CN116702184A - Application starting method and electronic equipment - Google Patents

Application starting method and electronic equipment Download PDF

Info

Publication number
CN116702184A
CN116702184A CN202211427807.4A CN202211427807A CN116702184A CN 116702184 A CN116702184 A CN 116702184A CN 202211427807 A CN202211427807 A CN 202211427807A CN 116702184 A CN116702184 A CN 116702184A
Authority
CN
China
Prior art keywords
application
space
user
privacy space
privacy
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211427807.4A
Other languages
Chinese (zh)
Inventor
杨哲龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Honor Device Co Ltd
Original Assignee
Honor Device Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Honor Device Co Ltd filed Critical Honor Device Co Ltd
Priority to CN202211427807.4A priority Critical patent/CN116702184A/en
Publication of CN116702184A publication Critical patent/CN116702184A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/04817Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance using icons
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • G06F3/04883Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures for inputting data by handwriting, e.g. gesture or text
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Human Computer Interaction (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The application provides an application starting method and electronic equipment, and relates to the technical field of terminals. Each preset graphic corresponds to an application in the privacy space of the electronic device. And responding to the operation of selecting the preset graph by the user, and sending the identification of the preset graph selected by the user to the privacy space of the electronic equipment by the main space. And when the privacy space receives the identification of the preset graph, displaying a privacy space unlocking interface for a user to input a password. When the password input by the user is correct, the privacy space can start the application corresponding to the identification of the preset graph, so that the starting step of the application in the privacy space is simplified, the application in the privacy space is quickly started, the starting time of the application in the privacy space is effectively shortened, and the user experience is high.

Description

Application starting method and electronic equipment
Technical Field
The present application relates to the field of terminal technologies, and in particular, to an application starting method and an electronic device.
Background
A space, such as a privacy space, may be created on the electronic device that is completely independent of the original main space (or referred to as the main space). The user can put applications that are not desired to be seen by others into the privacy space, protecting the privacy of the applications.
Currently, when a user opens an application in a privacy space of an electronic device, a setting interface of a main space of the electronic device is generally required to be opened first. The user then clicks on the privacy option on the settings interface. The electronic device displays an interface including a privacy space option in response to a click operation of the privacy option. The user then clicks on the privacy space option. And the electronic equipment responds to clicking operation of the privacy space option to display a privacy space unlocking interface. And after the user inputs the password in the password verification interface, the desktop of the privacy space on the electronic equipment is displayed when the electronic equipment verifies that the password is correct, so that the user can start the application in the privacy space based on the desktop of the privacy space.
However, the inventors found that there are at least the following problems in the prior art: the starting process of the application in the privacy space is complicated, resulting in a long time required for starting the application in the privacy space.
Disclosure of Invention
In view of the above, the present application provides an application starting method and an electronic device, which shorten the time required for starting the application in the privacy space.
In a first aspect, the present application provides an application starting method, applied to an electronic device, where the electronic device includes a main space and a privacy space; the main space and the privacy space are two independent systems. The privacy space includes at least one application. When the electronic equipment receives a first triggering operation of a user on a first interface, the electronic equipment can respond to the first triggering operation to display at least one preset graph in a main space of the electronic equipment. Wherein each preset graphic in the at least one preset graphic corresponds to an application in the privacy space of the electronic device. The first interface is an interface in the main space;
when the electronic equipment receives a second triggering operation of a user on a target graph in at least one preset graph, responding to the second triggering operation, and sending an identification of the target graph to the privacy space by the main space;
when the privacy space receives the identification of the target graph, displaying a privacy space unlocking interface; the privacy space unlocking interface is used for indicating a user to input an unlocking password of the privacy space;
And when the unlocking password input by the user is correct, the electronic equipment starts the target application corresponding to the identification of the target graph in the privacy space.
In the application, the preset graph displayed in the main space is equivalent to the quick access entry of the application in the privacy space, the user can directly trigger the electronic equipment to display the unlocking interface of the privacy space through the preset graph, and after the correct unlocking password is input, the application in the privacy space on the electronic equipment can be directly started, so that the starting step of the application in the privacy space is simplified, the time required for starting the application in the privacy space is effectively shortened, and the user experience can be effectively improved. In addition, before starting the application in the privacy space corresponding to the preset graph, the electronic equipment still needs to carry out password verification, so that the privacy of the application in the privacy space and the use safety of the application are ensured, and the privacy disclosure of the user is avoided.
For example, the first triggering operation may be a first gesture input by the user at the first interface. The first interface may be a desktop within the main space.
In one possible design, the electronic device may also provide a shortcut to exit applications in the privacy space in order to increase the efficiency of exiting applications in the privacy space of the electronic device. Specifically, after the target application is started, when the electronic device receives a third trigger operation, it indicates that the user does not want to continue using the electronic device, and the electronic device may perform a screen-off operation in response to the third trigger operation, and switch from the privacy space to the main space.
The third triggering operation is used for triggering the electronic equipment to stop the screen.
In one possible design, it is considered that the user has a frequently used application, and the probability that the user starts the frequently used application is high. Therefore, the application in the privacy space corresponding to the preset graphic displayed in the main space may be a common application. Among other things, the common application in the privacy space may be determined in two ways.
In one implementation, the electronic device displays a second interface of the privacy space. The second interface includes at least one application add control. Each application adding control in the at least one application control is used for configuring an application corresponding to the preset graph; the at least one application adding control corresponds to the at least one preset graph one by one;
when a user configures a common application, responding to a fourth triggering operation of adding a control to one application by the user, and displaying an application list by the electronic equipment, wherein the application list comprises the identification of at least one application in the privacy space;
when the electronic equipment receives a selection operation of the identification of the first application in the application list by a user, the first application is indicated to be the commonly used application selected by the user.
And responding to the selection operation, the electronic equipment displays the identification of the first application on the application adding control, and stores the corresponding relation between the identification of the first application and the identification of the preset graph corresponding to the application adding control.
In this implementation manner, the second interface further includes first prompt information, where the first prompt information is used to indicate a correspondence between the application adding control and the preset graphic, so that a user can intuitively obtain a specific application that can be started by the preset graphic displayed in the main space, so that the electronic device can quickly and accurately start the application in the privacy space, and user satisfaction is improved.
In another implementation manner, the electronic device may count the total number of uses of each second application in the first preset time every first preset time; the second application is an application within the privacy space.
Selecting a preset number of common applications from the second applications according to the order of the total times of use from high to low; wherein the preset number is the same as the number of preset patterns in the at least one preset pattern.
For each of the preset number of common applications, determining an identification of a preset graphic corresponding to the identification of the common application, that is, one common application corresponds to one preset graphic.
In the application, when the electronic equipment automatically determines the common application in the privacy space, the determined common application is determined once every a first preset time, so that the determined common application is matched with the application use requirement of the user nearest to the user, the user can quickly start the required application through the preset graph, and the use satisfaction degree of the user is improved.
In one possible design manner, when the second trigger operation is received, in response to the second trigger operation, the electronic device may send, not only the identifier of the target graphic to the privacy space of the electronic device, but also the start mode identifier to the privacy space of the electronic device, so that the privacy space of the electronic device may determine a manner in which the user starts the application in the privacy space.
Correspondingly, when the unlocking password input by the user is correct and the starting mode identifier is a preset shortcut mode identifier, the electronic equipment can directly start the target application corresponding to the identifier of the target graph in the privacy space by indicating that the user is starting the application in the privacy space through the shortcut, so that the rapid starting of the target application is realized.
In one possible design, the electronic device may also set the screen of the electronic device to a screen saver mode, i.e. activate the screen saver function. The visual angle range of the screen corresponding to the screen protection mode is smaller than the preset visual angle range.
The preset visual angle range may be a visual angle range of a screen corresponding to a normal mode of the screen of the electronic device, for example.
In the application, after the screen saver function on the electronic equipment is started, the user can only see the content displayed on the screen of the electronic equipment from certain angles, and can not see the content displayed on the screen of the electronic equipment from other angles, so that the privacy of the user is protected.
In one case, when the unlocking password input by the user is correct, the electronic device can set the screen of the electronic device to the screen protection mode, so that other users are prevented from seeing the application in the privacy space, and the privacy of the user is protected.
In another case, the electronic device may display a third interface; the third interface includes a screen saver function configuration switch.
In response to a user's turn-on operation of the screen saver function configuration switch, the electronic device may set the screen of the electronic device to the screen saver mode described above, that is, when the user does not want other users to see the content displayed on the screen of the electronic device, the screen saver mode of the screen of the electronic device may be turned on, thereby preventing other users from seeing the application in the privacy space and protecting the privacy of the user.
In a second aspect, the present application provides an electronic device comprising a main space, a privacy space, a display screen, a memory, and one or more processors; the display screen, the memory and the processor are coupled; the display screen is used for displaying an interface in the main space or the privacy space, and the memory is used for storing computer program codes, and the computer program codes comprise computer instructions; the computer instructions, when executed by the processor, cause the electronic device to perform the application launch method as described in the first aspect and any one of its possible designs.
In a third aspect, the present application provides a computer readable storage medium comprising computer instructions which, when run on an electronic device, cause the electronic device to perform the application launch method of the first aspect and any one of its possible designs.
In a fourth aspect, the present application provides a computer program product which, when run on an electronic device, causes the electronic device to perform the application launch method of the first aspect and any one of its possible designs.
It should be appreciated that the advantages achieved by the electronic device according to the second aspect, the computer storage medium according to the third aspect, and the computer program product according to the fourth aspect provided above may refer to the advantages of the first aspect and any one of the possible designs thereof, which are not described herein.
Drawings
Fig. 1 is a schematic interface diagram of an application starting process in a privacy space according to an embodiment of the present application;
FIG. 2 is a second interface schematic diagram of an application startup process in a privacy space according to an embodiment of the present application;
fig. 3 is a schematic structural diagram of an electronic device according to an embodiment of the present application;
fig. 4 is a software structural block diagram of an electronic device according to an embodiment of the present application;
fig. 5 is a flowchart of a method for starting an application according to an embodiment of the present application;
FIG. 6 is a schematic diagram of a gesture according to an embodiment of the present application;
FIG. 7 is a schematic diagram of a graphic display according to an embodiment of the present application;
FIG. 8 is a schematic diagram of an application interface according to an embodiment of the present application;
FIG. 9 is a schematic diagram of a conventional application interface according to an embodiment of the present application;
FIG. 10 is a second diagram of a conventional application interface according to an embodiment of the present application;
FIG. 11 is a third exemplary diagram of a conventional application interface according to an embodiment of the present application;
FIG. 12 is a diagram illustrating a conventional application interface according to an embodiment of the present application;
FIG. 13 is a schematic diagram of a conventional application interface according to an embodiment of the present application;
FIG. 14 is a diagram of a conventional application interface according to an embodiment of the present application;
FIG. 15 is a diagram of a conventional application interface according to an embodiment of the present application;
FIG. 16 is a schematic diagram of a conventional application interface according to an embodiment of the present application;
FIG. 17 is a diagram illustrating a conventional application interface according to an embodiment of the present application;
FIG. 18 is a schematic diagram of an application start provided in an embodiment of the present application;
fig. 19 is a schematic view of an anti-peeping view according to an embodiment of the present application;
FIG. 20 is a schematic view of a privacy interface provided by an embodiment of the present application;
FIG. 21 is a diagram of a screen saver interface according to an embodiment of the present application;
fig. 22 is a second flowchart of an application starting method according to an embodiment of the present application.
Detailed Description
The terms "first" and "second" are used below for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defining "a first" or "a second" may explicitly or implicitly include one or more such feature. In the description of the present embodiment, unless otherwise specified, the meaning of "plurality" is two or more.
In some embodiments, if a user wants to launch an application within the privacy space on an electronic device while the electronic device is in the main space, it typically requires several steps through the setup interface-privacy option-privacy space option-password authentication interface-privacy space-application. Specifically, first, the user can click on the setting application 10 on the desktop 101 in the main space as shown in fig. 1. The electronic device may display a setup interface 102 within the main space as shown in fig. 1 in response to a click operation of the setup application 10. The settings interface 102 includes privacy options 11. The user may then click on the privacy option 11. The electronic device may display a privacy interface 103 as shown in fig. 1 in response to a user clicking on the privacy option 11. The privacy interface 102 includes privacy space options 12. The user may then click on the privacy space option 12. The electronic device may display a privacy space unlock interface 104 as shown in fig. 2 for the user to input a verification password (i.e., an unlock password) of the privacy space in response to the user clicking on the privacy space option 11. After that, when the user inputs the password in the privacy space unlocking interface 104, the electronic device determines whether the password input by the user is correct. In the event that the user entered the correct password, the electronic device may switch from the host space to a privacy space on the electronic device, such as displaying desktop 105 within the privacy space as shown in FIG. 2. Thereafter, the user may launch an application within the privacy space of the electronic device. For example, the user clicks on application 1 on desktop 105 as described above. The electronic device starts the application 1 in response to a click operation of the application 1.
As can be seen, the starting steps of the applications in the privacy space are cumbersome, resulting in a longer time required to start the applications in the privacy space and a lower user experience.
Accordingly, in view of the above-mentioned problems, the present application provides an application starting method. When the electronic equipment is in the main space, the main space on the electronic equipment indicates that the user wants to start the application in the privacy space when receiving the first trigger operation input by the user to the first interface, and the main space on the electronic equipment can display at least one preset graph on the screen of the electronic equipment. Each of the at least one preset graphic corresponds to an application in a privacy space on the electronic device.
And when the user selects a certain preset graph, indicating that the user wants to start an application in the privacy space corresponding to the preset graph, the main space can send the identification of the preset graph selected by the user to the privacy space so as to trigger the privacy space to display a privacy space unlocking interface.
And after the user inputs the password in the privacy space unlocking interface, the privacy space judges whether the password input by the user is correct. Under the condition that the password input by the user is correct, the privacy space can directly start the application in the privacy space corresponding to the mark of the preset graph selected by the user, so that the quick start of the application in the privacy space is realized.
The preset graph is equivalent to a quick access entry of the application in the privacy space, a user can directly trigger the electronic equipment to display the privacy space unlocking interface through the preset graph, and after a correct password is input, the application in the privacy space on the electronic equipment can be directly started, so that the starting steps of the application in the privacy space are simplified, the time required for starting the application in the privacy space is effectively shortened, and the user experience can be effectively improved. In addition, before starting the application in the privacy space corresponding to the preset graph, the electronic equipment still needs to carry out password verification, so that the privacy of the application in the privacy space and the use safety of the application are ensured, and the privacy disclosure of the user is avoided.
For example, the electronic device in the embodiment of the present application may be a mobile phone, a tablet computer, a desktop, a laptop, a handheld computer, a notebook, an ultra-mobile personal computer (ultra-mobilepersonal computer, UMPC), a netbook, a wearable device, a personal digital assistant (personal digital assistant, PDA), an augmented reality (augmented reality, AR) \virtual reality (VR) device, or a device including a privacy space and a main space, and the embodiment of the present application is not limited in particular form to the electronic device.
By way of example, fig. 3 shows a schematic structural diagram of an electronic device 200. As shown in fig. 3, the electronic device 200 may include a processor 210, an external memory interface 220, an internal memory 221, a universal serial bus (universal serial bus, USB) interface 230, a charge management module 211, a power management module 212, a battery 213, an antenna 1, an antenna 2, a mobile communication module 240, a wireless communication module 250, an audio module 270, a speaker 270A, a receiver 270B, a microphone 270C, an earphone interface 270D, a sensor module 280, keys 290, a motor 291, an indicator 292, a camera 293, a display 294, a user identification module (subscriber identification module, SIM) card interface 295, and the like.
It should be understood that the structure illustrated in the embodiments of the present application does not constitute a specific limitation on the electronic device 200. In other embodiments of the application, electronic device 200 may include more or fewer components than shown, or certain components may be combined, or certain components may be separated, or different arrangements of components. The illustrated components may be implemented in hardware, software, or a combination of software and hardware.
Processor 210 may include one or more processing units such as, for example: processor 210 may include an Application Processor (AP), a modem processor, a graphics processor (graphics processing unit, GPU), an image signal processor (image signalprocessor, ISP), a controller, a memory, a video codec, a digital signal processor (digital signal processor, DSP), a baseband processor, and/or a neural network processor (neural-network processingunit, NPU), etc. Wherein the different processing units may be separate devices or may be integrated in one or more processors.
The controller may be a neural hub and a command center of the electronic device 200, among others. The controller can generate operation control signals according to the instruction operation codes and the time sequence signals to finish the control of instruction fetching and instruction execution.
A memory may also be provided in the processor 210 for storing instructions and data. In some embodiments, the memory in the processor 210 is a cache memory. The memory may hold instructions or data that the processor 210 has just used or recycled. If the processor 210 needs to reuse the instruction or data, it may be called directly from the memory. Repeated accesses are avoided and the latency of the processor 210 is reduced, thereby improving the efficiency of the system.
In some embodiments, processor 210 may include one or more interfaces. The interfaces may include an integrated circuit (inter-integrated circuit, I2C) interface, an integrated circuit built-in audio (inter-integrated circuit sound, I2S) interface, a pulse code modulation (pulse code modulation, PCM) interface, a universal asynchronous receiver transmitter (universal asynchronous receiver/transmitter, UART) interface, a mobile industry processor interface (mobile industry processor interface, MIPI), a general-purpose input/output (GPIO) interface, a subscriber identity module (subscriber identitymodule, SIM) interface, and/or a universal serial bus (universal serial bus, USB) interface, among others.
It should be understood that the connection relationship between the modules illustrated in the embodiment of the present application is only illustrative, and does not limit the structure of the electronic device 200. In other embodiments of the present application, the electronic device 200 may also employ different interfacing manners, or a combination of interfacing manners, as in the above embodiments.
The charge management module 211 is configured to receive a charge input from a charger. The charger can be a wireless charger or a wired charger. In some wired charging embodiments, the charging management module 211 may receive a charging input of a wired charger through the USB interface 230. In some wireless charging embodiments, the charging management module 211 may receive wireless charging input through a wireless charging coil of the electronic device 200. The charging management module 211 may also supply power to the electronic device through the power management module 212 while charging the battery 213.
The wireless communication function of the electronic device 200 can be implemented by the antenna 1, the antenna 2, the mobile communication module 240, the wireless communication module 250, a modem processor, a baseband processor, and the like.
The antennas 1 and 2 are used for transmitting and receiving electromagnetic wave signals. Each antenna in the electronic device 200 may be used to cover a single or multiple communication bands. Different antennas may also be multiplexed to improve the utilization of the antennas. For example: the antenna 1 may be multiplexed into a diversity antenna of a wireless local area network. In other embodiments, the antenna may be used in conjunction with a tuning switch.
The mobile communication module 240 may provide a solution for wireless communication including 2G/3G/4G/5G, etc., applied on the electronic device 200. The mobile communication module 240 may include at least one filter, switch, power amplifier, low noise amplifier (low noise amplifier, LNA), etc. The mobile communication module 240 may receive electromagnetic waves from the antenna 1, perform processes such as filtering, amplifying, and the like on the received electromagnetic waves, and transmit the processed electromagnetic waves to the modem processor for demodulation. The mobile communication module 240 may amplify the signal modulated by the modem processor, and convert the signal into electromagnetic waves through the antenna 1 to radiate the electromagnetic waves. In some embodiments, at least some of the functional modules of the mobile communication module 240 may be disposed in the processor 210. In some embodiments, at least some of the functional modules of the mobile communication module 240 may be disposed in the same device as at least some of the modules of the processor 210.
The modem processor may include a modulator and a demodulator. The modulator is used for modulating the low-frequency baseband signal to be transmitted into a medium-high frequency signal. The demodulator is used for demodulating the received electromagnetic wave signal into a low-frequency baseband signal. The demodulator then transmits the demodulated low frequency baseband signal to the baseband processor for processing. The low frequency baseband signal is processed by the baseband processor and then transferred to the application processor. The application processor outputs sound signals through an audio device (not limited to speaker 270A, receiver 270B, etc.), or displays images or video through display screen 294. In some embodiments, the modem processor may be a stand-alone device. In other embodiments, the modem processor may be provided in the same device as the mobile communication module 240 or other functional module, independent of the processor 210.
The wireless communication module 250 may provide solutions for wireless communication including wireless local area network (wireless local area networks, WLAN) (e.g., wireless fidelity (wireless fidelity, wi-Fi) network), bluetooth (BT), global navigation satellite system (global navigation satellite system, GNSS), frequency modulation (frequency modulation, FM), near field wireless communication technology (near field communication, NFC), infrared technology (IR), etc., as applied on the electronic device 200. The wireless communication module 250 may be one or more devices that integrate at least one communication processing module. The wireless communication module 250 receives electromagnetic waves via the antenna 2, frequency-modulates and filters the electromagnetic wave signals, and transmits the processed signals to the processor 210. The wireless communication module 250 may also receive a signal to be transmitted from the processor 210, frequency modulate it, amplify it, and convert it to electromagnetic waves for radiation via the antenna 2.
The electronic device 200 implements display functions through a GPU, a display screen 294, an application processor, and the like. The GPU is a microprocessor for image processing, and is connected to the display screen 294 and the application processor. The GPU is used to perform mathematical and geometric calculations for graphics rendering. Processor 210 may include one or more GPUs that execute program instructions to generate or change display information.
A display screen (or screen) 294 is used to display images, videos, and the like. The display 294 includes a display panel. The display panel may employ a liquid crystal display (liquid crystal display, LCD), an organic light-emitting diode (OLED), an active-matrix organic light-emitting diode (AMOLED) or an active-matrix organic light-emitting diode (matrix organic light emitting diode), a flexible light-emitting diode (flex), a mini, a Micro led, a Micro-OLED, a quantum dot light-emitting diode (quantum dot light emitting diodes, QLED), or the like. In some embodiments, the electronic device 200 may include 1 or N display screens 294, N being a positive integer greater than 1.
In some embodiments, the screen 294 of the electronic device 200 is provided with two modes, one being a screen saver mode and the other being a normal mode. When the screen 294 is in the screen saver mode, the visual angle range of the screen 294 is smaller, and if the visual angle of the user is within the first visual angle range, the user can clearly see the content displayed by the screen 294, so that peeping prevention is realized, and privacy of the user is protected. For example, the first visual angle range indicates the right front of the screen 294.
When the screen 294 is in the normal mode, the visual angle range of the screen 294 is large, and the user can see the content displayed on the screen 294 clearly when the user's line of sight is within the second visual angle range (or referred to as the preset visual angle range). The second visual angle range is larger than the first visual angle range.
It should be appreciated that in order for the screen 294 to have anti-peeping features, i.e., to support the screen 294 described above, the screen 294 needs to have corresponding hardware support, such as screen 294 having a backlight assembly or other screen saver hardware.
The electronic device 200 may implement a photographing function through an ISP, a camera 293, a video codec, a GPU, a display 294, an application processor, and the like.
The external memory interface 220 may be used to connect an external memory card, such as a Micro SD card, to enable expansion of the memory capabilities of the electronic device 200.
Internal memory 221 may be used to store computer executable program code that includes instructions. The processor 210 executes various functional applications of the electronic device 200 and data processing by executing instructions stored in the internal memory 221. The internal memory 221 may include a storage program area and a storage data area. The storage program area may store an application program (such as a sound playing function, an image playing function, etc.) required for at least one function of the operating system, etc. The storage data area may store data created during use of the electronic device 200 (e.g., audio data, phonebook, etc.), and so on. In addition, the internal memory 221 may include a high-speed random access memory, and may further include a nonvolatile memory such as at least one magnetic disk storage device, a flash memory device, a universal flash memory (universal flash storage, UFS), and the like.
The electronic device 200 may implement audio functions through an audio module 270, a speaker 270A, a receiver 270B, a microphone 270C, an ear-headphone interface 270D, an application processor, and the like. Such as music playing, recording, etc.
Keys 290 include a power on key, a volume key, etc. The keys 290 may be mechanical keys. Or may be a touch key.
The indicator 292 may be an indicator light, which may be used to indicate a state of charge, a change in power, a message indicating a missed call, a notification, etc.
The sensor module 280 may include a pressure sensor, a gyroscope sensor, a barometric sensor, a magnetic sensor, an acceleration sensor, a distance sensor, a proximity sensor, a fingerprint sensor, a temperature sensor, a touch sensor, an ambient light sensor, a bone conduction sensor, and the like.
The software system of the electronic device 200 may adopt a layered architecture, an event driven architecture, a micro-core architecture, a micro-service architecture, or a cloud architecture. In the embodiment of the application, taking an Android system with a layered architecture as an example, a software structure of the electronic device 200 is illustrated.
Fig. 4 is a software structural block diagram of an electronic device according to an embodiment of the present application. The layered architecture divides the software into several layers, each with distinct roles and branches. The layers communicate with each other through a software interface. In some embodiments, android will be TM The system is divided into five layers, an application layer, an application framework layer, an Zhuoyun rows (android running time) and system libraries, a hardware abstraction layer (hardware abstraction layer, HAL) and a kernel layer.
The application layer may include a series of application packages. As shown in fig. 4, the application layer may include applications such as camera, gallery, call, navigation, WLAN, music, video, short message, desktop module, input module, return to main space, privacy space unlock module, privacy space mode verification module, etc.
Wherein, the desktop module can be used for defining graphics. The graph corresponds to an application in the privacy space, which corresponds to an access entry of the application in the privacy space.
For example, the desktop module may be located within a main space of the electronic device. The desktop module may also be configured to define a triggering operation (e.g., a triggering gesture) corresponding to the graphic, where the triggering operation is configured to trigger the electronic device (or a main space of the electronic device) to display the preset graphic.
The input module may be configured to sense a triggering operation input by a user on a screen of the electronic device, such as a gesture input by the user on the screen of the electronic device.
The return home space may be used to trigger the electronic device to switch from a privacy space on the electronic device to a home space on the electronic device. Specifically, when the electronic device is in the private space, if the user wants to use the related application or data in the main space of the electronic device, the user can click on the return main space application in the private space on the electronic device, and the electronic device is switched from the private space to the main space.
The privacy space unlocking module can be used for verifying whether the unlocking password of the privacy space input by the user is correct.
The privacy space mode verification module may be configured to launch an application within a privacy space on the electronic device based on the user-selected graphic.
In some embodiments, the privacy space mode verification module may be further configured to turn on a screen saver function, even if a screen of the electronic device is in a screen saver mode, so as to avoid that other people see the content displayed on the screen, thereby protecting the privacy of the user.
In some embodiments, the above-mentioned privacy space mode verification module may be further configured to directly perform an exit operation when receiving a related trigger operation of the user, so that the electronic device exits the privacy space and switches to the main space. For example, the related operation is a screen-off operation.
It should be appreciated that the return home space, the privacy space unlocking module, and the privacy space mode verification module may be located within the privacy space of the electronic device, and the home space of the electronic device may not include the three applications.
The application framework layer provides an application programming interface (application programming interface, API) and programming framework for application programs of the application layer. The application framework layer includes a number of predefined functions. As shown in FIG. 4, the application framework layer may include a window manager, a content provider, a view system, a telephony manager, a resource manager, a notification manager, a screen saver framework software interface, and the like.
Wherein, the window manager is used for managing window programs. The window manager can acquire the size of the display screen, judge whether a status bar exists, lock the screen, intercept the screen and the like.
The content provider is used to store and retrieve data and make it accessible to applications. The data may include video, images, audio, calls made and received, browsing history and bookmarks, phonebooks, etc.
The view system comprises visual controls, such as controls for displaying characters, controls for displaying pictures, and the like. The view system may be used to build applications. The display interface may be composed of one or more views. For example, a display interface including a text message notification icon may include a view displaying text and a view displaying a picture.
The telephony manager is used to provide the communication functions of the electronic device 200. Such as the management of call status (including on, hung-up, etc.).
The resource manager provides various resources, such as localization strings, icons, pictures, layout files, video files, and the like, to the application program.
The notification manager enables the application to display notification information in a status bar, can be used for conveying notification type messages, and can automatically disappear after a short stay without user interaction. Such as notification manager is used to inform that the download is complete, message alerts, etc. The notification manager may also be a notification in the form of a chart or scroll bar text that appears on the system top status bar, such as a notification of a background running application, or a notification that appears on the screen in the form of a dialog window. For example, a text message is prompted in a status bar, a prompt tone is emitted, the electronic device vibrates, and an indicator light blinks, etc.
The screen saver framework software interface described above can be used to provide control functions for the screen saver mode of the electronic device 200. The control function includes an on or off function. For example, the privacy space or the main space on the electronic device can control the screen of the electronic device to be in a screen protection mode through the screen protection framework software interface, so that the opening of the screen protection function is realized.
Androidrunning includes a core library and a virtual machine. Android system is responsible for scheduling and management of android systems.
The core library consists of two parts: one part is a function which needs to be called by java language, and the other part is a core library of android.
The application layer and the application framework layer run in a virtual machine. The virtual machine executes java files of the application program layer and the application program framework layer as binary files. The virtual machine is used for executing the functions of object life cycle management, stack management, thread management, security and exception management, garbage collection and the like.
The system library may include a plurality of functional modules. As shown in FIG. 4, the system library may include a surface manager (surface manager), a Media library (Media Libraries), a three-dimensional graphics processing library (e.g., openGLES), a 2D graphics engine (e.g., SGL), and the like.
The surface manager is used for managing the display subsystem and providing fusion of 2D and 3D layers for a plurality of application programs.
The media library supports a variety of commonly used audio, video format playback and recording, still image files, and the like. The media library may support a variety of audio and video encoding formats, such as MPEG4, h.264, MP3, AAC, AMR, JPG, PNG, etc.
The three-dimensional graphic processing library is used for realizing three-dimensional graphic drawing, image rendering, synthesis, layer processing and the like.
The 2D graphics engine is a drawing engine for 2D drawing.
The hardware abstraction layer (hardware abstraction layer, HAL) is an interface layer between the operating system kernel and the hardware circuitry. As shown in FIG. 4, the HAL layer may include a screen saver bottom layer driver software management interface.
The screen saver bottom layer driving software management interface is an encapsulation interface of screen saver hardware, and the main space or the privacy space of the electronic equipment can use the peep-proof characteristic of the screen of the electronic equipment through the encapsulation interface, so that the screen of the electronic equipment is in a screen saver mode, namely the electronic equipment starts a screen saver function.
The kernel layer is a layer between hardware and software. As shown in fig. 4, the kernel layer at least includes a display driver, a camera driver, an audio driver, and a sensor driver.
The main space and the private space of the electronic device are two independent spaces (or referred to as a system), and there are some independent services in the main space and the private space, for example, there are services (herein or referred to as an application) such as the return main space, the private space unlocking module, and the private space pattern verification module shown in fig. 4 in the private space, and the main space does not exist.
In some embodiments, communication may be performed between a host space and a privacy space on the electronic device to transfer data. For example, a desktop module in a main space of the electronic device may send an identification of a preset graphic selected by a user to a privacy space unlocking module in a privacy space of the electronic device.
It will be appreciated that the layers and components contained in the layers in the structure shown in fig. 4 do not constitute a specific limitation on the host device or other electronic devices. In other embodiments of the application, the structure may include more or fewer layers than shown, and more or fewer components may be included in each layer, as the application is not limited.
The application provides an application starting method. When the main space of the electronic equipment receives the related trigger operation of the user, a preset graph is displayed, and the preset graph is equivalent to an access entry of an application in the privacy space on the electronic equipment. After that, the electronic device can start the application in the privacy space corresponding to the preset graph selected by the user, so that the starting step of the application in the privacy space is simplified, and the quick starting of the application in the privacy space is realized.
The application starting method provided by the embodiment of the application will be described in detail below by taking the example that the electronic device is a mobile phone including a main space and a private space, and referring to the attached drawings. As shown in fig. 5, the method may include steps S301-S309.
S301, the mobile phone receives a first triggering operation of a user on a first interface in the main space.
The first interface may be, for example, a desktop of a main space of the mobile phone. When the mobile phone is in the main space, if the user wants to use the application in the privacy space of the mobile phone, the user can input a first trigger operation on the desktop of the main space displayed by the mobile phone. The first triggering operation is used for triggering the mobile phone to display a preset graph. The preset graph corresponds to an application in the privacy space of the mobile phone.
In some embodiments, the first triggering operation may be a first gesture input by the user at the first interface. The first gesture is used for triggering a main space of the mobile phone to display a preset graph, so that a user can quickly start an application in the privacy space of the mobile phone by using the preset graph. For example, the user enters a two-finger pull-apart gesture on the desktop of the main space as shown in fig. 6, where the two-finger pull-apart gesture is the first gesture.
In one example, the first gesture may be user-defined in a main space of the mobile phone. For example, the main space of the mobile phone may provide a first gesture configuration interface, so that the user may set the first gesture on the first gesture configuration interface, thereby meeting the personalized configuration requirement of the user. In addition, because the first gesture is configured by the user, in general, only the user can input the correct first gesture to trigger the main space of the mobile phone to display the preset graph, so that the safety of the user for quickly starting the application in the privacy space through the preset graph can be ensured.
In another example, the first gesture may be preconfigured in the main space of the mobile phone. And the main space of the mobile phone can prompt the user for the first gesture and the function triggered by the first gesture in some cases (i.e. the main space of the mobile phone is triggered to display a preset graph so that the user can quickly start the application in the privacy space of the mobile phone by using the preset graph). For example, when the desktop of the main space is displayed for the first time after the mobile phone is started, the main space of the mobile phone may prompt the user for the first gesture and the function triggered by the first gesture.
For another example, in the process of booting the mobile phone for the first time, the main space of the mobile phone may prompt the user for the first gesture and the function triggered by the first gesture.
Compared with the method that the first gesture is customized by the user, the method has the advantages that the first gesture is configured in the main space of the mobile phone in advance, and the situation that the application in the privacy space cannot be started quickly due to the fact that the user forgets to customize the first gesture can be avoided. And the conflict between the first gesture customized by the user and other gestures preconfigured in the main space can be avoided, and the first gesture needs to be reconfigured by the user until the first gesture configured by the user does not conflict with the other gestures preconfigured in the main space, so that the first gesture is fussy to configure.
It should be noted that the first gesture is only an example of the first triggering operation, and the first triggering operation may be other types of operations. For example, the first trigger operation may be an operation on a key of the electronic device, or the first interface provides an associated trigger button, and the first trigger operation may be an operation on the trigger button by a user. The application is not limited in the type of the first trigger operation.
S302, the mobile phone responds to the first triggering operation, and at least one preset graph is displayed in the main space. Each preset graphic in the at least one preset graphic corresponds to an application in the privacy space of the mobile phone.
For example, when the mobile phone (or the main space of the mobile phone) receives a first trigger operation input by a user on the first interface, the mobile phone (or the main space of the mobile phone) may display at least one preset graphic under the first interface in response to the first trigger operation. As shown in fig. 7, the mobile phone (or the main space of the mobile phone) displays four preset graphics 40 at the bottom of the first interface, where each preset graphic 40 corresponds to an application in the privacy space of the mobile phone.
It should be understood that the above-mentioned preset graphic shown in fig. 7 is only an example below the first interface, and the preset graphic may be displayed at a certain blank position in the first interface. Or the preset graph can be displayed on the first interface in a popup window mode, specifically, the main space of the mobile phone responds to the first triggering operation, the popup window can be displayed on the first interface, and the preset graph is included in the popup window. The application does not limit the display position of the preset graph. And, the number of preset graphics displayed in the main space shown in fig. 7 is also only an example, and the present application does not limit the number of preset graphics that can be displayed in the main space.
Wherein, each preset graph has a corresponding mark. The identifier may be, for example, a name of the preset graphic, an identifier of an application corresponding to the preset graphic, or a number (e.g., 0,1, … …, N) of the preset graphic, etc.
In some embodiments, the preset graphic may be an icon of an application in the privacy space of the mobile phone. The main space of the mobile phone can enable a user to quickly determine the application to be started by displaying the icon of the application in the privacy space, so that the quick starting of the application in the privacy space is realized, and the starting efficiency of the application in the privacy space is improved. Correspondingly, the identifier of the preset graph may be an identifier of an application corresponding to the preset graph, or the identifier of the preset graph may be a number, a name, or the like.
In another embodiment, the preset pattern may be a pattern (e.g., rectangle, free pattern, circle, heart, as shown in fig. 7) pre-configured in the main space of the mobile phone. The preset graph is irrelevant to the icon of the application in the privacy space, so that other users are prevented from knowing the application included in the privacy space of the mobile phone, and the privacy of the application in the privacy space can be protected. Correspondingly, the identification of the preset graph can be a number, a name and the like.
In some embodiments, the main space of the mobile phone may send the identifier of each preset graphic to the privacy space of the mobile phone, so that the privacy space stores the identifier of the preset graphic.
In some embodiments, it is considered that the user has a frequently used application and the probability that the user starts the frequently used application is high. Therefore, the application in the privacy space corresponding to the preset graphic displayed in the main space may be a common application. Among other things, the common application in the privacy space may be determined in two ways.
In one implementation, the common application in the privacy space may be automatically determined by the privacy space. The handset (or the privacy space of the handset) may take as a commonly used application in the privacy space applications that are frequently used by users in the last period of time. For example, the privacy space may count the total number of uses of each second application in the privacy space within a first preset time every first preset time.
Wherein the second application is an application in the privacy space. In one case, each second application may be each application of the privacy space. In another case, the second application may be a specific application in the privacy space. For example, the particular application is a system application in the privacy space. As another example, the particular application is a third party application in the privacy space. As another example, the particular application is a user-specified application in the privacy space.
Then, the privacy space may select a preset number of applications from the second applications in the privacy space according to the order of the total number of uses from high to low, where the preset number of applications is a common application in the privacy space. The preset number is the same as the number of the preset patterns displayed in the main space, and the preset number of the applications corresponds to the preset patterns one by one.
It should be noted that the above method of automatically determining the commonly used applications in the privacy space based on the total number of uses of the applications is only an example, and the privacy space may also determine the commonly used applications in the privacy space based on other methods. For example, the privacy space may be determined based on the duration of use of the application, or based on the duration of use of the application and a total number of times of use weighted determination, etc., the present application is not limited by the method by which the privacy space determines the commonly used applications within the privacy space.
In this implementation manner, after determining the common application, the privacy space may store the correspondence between the identifier of the common application and the identifier of the preset graphic under the specified directory in the privacy space. For example, the preset pattern includes a heart shape and a rectangle shape. The heart-shaped mark is 1, and the rectangle mark is 2. Common applications include game 1 and Taobao TM . Game 1 corresponds to a heart shape (i.e., 1), and panning TM Corresponding to a rectangle (i.e., 2).
In the implementation manner, when the mobile phone (or the privacy space of the mobile phone) automatically determines the common application in the privacy space, the determined common application is determined once every first preset time, so that the determined common application is matched with the application use requirement of the user nearest to the user, the user can quickly start the required application through the preset graph, and the use satisfaction degree of the user is improved.
In another implementation, the common application in the privacy space may be set by the user in the privacy space of the mobile phone. Illustratively, first, the user may click on an application option in the settings interface in the privacy space displayed by the handset as shown in FIG. 2 above. The mobile phone may display an application interface as shown in fig. 8 in response to the click operation of the application option. The application interface includes common application options 41.
Thereafter, the user may click on the usual application option 41. The cell phone (or the privacy space of the cell phone) may display a commonly used application interface (or referred to as a second interface) as shown in fig. 9 in response to the click operation of the commonly used application option 41. The common application interface may include a preset number of application add controls 42. The application adding control 42 is used for configuring an application corresponding to a preset graphic, i.e. for configuring a common application. The application adding controls 42 displayed on the common application interface are in one-to-one correspondence with the preset graphics in the main space.
Thereafter, when the user clicks one of the application addition controls 42 in the common application interface shown in fig. 9, the mobile phone (or the privacy space of the mobile phone) may display the application list 43 shown in fig. 10 in response to the clicking operation (or referred to as the fourth triggering operation) of the application addition control 42 by the user. The application list 43 includes an identification of the individual applications within the privacy space.
Thereafter, the user may select an identification of a certain application (or first application) in the application list 43. In response to the selection operation, the mobile phone (or the privacy space of the mobile phone) may use the identifier of the first application as the identifier of the application corresponding to the application adding control 42, that is, the identifier of the first application is displayed on the application adding control 42. The first application selected by the user is here a commonly used application in the privacy space. For example, the user selects the option of game 1 in the application list 43 shown in fig. 10, and the privacy space uses the game 1 as the common application 1, that is, displays the identity of the game 1 on the first application addition control 42 (as shown in fig. 11).
And then, the user can continue to configure the common application corresponding to the other application adding control.
After that, when the user configuration is completed, the user may click the ok button on the common application interface shown in fig. 10 or 11 described above. The mobile phone (or the privacy space of the mobile phone) responds to the operation of clicking the determination button by a user, the corresponding relation between the identification of the commonly used application configured by the user and the identification of the preset graph can be determined, and the corresponding relation is stored under the appointed directory in the privacy space, so that when the user starts the application in the privacy space through the preset graph in the main space, the privacy space can determine the application to be started by utilizing the corresponding relation between the preset graph and the identification of the commonly used application.
When the privacy space determines the corresponding relation between the identification of the common application and the identification of the preset graph, the identification of the common application and the identification of the preset graph are only required to be in one-to-one correspondence, namely each preset graph corresponds to one common application.
It should be understood that the number of application add controls on the common application interface shown in fig. 9-11 described above is only one example, i.e., the number of common applications available for configuration by a user is only one example. The present application is not limited to the number of commonly used applications that can be configured by a user.
In some embodiments, when the application addition control on the above-mentioned common application interface has configured the common application, the user may also delete the common application so that the user may reconfigure the common application. As shown in fig. 12, the user clicks the application addition control 42 corresponding to game 1. In response to the clicking operation of the application adding control 42, the privacy space may directly delete the game 1 corresponding to the application adding control 42, that is, the game 1 is no longer a common application, that is, the game 1 no longer corresponds to the preset graphics in the main space. Accordingly, the game 1 (shown in FIG. 13) is not displayed on the application addition control 42 on the common application interface. And, the correspondence between the game 1 and the mark of the preset pattern is not stored under the specified directory.
Alternatively, in order to avoid erroneous deletion of the application due to the user's mistouching, the privacy space may first display a pop-up window 44 as shown in fig. 14 in response to the clicking operation of the application addition control corresponding to the game 1. The pop-up window 44 displays a prompt for confirming whether to stop the game 1 as a normal application, and includes a ok button and a cancel button. When the user clicks the ok button on the pop-up window, indicating that the user actually wants to stop playing 1 as a common application, the privacy space may delete the game 1 corresponding to the application add control 42, and display the common application interface shown in fig. 13. When the user clicks the cancel button on the pop-up window, the privacy space may not delete the game 1 corresponding to the application adding control 42, and then continue to use the game 1 as a common application, so that the user may set the latest common application in the privacy space according to the actual use requirement, update the common application, and meet the application starting requirement of the user.
The above describes the case where the number of common applications available for user configuration is fixed, but there may be the case where the number of common applications available for user configuration is user selectable. In the case where the number of commonly used applications is optional, the above commonly used application interface may further include an add application button. The add application button is used to trigger the privacy space to add a new application add control on the common application interface.
For example, when a user needs to add a new application add control to configure more commonly used applications, the user may click on the add application button 45 on the commonly used interface as shown in FIG. 15. In response to the clicking operation of the add application button 45, the mobile phone (or the privacy space of the mobile phone) may add an application add control (as shown in fig. 16) on the common application interface, so that the user may set the number of common applications according to the requirement.
In the case where the number of commonly used applications is optional, the above commonly used application interface may further include a delete application button. The delete application button is used to delete an application add control on the common interface. For example, when the user needs to delete the application addition control of the commonly used application 4 shown in fig. 16, the user may first select the application addition control of the commonly used application 4, and then the user may click the delete application button shown in fig. 16. The privacy space may delete the application addition control selected by the user in response to the clicking operation of the delete application button, that is, the application addition control of the common application 4, and the deleted common application interface may be as shown in fig. 15.
In some embodiments, when the number of configuration of the common applications is selectable, after the configuration of the common applications is completed, for each common application configured by the user, the privacy space may select, from the identifiers of the preset graphics sent by the main space, an identifier of a preset graphic as an identifier of a preset graphic corresponding to the common application, so as to implement one-to-one correspondence between the preset graphic and the common application.
Then, the privacy space can also send the identification of the preset graph corresponding to the common application to the main space. The preset graph corresponding to the common application is changed into a graph which needs to be displayed when the main space receives the first trigger operation. That is, the main space is also selectable in the number of preset graphics displayed upon receiving the first trigger operation, the number of preset graphics displayed being the same as the number of commonly used applications configured by the user.
In the implementation manner, the privacy space of the mobile phone provides the common application interface so that a user can configure the common application in the privacy space according to the use requirement, and therefore the mobile phone can accurately start the application required to be started by the user through the preset graph displayed in the main space of the mobile phone, and the use satisfaction degree of the user is improved.
In some embodiments, the correspondence between the common application in the privacy space and the preset graphics in the main space, that is, the specific application in the privacy space corresponding to each preset graphics may not be described to the user. The user may attempt to launch an application in the privacy space through the preset graphic to determine the application in the privacy space to which the preset graphic corresponds.
In other embodiments, the correspondence between the common application in the privacy space and the preset graphics in the main space, that is, the specific application in the privacy space corresponding to each preset graphics may be described to the user through the first prompt information, so that the user may quickly learn the application in the privacy space corresponding to the preset graphics, and be convenient for the user to quickly start the application in the privacy space corresponding to the preset graphics through the preset graphics. For example, the first hint information may be displayed on a commonly used application interface within the privacy space (e.g., first hint information 46 on the commonly used application interface shown in FIG. 17). The first prompt information is used for indicating the corresponding relation between the application adding control and the preset graph.
S303, the mobile phone receives a second triggering operation of a user on a target graph in at least one preset graph displayed in the main space.
S304, responding to the second triggering operation, and sending the identification of the target graph to the privacy space of the mobile phone by the main space of the mobile phone.
S305, the privacy space of the mobile phone receives the identification of the target graph and displays a privacy space unlocking interface.
S306, the mobile phone receives an unlocking password input by a user on the privacy space unlocking interface.
S307, the mobile phone judges whether the unlocking password input by the user is correct.
The second triggering operation may be a clicking operation, for example. When a user clicks a certain preset graph displayed on a screen of the mobile phone, the preset graph is a target graph, and the user is required to use an application (namely a target application) corresponding to the target graph, the main space of the mobile phone sends an identification of the target graph to the privacy space of the mobile phone so that the privacy space of the mobile phone can determine whether to start the target application.
When the privacy space of the mobile phone receives the identification of the target graph, a privacy space unlocking interface is displayed, and the privacy space unlocking interface is used for inputting an unlocking password entering the privacy space of the mobile phone by a user. After the user inputs the password in the privacy space unlocking interface, the privacy space of the mobile phone receives the unlocking password input by the user.
And then, the privacy space of the mobile phone judges whether the unlocking password input by the user is a preset unlocking password of the privacy space. The preset unlocking password of the privacy space is a password which is preset by a user and enters the privacy space of the mobile phone.
After S307, when the unlock code input by the user is the preset unlock code of the privacy space, it indicates that the unlock code input by the user is correct, and the privacy space of the mobile phone may execute S308. When the unlock code input by the user is not the preset unlock code of the privacy space, it indicates that the unlock code input by the user is wrong, and the privacy space of the mobile phone may execute S309.
S308, the mobile phone starts a target application corresponding to the identification of the target graph in the privacy space of the mobile phone.
When the unlocking password input by the user is the preset unlocking password of the privacy space, the unlocking password input by the user is correct, and the mobile phone (or the privacy space of the mobile phone) can normally start the target application corresponding to the target graph, so that the starting step of the application in the privacy space is greatly simplified, and the quick starting of the application in the privacy space is realized.
For example, the user clicks on a rectangle as shown in FIG. 7 above. The rectangle is the target graphic. In response to a user clicking on the rectangle, the main space of the mobile phone may send an identification of the rectangle to the privacy space of the mobile phone.
Then, in response to receiving the identification of the rectangle, the privacy space of the mobile phone may display the privacy space unlocking interface 104 shown in fig. 2 on the screen of the mobile phone.
And then, the privacy space of the mobile phone can receive the unlocking password input by the user on the unlocking interface of the privacy space and judge whether the unlocking password input by the user is correct or not.
When the unlocking password input by the user is correct, the privacy space of the mobile phone can start the application corresponding to the rectangle in the privacy space. For example, the application corresponding to the rectangle is game 2, and when the privacy space of the mobile phone starts game 2, the mobile phone displays a starting interface as shown in fig. 18.
In some embodiments, the mobile phone (or the privacy space of the mobile phone) may also activate a screen saver function, i.e., set the screen of the mobile phone to a screen saver mode, in response to receiving the identification of the target graphic. When the screen saver function on the mobile phone is started, the user can only see the content displayed on the screen of the mobile phone from certain angles, and cannot see the content displayed on the screen of the mobile phone from other angles, so that the privacy of the user is protected. For example, as shown in fig. 19, a user whose viewing angle is located directly in front of the screen of the mobile phone can see the content displayed on the screen of the mobile phone, whereas a user whose viewing angle is located at other positions of the screen of the mobile phone cannot see the content displayed on the screen of the mobile phone.
In some embodiments, the main space and the privacy space of the mobile phone both support the user to set the screen saver function. For example, when a user wants to put others in peeping through the content of the screen display, the user can activate a screen saver function on the handset. The privacy space or the main space of the mobile phone responds to the operation of starting the screen function by a user to start the screen protection function.
Illustratively, the privacy space and the main space of the mobile phone each provide a setting interface of a screen saver function, such as the privacy interface shown in fig. 20, which includes a screen saver function option 47. The user can set whether to start the screen saver function of the mobile phone through the screen saver function option. For example, the privacy interface shown in fig. 20 is an interface in the main space. The user clicks on the screen saver function option 47 on the privacy interface. The mobile phone (or the main space of the mobile phone) displays a screen saver function interface (or referred to as a third interface) as shown in fig. 21 in response to a user clicking on the screen saver function option 47, the screen saver function interface including a screen saver function configuration switch 48 for enabling or disabling a screen saver function on the mobile phone by the user through the screen saver function configuration switch 48.
In some embodiments, in response to the second triggering operation, the main space of the mobile phone may send not only the identifier of the target graphic to the privacy space of the mobile phone, but also the shortcut identifier to the privacy space of the mobile phone, so that the privacy space of the mobile phone determines that the user is starting the application in the privacy space through the shortcut, and thus the privacy space of the mobile phone starts the target application through the shortcut.
In some embodiments, to increase the efficiency of exiting applications in the privacy space of the handset, the handset may also provide a shortcut to exit applications in the privacy space. When the target application is started, that is, when a third trigger operation of the user is received during the process that the user uses the target application, the user does not want to continue to use the mobile phone, and the mobile phone (or the privacy space of the mobile phone) can directly execute the exit operation in response to the third trigger operation and switch to the main space. Because the privacy space of the mobile phone is withdrawn, the target application is withdrawn correspondingly, so that the application in the privacy space is withdrawn quickly.
The third triggering operation may be a screen-off operation. For example, the off-screen operation may be an operation in which the user presses a power key of the mobile phone. The mobile phone (or the privacy space of the mobile phone) responds to the operation of pressing the power key by a user, can perform screen-extinguishing operation and exit operation, and realizes exit of the privacy space. Correspondingly, when the mobile phone is on the screen again, the space where the mobile phone is located is the main space of the mobile phone.
S309, the mobile phone does not start the target application corresponding to the identification of the target graph.
In the embodiment of the application, when the unlocking password input by the user is not the preset unlocking password of the privacy space, the unlocking password input by the user is indicated to be wrong, and in order to protect the privacy of the application in the privacy space, the mobile phone (or the privacy space of the mobile phone) does not start the target application corresponding to the target graph.
In some embodiments, when the unlock password input by the user is wrong, the mobile phone (or the privacy space of the mobile phone) may trigger the main space of the mobile phone to continue displaying the first interface on the screen of the mobile phone, that is, the mobile phone continues displaying the first interface.
In other embodiments, when the unlocking password input by the user is wrong, the mobile phone (or the privacy space of the mobile phone) may display the second prompt information on the privacy space unlocking interface. The second prompt message is used for prompting the user to input the password error and the residual input times. When the user inputs the password error again, if the number of times of inputting the password error exceeds the preset number of times, the mobile phone (or the privacy space of the mobile phone) can trigger the main space of the mobile phone to continuously display the first interface on the screen of the mobile phone, so that the safety of the privacy space is protected, and the privacy of the user is prevented from being revealed.
The application provides a shortcut for launching an application in a privacy space. The main space of the mobile phone can display a specific graph corresponding to the application in the privacy space through a specific gesture input by the user. And then, the main space of the mobile phone can trigger the privacy space of the mobile phone to start the target application in the privacy space through the graph selected by the user, so that the quick starting of the application in the privacy space is realized. A possible implementation of launching an application in the privacy space will be illustrated below in connection with the software architecture shown in fig. 4 described above. For example, as shown in fig. 22, the implementation process of launching an application in a privacy space may include the following steps:
first, the input module in the main space of the mobile phone may execute S401 to receive a gesture input by a user on a first interface displayed on the mobile phone. After that, the input module may execute S402 to determine whether the gesture input by the user is the first gesture.
If the gesture input by the user is not the first gesture, the input module may execute S403 to perform a corresponding triggering operation based on the gesture input by the user.
If the gesture input by the user is the first gesture, the input module may execute S404 to send a first instruction to the desktop module in the main space. The first instruction is used for triggering the desktop module to display a preset graph.
After that, the desktop module may execute S405, and display at least one preset graphic under the first interface in response to the first instruction.
And when the user selects one of the at least one preset graphic, the desktop module may execute S406 to send the identifier of the target graphic and the start mode identifier to the privacy space unlocking module of the mobile phone. The target pattern is a preset pattern selected by the user.
Then, the privacy space unlocking module may execute S407, receive the identifier of the target graphic and the identifier of the starting module, and display a privacy space unlocking interface on the screen of the mobile phone.
After that, when the user inputs the password in the privacy space unlocking interface, the privacy space unlocking module may execute S408 to receive the unlocking password input by the user.
After that, the privacy space unlocking module may execute S409 to determine whether the unlocking password input by the user is a preset unlocking password of the privacy space. The preset unlocking password of the privacy space is a password which is preset by a user and enters the privacy space of the mobile phone.
If the unlock code entered by the user is not the preset unlock code of the private space, indicating that the unlock code entered by the user is incorrect, the private space unlock module may execute S410 without sending the identification of the target graphic and the start mode identification to the private space mode verification module in the private space. That is, the privacy space of the mobile phone does not start the target application corresponding to the target graph in the privacy space.
If the unlock code entered by the user is the preset unlock code of the private space, indicating that the unlock code entered by the user is correct, the private space unlock module may execute S411 to send the identifier of the target graphic and the start mode identifier to the private space mode verification module in the private space.
Thereafter, the privacy space mode verification module may execute S412 to receive the identification of the target graphic and the start mode identification described above.
After that, the privacy space mode verification module may execute S413 to determine whether the startup mode identifier is a preset shortcut mode identifier.
If the startup mode identifier is not the preset shortcut mode identifier, the privacy space mode verification module may execute S414 to normally start the privacy space of the mobile phone. Such as a desktop that displays the privacy space.
If the start mode identifier is a preset shortcut mode identifier, which indicates that the user wants to start the application in the privacy space quickly, the privacy space mode verification module may execute S415 to obtain an application identifier corresponding to the identifier of the target graphic, and start the target application corresponding to the application identifier.
After that, after the target application is started, the privacy space mode verification module may execute S416 to perform a suspend operation. The suspension of the privacy space mode verification module may be understood herein as a suspension of a process.
Then, when the privacy space mode verification module receives the screen-off operation, the privacy space mode verification module is activated, which may execute S417, and in response to receiving the screen-off operation, the exit operation is performed, that is, the mobile phone is switched from the privacy space to the main space. When the mobile phone is on the screen again, the space where the mobile phone is located is the main space of the mobile phone. Activation of the privacy space mode verification module may be understood herein as activation of a process.
In some embodiments, if the above-mentioned start mode identifier is a shortcut mode identifier, the privacy space mode verification module may further execute S418 to start a screen saver function, that is, set the screen of the mobile phone to a screen saver mode, so that the user can only see the content displayed on the screen of the mobile phone from some angles, and cannot see the content displayed on the screen of the mobile phone from other angles, thereby realizing peeping prevention and privacy protection of the user.
Illustratively, the privacy space mode verification mode may invoke a screen saver framework software interface within the privacy space to enable activation of a screen saver function on the handset. Correspondingly, when the screen saver framework software interface in the privacy space is called to realize the opening of the screen saver function, the screen saver framework software interface in the privacy space can utilize the screen saver bottom layer driving software management interface in the privacy space, so that the screen saver hardware of the screen on the mobile phone can operate according to the working mode of the screen saver mode.
In some embodiments, when the user selects a certain preset graphic in the at least one preset graphic, the desktop module may directly send the identifier of the target graphic and the identifier of the start mode to the privacy space mode verification module of the mobile phone, and send the corresponding first trigger instruction to the privacy space unlocking module of the mobile phone, without executing S406. And then, the privacy space unlocking module responds to the first trigger instruction to display a privacy space unlocking interface on the screen of the mobile phone. When the unlocking password input by the user is determined to be correct, the privacy space unlocking module can send a second triggering instruction to the privacy space mode verification module. Thereafter, the privacy spatial mode verification module may execute the steps S413 and thereafter.
In some embodiments, the present application provides a computer storage medium comprising computer instructions which, when run on an electronic device, cause the electronic device to perform an application launch method as described above.
In some embodiments, the application provides a computer program product which, when run on an electronic device, causes the electronic device to perform an application launch method as described above.
It will be apparent to those skilled in the art from this description that, for convenience and brevity of description, only the above-described division of the functional modules is illustrated, and in practical application, the above-described functional allocation may be performed by different functional modules according to needs, i.e. the internal structure of the apparatus is divided into different functional modules to perform all or part of the functions described above.
In the several embodiments provided by the present application, it should be understood that the disclosed apparatus and method may be implemented in other manners. For example, the apparatus embodiments described above are merely illustrative, e.g., the division of the modules or units is merely a logical functional division, and there may be additional divisions when actually implemented, e.g., multiple units or components may be combined or integrated into another apparatus, or some features may be omitted, or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be an indirect coupling or communication connection via some interfaces, devices or units, which may be in electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and the parts displayed as units may be one physical unit or a plurality of physical units, may be located in one place, or may be distributed in a plurality of different places. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in the embodiments of the present application may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units may be implemented in hardware or in software functional units.
The integrated units, if implemented in the form of software functional units and sold or used as stand-alone products, may be stored in a readable storage medium. Based on such understanding, the technical solution of the embodiments of the present application may be essentially or a part contributing to the prior art or all or part of the technical solution may be embodied in the form of a software product stored in a storage medium, including several instructions for causing a device (may be a single-chip microcomputer, a chip or the like) or a processor (processor) to perform all or part of the steps of the method described in the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read Only Memory (ROM), a random access memory (random access memory, RAM), a magnetic disk, or an optical disk, or other various media capable of storing program codes.
The foregoing is merely illustrative of specific embodiments of the present application, but the scope of the present application is not limited thereto, and any changes or substitutions within the technical scope of the present application should be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (10)

1. An application starting method is characterized by being applied to electronic equipment, wherein the electronic equipment comprises a main space and a privacy space; the privacy space includes at least one application; the method comprises the following steps:
the electronic equipment receives a first triggering operation of a user on a first interface, wherein the first interface is an interface in the main space;
the electronic equipment responds to the first triggering operation and displays at least one preset graph in the main space; wherein each preset graphic of the at least one preset graphic corresponds to an application in the privacy space;
the electronic equipment receives a second triggering operation of a user on a target graph in the at least one preset graph;
responding to the second triggering operation, and sending the identification of the target graph to the privacy space by the main space;
The privacy space receives the identification of the target graph and displays a privacy space unlocking interface; the privacy space unlocking interface is used for indicating a user to input an unlocking password of the privacy space;
and when the unlocking password input by the user is correct, the electronic equipment starts the target application corresponding to the identification of the target graph in the privacy space.
2. The method of claim 1, wherein after the target application is launched, the method further comprises:
the electronic equipment receives a third triggering operation; the third triggering operation is used for triggering the electronic equipment to stop the screen;
and responding to the third triggering operation, carrying out screen-extinguishing operation by the electronic equipment, and switching from the privacy space to the main space.
3. The method according to claim 1 or 2, characterized in that the method further comprises:
the electronic device displays a second interface of the privacy space, wherein the second interface comprises at least one application adding control; each application adding control in the at least one application control is used for configuring an application corresponding to the preset graph; the at least one application adding control corresponds to the at least one preset graph one by one;
Responding to a fourth triggering operation of adding a control to any application by a user, and displaying an application list by the electronic equipment, wherein the application list comprises an identification of at least one application in the privacy space;
the electronic equipment receives a selection operation of a user on the identification of a first application in the application list;
and responding to the selection operation, the electronic equipment displays the identification of the first application on the application adding control, and stores the corresponding relation between the identification of the first application and the identification of the preset graph corresponding to the application adding control.
4. The method of claim 3, wherein the second interface further comprises a first hint information, the first hint information being used to indicate a correspondence between the application add control and the preset graphic.
5. The method according to claim 1 or 2, characterized in that the method further comprises:
every first preset time, the electronic equipment counts the total number of times of use of each second application in the first preset time; the second application is an application within the privacy space;
selecting a preset number of common applications from the second applications according to the sequence of the total times of use from high to low; wherein the preset number is the same as the number of preset patterns in the at least one preset pattern;
And determining the identification of the preset graph corresponding to the identification of the common application for each common application in the preset number of common applications.
6. The method of any of claims 1 to 5, wherein the sending, by the host space to the privacy space, the identification of the target graphic in response to the second trigger operation comprises:
the main space sends the identification of the target graph and the starting mode identification to the privacy space in response to the second triggering operation;
when the unlocking password input by the user is correct, the electronic equipment starts a target application corresponding to the identification of the target graph in the privacy space, and the method comprises the following steps:
when the unlocking password input by the user is correct and the starting mode identifier is a preset shortcut mode identifier, the electronic equipment starts a target application corresponding to the identifier of the target graph in the privacy space.
7. The method according to any one of claims 1 to 6, further comprising:
the electronic equipment sets a screen of the electronic equipment into a screen protection mode, wherein the visual angle range of the screen corresponding to the screen protection mode is smaller than a preset visual angle range.
8. The method of claim 7, wherein the electronic device sets a screen of the electronic device to a screen saver mode, comprising:
when the unlocking password input by the user is correct, the electronic equipment sets a screen of the electronic equipment to a screen protection mode;
or alternatively, the process may be performed,
the electronic equipment displays a third interface; wherein the third interface comprises a screen saver function configuration switch;
in response to an on operation of the screen saver function configuration switch, the electronic device sets a screen of the electronic device to a screen saver mode.
9. An electronic device comprising a main space, a privacy space, a display screen, a memory, and one or more processors; the display screen, the memory and the processor are coupled; the display screen is used for displaying an interface in the main space or the privacy space, and the memory is used for storing computer program codes, and the computer program codes comprise computer instructions; the computer instructions, when executed by the processor, cause the electronic device to perform the application launch method of any one of claims 1 to 8.
10. A computer readable storage medium comprising computer instructions which, when run on an electronic device, cause the electronic device to perform the application launch method of any one of claims 1 to 8.
CN202211427807.4A 2022-11-15 2022-11-15 Application starting method and electronic equipment Pending CN116702184A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211427807.4A CN116702184A (en) 2022-11-15 2022-11-15 Application starting method and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211427807.4A CN116702184A (en) 2022-11-15 2022-11-15 Application starting method and electronic equipment

Publications (1)

Publication Number Publication Date
CN116702184A true CN116702184A (en) 2023-09-05

Family

ID=87842116

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211427807.4A Pending CN116702184A (en) 2022-11-15 2022-11-15 Application starting method and electronic equipment

Country Status (1)

Country Link
CN (1) CN116702184A (en)

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105183303A (en) * 2015-09-10 2015-12-23 上海卓易科技股份有限公司 Application program display control method and device and mobile terminal
CN105956444A (en) * 2016-05-04 2016-09-21 北京奇虎科技有限公司 Private application display method and device and terminal equipment
CN106547590A (en) * 2016-10-27 2017-03-29 北京奇虎科技有限公司 The startup method of privacy application program and starter
CN108334755A (en) * 2018-03-30 2018-07-27 广东欧珀移动通信有限公司 Private space creation method and device, storage medium, electronic equipment
WO2018140053A1 (en) * 2017-01-30 2018-08-02 Rovi Guides, Inc. Systems and methods for enabling settings sharing between applications based on relative distance of application icon placement
CN108573168A (en) * 2018-04-10 2018-09-25 Oppo广东移动通信有限公司 Private space starts method and apparatus, storage medium, electronic equipment
CN108681431A (en) * 2018-05-16 2018-10-19 深圳市万普拉斯科技有限公司 Control method, device and the mobile terminal of concealed space
CN109376545A (en) * 2018-09-17 2019-02-22 麒麟合盛网络技术股份有限公司 Method for secret protection and device
CN110837319A (en) * 2019-10-31 2020-02-25 华勤通讯技术有限公司 Visual angle adjusting method and electronic equipment
CN110851031A (en) * 2019-10-22 2020-02-28 维沃移动通信有限公司 Display control method and electronic equipment
CN111079118A (en) * 2019-11-29 2020-04-28 维沃移动通信有限公司 Icon display control method, electronic device and medium
CN111459362A (en) * 2020-03-31 2020-07-28 维沃移动通信有限公司 Information display method, information display device, electronic apparatus, and storage medium

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105183303A (en) * 2015-09-10 2015-12-23 上海卓易科技股份有限公司 Application program display control method and device and mobile terminal
CN105956444A (en) * 2016-05-04 2016-09-21 北京奇虎科技有限公司 Private application display method and device and terminal equipment
CN106547590A (en) * 2016-10-27 2017-03-29 北京奇虎科技有限公司 The startup method of privacy application program and starter
WO2018140053A1 (en) * 2017-01-30 2018-08-02 Rovi Guides, Inc. Systems and methods for enabling settings sharing between applications based on relative distance of application icon placement
CN108334755A (en) * 2018-03-30 2018-07-27 广东欧珀移动通信有限公司 Private space creation method and device, storage medium, electronic equipment
CN108573168A (en) * 2018-04-10 2018-09-25 Oppo广东移动通信有限公司 Private space starts method and apparatus, storage medium, electronic equipment
CN108681431A (en) * 2018-05-16 2018-10-19 深圳市万普拉斯科技有限公司 Control method, device and the mobile terminal of concealed space
CN109376545A (en) * 2018-09-17 2019-02-22 麒麟合盛网络技术股份有限公司 Method for secret protection and device
CN110851031A (en) * 2019-10-22 2020-02-28 维沃移动通信有限公司 Display control method and electronic equipment
CN110837319A (en) * 2019-10-31 2020-02-25 华勤通讯技术有限公司 Visual angle adjusting method and electronic equipment
CN111079118A (en) * 2019-11-29 2020-04-28 维沃移动通信有限公司 Icon display control method, electronic device and medium
CN111459362A (en) * 2020-03-31 2020-07-28 维沃移动通信有限公司 Information display method, information display device, electronic apparatus, and storage medium

Similar Documents

Publication Publication Date Title
US9384014B2 (en) Mobile terminal and display controlling method therein
EP2469813B1 (en) Mobile terminal and method of controlling a mode switching therein
US8868901B2 (en) Mobile terminal supporting dual operating systems and a method for controlling thereof
CN106201733B (en) Method for processing input between devices and electronic device thereof
US8806225B2 (en) Mobile terminal and display controlling method therein
US8831567B2 (en) Mobile terminal and method of controlling a mode switching therein
EP2469815B1 (en) Mobile terminal and method of managing information therein
EP2528310B1 (en) Mobile terminal and mode controlling method therein
US8958851B2 (en) Mobile terminal and method of displaying information therein
CN115297199A (en) Touch method of equipment with folding screen and folding screen equipment
EP4102368A1 (en) Cross-device application calling method and electronic device
CN115623118B (en) Near field communication control method and electronic equipment
CN111191227B (en) Method and device for preventing malicious code from executing
CN111656347A (en) Project display method and terminal
WO2023131209A9 (en) Anti-theft method for terminal, and terminal device
CN116702184A (en) Application starting method and electronic equipment
CN115828227B (en) Method for identifying advertisement popup, electronic equipment and storage medium
CN111273849A (en) Communication terminal and screen unlocking method
CN116661670B (en) Method for managing gesture navigation window, electronic device and storage medium
WO2024066837A1 (en) Incoming call alert method and electronic device
WO2023185881A1 (en) Application program permission management method, system, and related apparatus
CN116700855A (en) Interface display method and electronic equipment
CN117879981A (en) Display method and electronic equipment
CN117827044A (en) Embedded window display method and device, electronic equipment and readable storage medium
CN115469886A (en) Method and related device for starting application

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination