which does not limit a manner of selecting the application program. As shown in fig. 2i and 2k, when the user selection is complete, the completion control may be clicked. In response to the user operation being performed, the electronic device may display a user interface for prompting the user to select whether account information is clear.
S5064, the electronic equipment displays a user interface for prompting a user whether to clear account information in the application program, and receives user operation whether to clear account information selected by the user.
For example, as shown in fig. 2l and fig. 2m, when the owner of the electronic device does not want the visitor to use the account registered in the application program, the account information of the selected application may be selected to be cleared. In response to a user operation of an icon of an application or a checkbox corresponding to the application acting in the current user interface, for example, a touch operation or a long press operation may be performed, and the electronic device may display the current application in a selected state, as shown in fig. 2 m. The checkbox is merely an example, and indicates a selection state of the application program, which does not limit a manner of selecting the application program. When the user has finished selecting, the completion control may be clicked. It will be appreciated that when the user selects an application program for clearing account information, account information of an associated startup application of the application program is cleared together.
In response to a ninth operation acting on the completion control, the electronic device makes an application split for the selected application, and specifically, the manner in which the application split is made may be by modifying the android application package (android application package, APK), or may be by running the application using a plug-in, for example, a plug-in droidplug in, or may be other manners, which are not limited herein. It can be understood that when the electronic device is used by a visitor, the application program is in a state of not logging in the account, the login account is temporarily stored in the electronic device when the visitor is using the application program, and after the electronic device exits from the visitor space, the application is split and the used data is deleted.
Step S5061 to step S5064 are not essential steps, and step S5061 to step S5064 are performed only if the electronic device 100 receives a user operation not using the default guest space.
S507, the electronic device displays a user interface for starting a first application program, wherein the first application program is the first application program according to the starting sequence of the application programs.
For example, the first application may be the information selected by the owner as shown in fig. 2g, and the electronic device may open the user interface after the information application is started as shown in fig. 3 a. If the host selects the default guest space, a user interface after the first application program of the plurality of application programs which can be opened by the default guest program is started can be opened.
In some embodiments, the electronic device may display a user interface of the guest space homepage, receive an operation of the first application selected by the user, and open the first application. For example, the first application may be any application program of video, information, mall, and music as shown in fig. 3d, and the electronic device may open the first application program after receiving the application icon selected by the user, and display the user interface after the first application program is started.
S508, the electronic equipment receives the user operation, and the electronic equipment determines whether the function corresponding to the user operation belongs to the function in the visitor space.
S509, if the function corresponding to the user operation is a function belonging to the guest space, starting the function corresponding to the user operation.
S510, if the function corresponding to the user operation does not belong to the function in the visitor space, starting the function corresponding to the user operation is refused.
And the electronic equipment receives a tenth operation on the displayed user interface after the application program is started, and whether the tenth operation belongs to the function in the visitor space is judged. The tenth operation may be a user operation to switch the application, a user operation to act on the navigation bar, a user operation to open the drop-down status bar, and an operation to open the associated start application. The present application is not limited to the tenth operation, and may include other operations, for example, an operation of opening a voice assistant.
In one possible implementation, the tenth operation may be a user operation to switch applications. By way of example, there may be user operation of an outgoing sidebar switching application as shown in fig. 3 a-3 c. Specifically, the sidebar may include three controls, an upturned control, a downturned control, and an exit control, where the control of the sidebar is not limited in this application. After the electronic equipment receives the touch of the user to the upturned control and the upturned control, the touch operation is responded, and whether the function of switching the application program belongs to the function of the visitor control can be determined. When it is determined that the switching function is a function belonging to the guest space, switching to a user interface of a previous or next application in the starting order of the application.
For example, it may be a user operation to switch applications, and the user may exit the current application, for example, by physically pressing a button or virtually pressing a button, thereby displaying a user interface of the guest space homepage as shown in fig. 3 d. In the user interface shown in fig. 3d, an operation of selecting another application program by the visitor is received, when the electronic device receives that the visitor touches the application program icon, the application program is opened, the user interface after the application program is started is displayed, and switching of the application program is completed.
It can be appreciated that, after determining the function of the switching application corresponding to the tenth operation, the electronic device refuses to respond to the user operation for the upturning when detecting whether the current application is the first application in the start sequence of the application sequence. Similarly, when it is detected whether the current application is the last application in the start-up sequence of the application sequence, the response is refused to respond to the user operation for the down-turn.
In one possible implementation, the tenth operation may be a user operation acting on the navigation bar. For example, the touch operation of the return key, the touch operation of the enter main interface key, and the touch operation of the call-out task history key may be applied to the navigation bar. The keys of the navigation bar of the electronic device may include a system navigation key such as a back key, a home screen key, and a call-out task history key as shown in fig. 2 a. And when the electronic equipment determines that the functions of the return function, the entering main interface function and the calling task history corresponding to the tenth operation do not belong to the functions in the visitor space, the electronic equipment refuses to start the functions corresponding to the tenth operation.
Specifically, when the electronic device refuses to start the tenth operation on the navigation bar, the key of the navigation bar may be disabled. The electronic device may first determine whether the physical key or the virtual key is currently in use. The physical buttons are physical buttons of the entity in the electronic device, and the virtual buttons may be controls displayed in a user interface of the electronic device, typically at the bottom of a display area of the electronic device, as shown at 103 in fig. 2 a.
When the electronic device determines that the entity key is currently used, an application program in the visitor space can send signature broadcast (for example, hua as signature broadcast) to system window management (PhonWindowManager), a broadcast receiver is defined in the system window management (PhonWindowManager), after receiving the Hua as signature broadcast, event interception is performed in the event dispatch of the InterceptKeyBeforDispatch, and the event is directly returned without further dispatch, so that when user operation for the entity key is received, no response is made, and the aim of disabling the entity navigation bar key is fulfilled. The codes of the definition of the corresponding broadcast authority and the field can be:
<permission
android:name="con.huawei.privatepolicy.ENTITY_NAVIGATION_BUTTON_DISABLE"
android:protectionLevel="signature"/>
in the case where the electronic device determines that virtual keys are currently being used, the guest space application of the electronic device may send a signature broadcast (e.g., a Hua signature broadcast) to a system service in a Navigation Bar. After receiving the broadcast, the system service NavigationBar calls a disable function to shield the function of the virtual key. The codes of the definition of the corresponding broadcast authority and the field can be:
<permission
android:name="con.huawei.privatepolicy.NAVIGATION_BUTTON_DISABLE"
android:protectionLeveL="signature"/>
referring to fig. 7, fig. 7 is a timing chart of a disable navigation bar key according to an embodiment of the present application. As shown in fig. 7, the left box is the guest space application of the electronic device, the middle box is system window management (PhoneWindowManager), and the right box is navigation bar (navigation bar).
1. A user operation (onClick ()) for an entity key is received in the guest space application. 2. The guest space application sends a signature broadcast (ENTITY NAVICATION BUTTON DISABLE ()) to the system window management (PhoneWindowManager). 3. System window management (PhoneWindowManager) stops further dispatch in event interfittkeybeforedispatch ()). 4. The guest space application receives an operation (isnaviationbar ()) of the user for the virtual key. 5. The guest space application calls a disable function (NavigationBar BUTTON DISABLE ()) through a navigation bar (NavigationBar). 6. A disable function (disable ()) is executed. Wherein the execution sequence of 1 and 4 is not sequential.
In one possible implementation, the tenth operation may be a sliding operation of the drop down status bar. For example, the operation of sliding down from the top of the display area may be performed as shown in fig. 3 e. The electronic device detects whether the function of the notification bar corresponding to the sliding operation is a function of the visitor space, and refuses to start the function of the notification bar when detecting that the function of the notification bar does not belong to the function of the visitor space. Further, after refusing to start the function of the drop-down notification bar, the electronic device may also display a popup window as shown in fig. 3 e.
Specifically, when the visitor is using an application in the visitor space and enters a gesture as shown in fig. 3e, the electronic device may prohibit the start of the notification bar, and the application in the visitor space may send a signature broadcast (e.g., a Hua signature broadcast) to the system interface (SystemUI). The receiver of the broadcast is defined in a status bar (phonesatatus bar) of the system interface (SystemUI), and after the status bar (phonesatatus bar) receives the signature broadcast, the system interface disable (SystemUI disable) is invoked, so that the notification bar is disabled. The system interface (SystemUI) includes an electronic device system interface, such as a status Bar above and a Navigation Bar below the user interface shown in fig. 2 a. Also included are lock screen interfaces (Keyguard), power interfaces (PowerUI), recent tasks interfaces (Recent tasks), and the like. The codes of the definition of the corresponding broadcast authority and the field can be:
<permission
android:name="com.huawei.COLLAPSE_DISABLE"
android:protectionLeveL="signature"/>
referring to fig. 8, fig. 8 is a timing chart of a disable notification bar according to an embodiment of the present application. As shown in fig. 8, the left box is the guest space application and the right box is the status bar (phonestatus bar) of the system interface (SystemUI).
1. The guest space application receives a user operation (onClick ()) for a drop-down status bar. 2. The guest space application sends a signature broadcast (com huawei. Collpape_disable ()) to the status bar (phonetatusbar) of the system interface (SystemUI). 3. The receiver call defining the broadcast in the status bar (phonesatatusbar) of the system interface (SystemUI) performs system interface disable ()).
In some embodiments, the tenth operation may be an operation to open an associated launch application. For example, the user may start a gallery from the video or start a chat from the information.
Referring to fig. 9 together, fig. 9 is a schematic flow chart of an application for opening an associated startup application, as shown in fig. 9, when a owner of an electronic device selects a non-default guest space, an application program that can be opened by a guest shown in fig. 2g may be selected according to the application program that can be opened by the guest shown in fig. 2g, and an associated startup application program that selects each of the application programs shown in fig. 2 h-2 k generates an application whitelist file, where the whitelist file may be an extensible markup language (extensible markup language, XML) file. In particular, the key field stored in the XML file may be an identification of the application program, such as the APK name of the application program. It will be appreciated that when the owner selects the default guest space, an application whitelist is also generated according to the default application and associated launch application.
When the visitor is using the first application program and wants to open the second application program, the tenth operation input by the visitor can jump from the first application program to open the second application program, and the electronic device determines whether the second application program is opened from the first application program and belongs to the function in the visitor space, namely, whether the first application program and the second application program are in the application white list or not. If yes, a second application program can be opened; if not, the second application program is refused to be opened.
For example, when the first application is a shopping class application (mall) as shown in fig. 3h and the second application is a payment class application (wallet) as shown in fig. 3i, the electronic device may determine whether the second application is opened from the first application to a function in the guest space, and if so, open the wallet; and conversely, refusing to open the wallet.
Specifically, when determining whether to open the second application program belongs to the function in the guest space, the electronic device may be that the guest space application program sends an execution cross-process start (agent) to a package management service (packagedianageservice), and the agent request includes an identification of the second application program (APK name of the second application program). After receiving the agent request, the package manager service (PackageManagerService) checks the generated white list file (XML file) with the APK name of the second application program, and when the APK name of the second application degree passes the check in the white list file, opens the second application program. Otherwise, the second application cannot be opened.
S511, the electronic equipment outputs prompt information to prompt a user to authorize starting of a function corresponding to the user operation.
For example, the electronic device may determine that the second application is not in the guest space from the first application, e.g., the electronic device may determine that the wallet is not in the guest space from the mall, then a user interface as shown in fig. 3j may be output, and the user interface in fig. 3j may include a function for prompting the user for authorization of the owner to open the second application. Further, the electronic device may receive a password input by a owner of the electronic device, and authorize opening the second application after the password passes verification, as shown in fig. 3 k-3 n.
Specifically, referring to fig. 10 together, fig. 10 is a timing chart of an opening association start application according to an embodiment of the present application. As shown in fig. 10, the blocks in the first row are respectively from left to right: guest space applications, association validation (associationverifications), package management services (packagedianageservice), and system lock update monitor (keyguard update monitor). 1. An associated launch application (onAppAdd ()) of the guest space is determined. 2. The guest space of the electronic device sends a cross-process startup application (agent) to a package management service (packagediananagerservice). 3. The guest space application lists (applistceat ()) the associated startup application of the guest space. 4. The package manager service (packageManagerService) validates (App Vertification ()) the application (the application of the APK name included in the Intent request for the cross-process-launch application) by association validation (associationVertification). 5. The association confirmation (AssociationVerification) confirms the association (issociate ()) of the application. 6. The guest space application determines whether an application of an APK name included in the (intelt) request of the cross-process boot application is in a white list file (whistelistventication ()). 7. If it is determined that the APK name of the application program included in the (intelt) request for starting the application program across processes is included in the generated white list file (true ()). 8. The association validation executes the cross-process launch application (intelt) through the package management service (packagediagemanager service), i.e., the package management service (packagediagemanager service) executes the cross-process launch application (startintelt ()). 9. If it is determined that the APK name application included in the inter request for the inter-process-start application is not included in the generated white list file (false ()). 10. Password verification of a system lock update operation (keyguard update monitor) is invoked from the guest space of the electronic device. 11. In the case that a system lock update operation (keyguard update monitor) verifies that the password passes, an agent request for cross-process starting an application is executed through a package management service (packagediagemanager service), that is, the package management service (packagediagemanager service) executes the cross-process starting application (startagent ()).
S512, the electronic equipment receives calls of other electronic equipment, and an incoming call user interface is displayed, wherein the incoming call user interface comprises an answer control, a hang-up control and a trigger unlocking control.
For example, an incoming user interface as in FIG. 3f or as in FIG. 3g may be displayed when an electronic device receives a call from another electronic device. A half-screen incoming call user interface as shown in fig. 3f may include an answer control, a hang-up control, a trigger unlock control, and a video answer control. A full screen incoming call user interface as shown in fig. 3g may include an answer control, a hang-up control, a trigger unlock control, a text message control, a reminder control, and hidden incoming call information.
When the electronic device determines that the answering function, the hang-up function, the video answering function, the short message function, the reminding function and the function of displaying the incoming call information do not belong to the functions in the visitor space, the electronic device can reject the corresponding functions in the answering control, the hang-up control, the triggering unlocking control, the short message control and the reminding control and hide the incoming call information.
In particular, the electronic device may implement hiding incoming call information through a broadcast receiver component (BroadcastReceiver) and a Service component (Service) of the android. The broadcast receiver component (BroadcastReceiver) is configured to monitor and receive broadcast messages sent by the application program, and respond to the broadcast messages. And a Service component (Service) is used to handle computational business logic that is not related to the user interface. Specifically, after the broadcast receiver component (BroadcastReceiver) registers the broadcast receiver, the Service component (Service) displays a preset (i.e., hiding caller identification information) user interface through the WindowManager interface. The embodiment of the invention is not limited to the implementation method of caller identification, and other methods can be used for hiding caller information.
S513, the electronic equipment receives the operation acting on the exit control, or the electronic equipment receives the operation acting on unlocking and answering the incoming call, and the identity of the user is detected.
In some embodiments, when the electronic device receives a user action on an operation to exit the guest space, the electronic device may, for example, receive a user-entered instruction to exit the guest space from a sidebar as shown in FIG. 4 a. The electronic device may then display a password authentication user interface as shown in fig. 4c and 4d to authenticate whether it is the owner.
In some embodiments, when the electronic device calls in with other electronic devices, a user interface as shown in fig. 3 f-3 g may be displayed, and when a call is received for answering the call from the other electronic devices after unlocking, the electronic device may also display a user interface as shown in fig. 4c and a password verification as shown in fig. 4d, to verify whether the person currently using the electronic device is the owner.
S514, under the condition that the current user is detected to be the owner, the electronic equipment exits the visitor space.
In some embodiments, the electronic device exits the guest space after password verification is successful. A user interface, such as an interface of an application, before the owner enters the set guest space may be displayed; the main interface shown in fig. 2b or fig. 4e may also be displayed after being directly exited.
In some embodiments, when the visitor returns the mobile phone to the owner to unlock the phone call, after the password is verified successfully, the electronic device exits the visitor space, the owner can check the caller information, can select whether to answer the phone call or hang up the phone call, and the like, and the electronic device can display a user interface of the incoming phone call as shown in fig. 4 h. After the phone is hung up or the answering is finished, the user interface before the owner enters the set visitor space may be displayed, or the main interface as shown in fig. 2b and 4e may be displayed.
And S515, the electronic equipment does not receive the user operation within the preset time, and redisplays the user interface of the visitor space.
In some embodiments, when the electronic device does not receive a user operation of the user to enter the password within a preset time, the user interface of the guest space is redisplayed. The user interface of the previously caller id may be displayed or the user interface of the open application as shown in fig. 3 a-3 c may be displayed.
Optionally, in the case that the current user identity is verified as a visitor, i.e. after the current password verification fails, the user interface of the visitor space may be redisplayed, or the electronic device may be locked. And displaying an interface for exiting the visitor space after re-verifying the current user identity as the host.
Referring to fig. 11, fig. 11 is a flowchart illustrating a method for starting up another application provided in an embodiment of the present application. As shown in fig. 11, the method for starting the application includes steps S1101 to S1105.
S1101, the electronic device displays a first interface of the first application.
The first application can be any application program which is allowed to be used by a visitor by a machine owner in the electronic equipment. The first interface is an interface in a first application. For example, the first application may be a system level application program such as an album, a short message, etc., a shopping application program such as a chinese mall, a payment application program such as a wallet, etc., which is not limited in the embodiment of the present application. For example, the first interface may refer to the user interface after the information application program shown in fig. 3a is started.
S1102, the electronic device receives a first operation, where the first operation is used to jump from a first interface of the first application to a second interface of a second application.
Wherein the first operation may be an operation of switching the application program. Specifically, the first operation may be a control acting on the first interface, for opening an associated application of the first application. Wherein the association application may launch an application program for the association described above. For example, the shopping interface of the Hua-Cheng mall may jump to the payment interface of the wallet, or the shopping interface of the Hua-Cheng mall may jump to the notification bar interface. For example, the first operation may be an operation of a control in a first interface of the first application, and the first operation may refer to an embodiment corresponding to fig. 3h, in which the visitor is acting on a touch operation of the "purchase immediately" control. Alternatively, the first operation may also refer to an embodiment corresponding to fig. 3e, in which the user acts on an operation of sliding down from the top of the screen.
S1103, the electronic device outputs first prompt information, and the first prompt information is used for prompting a user to input verification information.
For example, the first prompt may be verification information referring to "authorized open application" and prompt for digital password input shown in fig. 3k, or may be prompt 119 in the pop-up window shown in fig. 3e, or may be prompt in the pop-up window shown in fig. 3 j.
S1104, the electronic device receives the first verification information.
The first verification information may include one or more of a digital password, a fingerprint password, a face password, and the like. For example, the first authentication information may refer to authentication information of a digital password input by the user in the embodiment corresponding to fig. 3 k. Reference may also be made to the authentication information of the face password and/or the authentication information of the fingerprint entered by the user in the corresponding embodiment of fig. 3 l.
S1105, in the case that the first authentication information is the same as the pre-stored authentication information, the electronic device responds to the first operation to display a second interface of the second application.
Illustratively, the second interface of the second application may refer to the user interface shown in fig. 3m, or may refer to the user interface shown in fig. 4 g.
In one possible implementation, after the electronic device displays the first interface of the first application, the method further includes: when the electronic equipment receives a call request, the electronic equipment outputs second prompt information, and the second prompt information is used for prompting a user to input verification information; the electronic equipment receives second verification information; and under the condition that the second verification information is the same as the pre-stored verification information, the electronic equipment receives a second operation and responds to the second operation to establish call connection with the electronic equipment which initiates the call request. The second prompt message may refer to the prompt message "answer after unlock" 121 in the user interface shown in fig. 3 f. The second verification information may refer to the verification information of the digital password input by the user in the embodiment corresponding to fig. 3 k. Reference may also be made to the authentication information of the face password and/or the authentication information of the fingerprint entered by the user in the corresponding embodiment of fig. 3 l. The second operation may be an operation of the electronic device receiving an action on the answer control, as in the embodiment corresponding to fig. 3 f. Through the mode, the visitor cannot make a call, the telephone of the machine owner can be effectively protected from being made by the visitor, and the convenience and the safety of the machine owner for using the electronic equipment for the visitor can be improved.
In one possible implementation, after receiving the call request, the method further includes: the electronic equipment displays a third interface of a third application, the third application provides the call function, and the second prompt information is an interface element displayed on the third interface; in the case that the second authentication information is the same as the pre-stored authentication information, the method further includes: the electronic device displays a fourth interface of the third application, the fourth interface comprising: information of a user initiating the call request and an answer control; the second operation is an operation acting on the answer control. The third interface of the third application may refer to the user interface shown in fig. 3g, where the third application is a call application. The second prompt may refer to the prompt of "answer after unlock" 122 in the user interface shown in fig. 3 g. The fourth interface of the third application may refer to the user interface shown in fig. 4h, where the fourth interface includes information about the user who initiates the call request, for example, "XXX 1xxxxxxxx Shenzhen telecom" 136 in fig. 4 h. The second operation may be an answer control acting as in 137 in fig. 4 h. By the mode, privacy of a machine owner is protected to a certain extent, a visitor cannot misconnect a telephone of the machine owner, and convenience and safety of borrowing the electronic equipment for other people are improved.
In one possible implementation, after the displaying the second interface of the second application, the method further includes: the electronic equipment receives a third operation, wherein the third operation is used for jumping from a first interface of the first application to a fifth interface of a fourth application, and the fourth application is an associated application of the first application; the electronic device displays a fifth interface of the fourth application. The third operation may be a control acting on the first interface, and is used to open an associated application of the first application, that is, a fifth interface of the fourth application. For example, the first operation may be an operation of a control in a first interface of the first application, and the first operation may refer to an embodiment corresponding to fig. 3h, in which the visitor is acting on a touch operation of the "purchase immediately" control. Alternatively, the first operation may also refer to an embodiment corresponding to fig. 3e, in which the user acts on an operation of sliding down from the top of the screen. The fifth interface of the fourth application may refer to the user interface shown in fig. 3m or the user interface shown in fig. 4 g.
In one possible implementation, the second application and the fourth application are set by default by the electronic device; alternatively, the second application and the fourth application are set by a user. The associated application program of the first application may be a default setting of the electronic device, and for example, in an embodiment corresponding to fig. 2f, the electronic device may default setting of the usage rights of the first application and the associated application program of the first application. The associated application program of the first application may also be set by the owner, and for example, reference may be made to the permission setting of the owner for the application program that may be used by the visitor and the associated application program of the application program in the embodiment corresponding to fig. 2 g-2 m.
In one possible implementation, the second application and the fourth application are set by a user, and before the electronic device displays the first interface of the first application, the method further includes: the electronic device displays a sixth interface, the sixth interface comprising: options of the first application; the electronic device receives a fourth operation of an option acting on the first application. The sixth interface may refer to the user interface shown in fig. 2g, and the sixth interface may refer to the user interfaces shown in fig. 2 h-2 i. For example, the first application may be one of the information, the mall, the video, and the music of the user interface shown in fig. 2g, or one of the video or the information of the user interface shown in fig. 2 h-2 i. The options for the first application include a plurality of applications, such as the gallery in fig. 2g and 2 h-2 i, etc. For example, the fourth operation may refer to the touch operation on the Hua-as-video in fig. 2g, the touch operation on the Hua-as-video in fig. 2h, and the touch operation on the information in fig. 2 i.
In one possible implementation, after the electronic device receives a fourth operation acting on an option of the first application, the method further includes: the electronic device displays options of the associated application of the first application, wherein the options of the associated application of the first application comprise the identification of the second application and the identification of the fourth application; the electronic device receives a fifth operation acting on the identification of the fourth application. For example, the options of the associated application of the first application may be described as the associated application of the video with reference to fig. 2 h: wallet, gallery, chat, etc.; also referring to the user interface of FIG. 2i, the association of information applies: wallet, gallery, chat, etc.; reference may also be made to fig. 2 j-2 k for a video association application: wallet, gallery, chat, etc. options and information association application: wallet option. The second application and the fourth application may be application programs in the above example application, the identifier of the second application may be an icon of the second application and/or a name of the second application, and the identifier of the fourth application may be an icon of the fourth application and/or a name of the fourth application. The fifth operation may refer to the touch operation in the wallet, gallery, chat, etc. options in the embodiment corresponding to fig. 2h, the touch operation in the wallet, gallery, chat, etc. options in the embodiment corresponding to fig. 2i, or the touch operation in the wallet, gallery, chat, etc. options in the embodiment corresponding to fig. 2 k.
In one possible implementation, before the electronic device displays the first interface of the first application, the method further includes: the electronic equipment determines whether first account information currently logged in to the first application belongs to white list account information; the electronic device displays a first interface of a first application, comprising: if the first account information belongs to the white list account information, the electronic equipment keeps logging in the first application and displays the first interface; if the first account information does not belong to the white list account information, the electronic equipment logs out of the first application and displays the first interface. The whitelist account may be an account of the host using the application.
In one possible implementation, the whitelist account information is set by default by the electronic device; alternatively, the whitelist account information is set by the user. The default setting of the electronic device may be, for example, whether the account information of the owner is added to the white list account information or not in the embodiment corresponding to fig. 2 f. In the embodiment corresponding to fig. 2l to fig. 2m, the electronic device receiver main sets whether to clear account information in the application program, if not, adds the account information of the application to the white list account information, otherwise, does not.
In one possible implementation, after the electronic device displays the first interface of the first application, the method further includes: the electronic device receives a sixth operation; the electronic equipment outputs third prompt information which is used for prompting a user to input verification information; the electronic equipment receives third verification information; displaying a seventh interface in case that the third authentication information is identical to the pre-stored authentication information, the seventh interface comprising: and icons of the plurality of applications, wherein the icons of the plurality of applications comprise the icon of the first application and the icon of the second application. In the sixth operation, referring to fig. 4a, the user acts on the operation of the exit control; sixth operation the user may act on the operation of the exit control in the corresponding embodiment with reference to fig. 3 d. The third prompt may refer to the prompt in the pop-up window in the user interface shown in fig. 4 b. The third verification information may refer to the verification information of the digital password input by the user in the embodiment corresponding to fig. 4 c. Reference may also be made to the authentication information of the face password and/or the authentication information of the fingerprint entered by the user in the embodiment corresponding to fig. 4 d. The seventh interface may refer to the user interface shown in fig. 4e, and may include an application that the owner allows the guest to use and an application that the owner does not allow the guest to use.
In one possible implementation manner, after the electronic device outputs the third prompt information, the method further includes: the electronic equipment does not receive the verification information in a preset time period; or if the verification information received by the electronic device in the preset time period is different from the pre-stored verification information; the electronic device redisplays the first interface of the first application. For example, in the interface for inputting verification information shown in fig. 4c to 4d, in the case that the electronic device does not receive the verification information within a preset period of time; or, the electronic device redisplays the first interface of the first application when the verification information received in the preset time period is different from the pre-stored verification information, and may refer to the user interface shown in fig. 3c, the user interface shown in fig. 3d, or the user interface shown in fig. 3 h. By the method, normal use of the visitor can be guaranteed to a certain extent, false touch can be prevented, and privacy safety of a machine owner can be guaranteed.
The above embodiments are merely for illustrating the technical solution of the present application, and not for limiting the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit of the corresponding technical solutions from the scope of the technical solutions of the embodiments of the present application.
As used in the above embodiments, the term "when …" may be interpreted to mean "if …" or "after …" or "in response to determination …" or "in response to detection …" depending on the context. Similarly, the phrase "at the time of determination …" or "if detected (a stated condition or event)" may be interpreted to mean "if determined …" or "in response to determination …" or "at the time of detection (a stated condition or event)" or "in response to detection (a stated condition or event)" depending on the context.
In the above embodiments, it may be implemented in whole or in part by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When loaded and executed on a computer, produces a flow or function in accordance with embodiments of the present application, in whole or in part. The computer may be a general purpose computer, a special purpose computer, a computer network, or other programmable apparatus. The computer instructions may be stored in a computer-readable storage medium or transmitted from one computer-readable storage medium to another computer-readable storage medium, for example, the computer instructions may be transmitted from one website, computer, server, or data center to another website, computer, server, or data center by a wired (e.g., coaxial cable, fiber optic, digital subscriber line), or wireless (e.g., infrared, wireless, microwave, etc.). The computer readable storage medium may be any available medium that can be accessed by a computer or a data storage device such as a server, data center, etc. that contains an integration of one or more available media. The usable medium may be a magnetic medium (e.g., floppy disk, hard disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., solid state disk), etc.
Those of ordinary skill in the art will appreciate that implementing all or part of the above-described method embodiments may be accomplished by a computer program to instruct related hardware, the program may be stored in a computer readable storage medium, and the program may include the above-described method embodiments when executed. And the aforementioned storage medium includes: ROM or random access memory RAM, magnetic or optical disk, etc.

Claims (16)

1. A method for starting an application program, comprising:
the electronic device displays a sixth interface, the sixth interface comprising: options of a plurality of applications, wherein the options of the plurality of applications comprise the options of a first application;
the electronic device receiving a fourth operation of an option acting on the first application and an operation of an option acting on other applications than the first application among the plurality of applications;
the electronic device determining a selection order of operations of the fourth operation and options of other applications than the first application among the plurality of applications, the selection order being usable for a starting order of the first application and other applications than the first application among the plurality of applications;
A second application is set by a user, the electronic equipment displays options of the associated application of the first application, and the options of the associated application of the first application comprise the identification of the second application;
the electronic equipment receives a setting operation acted on an associated application aiming at the first application, and the identification of the application acted on by the setting operation does not comprise the identification of the second application;
the electronic equipment displays a first interface of the first application according to the starting sequence;
the electronic equipment receives a first operation, wherein the first operation is used for jumping from a first interface of the first application to a second interface of the second application, and the second application is an associated application of the first application;
the electronic equipment outputs first prompt information, and the first prompt information is used for prompting a user to input verification information;
the electronic equipment receives first verification information;
the electronic equipment responds to the first operation and displays a second interface of the second application under the condition that the first verification information is the same as the pre-stored verification information;
the electronic device receives an operation of switching application programs, displays an interface of a last application of the first application in the starting sequence, or displays an interface of a next application of the first application in the starting sequence, wherein the last application of the first application and the next application of the first application are applications in other applications except the first application in the plurality of applications;
When the first application is detected to be the first application in the starting sequence, rejecting to switch an interface for displaying the last application of the first application;
and refusing to switch the interface for displaying the next application of the first application when the first application is detected to be the last application in the starting sequence.
2. The method of claim 1, wherein the first operation acts on a control in the first interface.
3. The method of claim 1, wherein the first operation is an operation of sliding down from a top of a screen and the second application is a notification bar application.
4. The method of claim 1, wherein after the electronic device displays the first interface of the first application, the method further comprises:
when the electronic equipment receives a call request, the electronic equipment outputs second prompt information, wherein the second prompt information is used for prompting a user to input verification information;
the electronic equipment receives second verification information;
and under the condition that the second verification information is the same as the pre-stored verification information, the electronic equipment receives a second operation and responds to the second operation to establish call connection with the electronic equipment which initiates the call request.
5. The method of claim 4, wherein after receiving a call request, the method further comprises:
the electronic equipment displays a third interface of a third application, the third application provides the call function, and the second prompt information is an interface element displayed on the third interface;
in case the second authentication information is the same as the pre-stored authentication information, the method further comprises:
the electronic device displays a fourth interface of the third application, the fourth interface comprising: information of a user initiating the call request and an answer control; the second operation is an operation acting on the answer control.
6. The method of claim 1, wherein after the displaying the second interface of the second application, the method further comprises:
the electronic equipment receives a third operation, wherein the third operation is used for jumping from a first interface of the first application to a fifth interface of a fourth application, and the fourth application is an associated application of the first application;
the electronic device displays a fifth interface of the fourth application.
7. The method of claim 6, wherein the second application and the fourth application are set by default by the electronic device;
Or alternatively, the process may be performed,
the second application and the fourth application are set by a user.
8. The method of claim 7, wherein the fourth application is set by a user.
9. The method of claim 8, wherein after the electronic device receives a fourth operation on an option of the first application, the method further comprises:
the electronic equipment displays options of associated applications of the first application, wherein the options of the associated applications of the first application comprise the identification of the second application and the identification of the fourth application;
the electronic device receives a fifth operation acting on the identification of the fourth application.
10. The method of any of claims 1-9, wherein before the electronic device displays the first interface of the first application, the method further comprises:
the electronic equipment determines whether first account information currently logged in to the first application belongs to white list account information or not;
the electronic device displays a first interface of a first application, including:
if the first account information belongs to the white list account information, the electronic equipment keeps logging in the first application and displays the first interface;
And if the first account information does not belong to the white list account information, the electronic equipment logs out of the first application and displays the first interface.
11. The method of claim 10, wherein the whitelist account information is set by the electronic device by default;
or alternatively, the process may be performed,
the whitelist account information is set by a user.
12. The method of claim 9, wherein after the electronic device displays the first interface of the first application, the method further comprises:
the electronic device receiving a sixth operation;
the electronic equipment outputs third prompt information, and the third prompt information is used for prompting a user to input verification information;
the electronic equipment receives third verification information;
displaying a seventh interface, in case that the third authentication information is identical to the pre-stored authentication information, the seventh interface comprising: icons of the plurality of applications, wherein the icons of the plurality of applications comprise the icon of the first application and the icon of the second application.
13. The method of claim 12, wherein after the electronic device outputs the third alert message, the method further comprises:
The electronic equipment does not receive the verification information in a preset time period;
or alternatively, the process may be performed,
the electronic equipment receives verification information in a preset time period and is different from the pre-stored verification information;
the electronic device redisplays the first interface of the first application.
14. An electronic device, comprising: the touch screen, the camera, one or more processors, one or more memories; the one or more memories being coupled to the one or more processors, the one or more memories being configured to store computer program code comprising computer instructions that, when executed by the one or more processors, perform the method of starting an application as claimed in any of claims 1-13.
15. A computer storage medium comprising computer instructions which, when run on an electronic device, cause the electronic device to perform the method of starting an application according to any of claims 1-13.
16. A computer program product, characterized in that the computer program product, when run on an electronic device, causes the electronic device to perform the method of starting an application according to any of claims 1-13.
CN202011556069.4A 2020-12-24 2020-12-24 Application program starting method and related device Active CN114675897B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202310472365.3A CN116643805A (en) 2020-12-24 2020-12-24 Application program starting method and related device
CN202011556069.4A CN114675897B (en) 2020-12-24 2020-12-24 Application program starting method and related device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011556069.4A CN114675897B (en) 2020-12-24 2020-12-24 Application program starting method and related device

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN202310472365.3A Division CN116643805A (en) 2020-12-24 2020-12-24 Application program starting method and related device

Publications (2)

Publication Number Publication Date
CN114675897A CN114675897A (en) 2022-06-28
CN114675897B true CN114675897B (en) 2023-05-05

Family

ID=82071214

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202011556069.4A Active CN114675897B (en) 2020-12-24 2020-12-24 Application program starting method and related device
CN202310472365.3A Pending CN116643805A (en) 2020-12-24 2020-12-24 Application program starting method and related device

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN202310472365.3A Pending CN116643805A (en) 2020-12-24 2020-12-24 Application program starting method and related device

Country Status (1)

Country Link
CN (2) CN114675897B (en)

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104008346B (en) * 2013-02-27 2019-08-27 腾讯科技(深圳)有限公司 The method and apparatus of the privacy mode of log-on data processing equipment
US9286482B1 (en) * 2013-06-10 2016-03-15 Amazon Technologies, Inc. Privacy control based on user recognition
CN104915588B (en) * 2015-06-11 2018-08-28 深圳市湘海电子有限公司 The method for secret protection and device of electronic equipment
CN106372468A (en) * 2015-07-21 2017-02-01 腾讯科技(深圳)有限公司 Mobile terminal operation method and mobile terminal
CN105868617B (en) * 2016-03-25 2020-02-04 维沃移动通信有限公司 Application program encryption method and mobile terminal
CN105868648B (en) * 2016-03-28 2019-06-04 珠海格力电器股份有限公司 Mobile terminal and data processing method and device for mobile terminal guest mode
CN105912911A (en) * 2016-04-29 2016-08-31 乐视控股(北京)有限公司 Method and system for managing application programs of mobile equipment
CN107766094B (en) * 2016-08-18 2021-07-09 斑马智行网络(香港)有限公司 Method, device and equipment for controlling mutual starting of application programs
CN106446632B (en) * 2016-09-22 2020-09-22 北京奇虎科技有限公司 Hidden display starting method and hidden display starting device for application program
CN106528081B (en) * 2016-09-26 2020-01-10 北京小米移动软件有限公司 Operation execution method and device
CN106528206A (en) * 2016-10-12 2017-03-22 北京奇虎科技有限公司 Application starting control method and apparatus, and application installation package reinforcement apparatus
CN108089887B (en) * 2016-11-18 2021-05-18 阿里巴巴集团控股有限公司 Starting control method and device for newly added page
CN106778158B (en) * 2016-11-25 2019-08-30 努比亚技术有限公司 A kind of information protection device and method
CN108737638B (en) * 2018-04-08 2021-03-02 Oppo广东移动通信有限公司 Application control method and device, mobile terminal and computer readable medium
CN108664317A (en) * 2018-04-24 2018-10-16 Oppo广东移动通信有限公司 Application switching method, device, mobile terminal and storage medium
CN109446773A (en) * 2018-09-29 2019-03-08 维沃移动通信有限公司 A kind of verification mode reminding method and terminal device
CN110062106B (en) * 2019-03-27 2021-10-15 努比亚技术有限公司 Calling method of application program, mobile terminal and storage medium
CN111124701B (en) * 2019-11-12 2023-11-17 华为终端有限公司 Message processing method, device and terminal
CN113986082A (en) * 2021-10-28 2022-01-28 维沃移动通信有限公司 Information interaction method, device and equipment

Also Published As

Publication number Publication date
CN114675897A (en) 2022-06-28
CN116643805A (en) 2023-08-25

Similar Documents

Publication Publication Date Title
EP2469442B1 (en) Mobile terminal and method of controlling a mode screen display therein
US8856950B2 (en) Mobile terminal and method of managing information therein including first operating system acting in first mode and second operating system acting in second mode
EP2469443B1 (en) Mobile terminal and method of controlling a mode screen display therein
US8806225B2 (en) Mobile terminal and display controlling method therein
EP2528310B1 (en) Mobile terminal and mode controlling method therein
US9158907B2 (en) Alternative unlocking patterns
US8925103B2 (en) Mobile terminal supporting dual operating systems and an authentication method thereof
US9384014B2 (en) Mobile terminal and display controlling method therein
US10635456B2 (en) Method for entering operating system desktop and mobile intelligent terminal
EP2527974A2 (en) Mobile terminal and mode controlling method therein
EP2469816A1 (en) Mobile terminal and method of controlling a mode switching therein
US20120159139A1 (en) Mobile terminal and method of controlling a mode switching therein
KR20120070472A (en) Mobile terminal and method for controlling mode conversion thereof
US11337060B2 (en) Electronic business card privacy protection system prevents displaying user account information
CN111758095A (en) Method and terminal for quickly opening application or application function
WO2018214748A1 (en) Method and apparatus for displaying application interface, terminal and storage medium
JP2020504356A (en) Payment application separation method and device, and terminal
KR20150087099A (en) A Device and Method of Controlling the Device
JP2020515995A (en) System and method for providing a user account with which a user can operate a computing device
CN114675897B (en) Application program starting method and related device
CN115022458A (en) Method, system, electronic device and medium for processing loss of electronic device
WO2023185881A1 (en) Application program permission management method, system, and related apparatus
CN111814135A (en) Application control method and device and electronic equipment
KR20140139704A (en) User terminal, method for protecting private information in user terminal, computer readable medium and transmission device thereof
CN116069723A (en) File migration method, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant