WO2015062241A1 - 应用程序保护方法、装置和终端 - Google Patents

应用程序保护方法、装置和终端 Download PDF

Info

Publication number
WO2015062241A1
WO2015062241A1 PCT/CN2014/077402 CN2014077402W WO2015062241A1 WO 2015062241 A1 WO2015062241 A1 WO 2015062241A1 CN 2014077402 W CN2014077402 W CN 2014077402W WO 2015062241 A1 WO2015062241 A1 WO 2015062241A1
Authority
WO
WIPO (PCT)
Prior art keywords
application
protection
startup
application program
protected
Prior art date
Application number
PCT/CN2014/077402
Other languages
English (en)
French (fr)
Inventor
杨亮
王文林
万钰臻
Original Assignee
小米科技有限责任公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 小米科技有限责任公司 filed Critical 小米科技有限责任公司
Priority to MX2014009372A priority Critical patent/MX346403B/es
Priority to RU2015122417A priority patent/RU2628214C2/ru
Priority to BR112014019048A priority patent/BR112014019048A8/pt
Priority to KR1020147021519A priority patent/KR20150061613A/ko
Priority to JP2015544354A priority patent/JP5976233B2/ja
Priority to US14/340,534 priority patent/US10073957B2/en
Publication of WO2015062241A1 publication Critical patent/WO2015062241A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6281Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database at program execution time, where the protection is within the operating system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2147Locking files

Definitions

  • the present disclosure relates to the field of network technologies, and in particular, to an application protection method, apparatus, and terminal. Background technique
  • the system starts the log through the loop detection system or loops through the running application.
  • the password protection interface is launched to cover the protected application.
  • the use interface of the program when the password corresponding to the password protection interface is received, the use interface of the application is displayed; and when the password is not received or an uncorrelated password is received, the use of the application is not displayed.
  • the interface only displays the password protection interface to protect the application.
  • the present disclosure provides an application protection method. , devices and terminals.
  • the technical solution is as follows:
  • an application protection method comprising: intercepting a startup request, the startup request being used to request to launch an application;
  • the protection interface is launched.
  • the determining, according to the startup request, whether the application to be started needs to be protected includes: parsing a startup parameter of the application in the startup request, where the startup parameter of the application includes the application The name of the program;
  • the protection list is a list of applications that need to be protected; If the result of the test is that the application is in the protection list, it is determined that the application needs to be protected. Optionally, if the detection result is that the application is in the protection list, detecting whether the application meets a predetermined condition;
  • the predetermined condition includes any one of the following:
  • the time from the last startup of the application to the current startup exceeds a predetermined value.
  • the boot protection interface includes:
  • the protection interface is initiated according to a startup parameter of the protection interface.
  • the method further includes:
  • the application is launched upon receiving a release signal corresponding to the protection interface.
  • an application protection apparatus configured to intercept a startup request, where the startup request is used to request to launch an application;
  • a determining module configured to determine, according to the startup request, whether an application to be launched needs to be protected; and a first startup module, configured to start a protection interface when the determining module determines that the application needs to be protected.
  • the determining module includes:
  • a parsing unit configured to parse a startup parameter of the application in the startup request, where a startup parameter of the application includes a name of the application;
  • a first detecting unit configured to detect, according to the name of the application that is parsed by the parsing unit, whether the application is in a protection list, where the protection list is a list of applications that need to be protected;
  • a determining unit configured to determine that the application needs to be protected when the detection result of the first detecting unit is that the application is in the protection list.
  • the determining module further includes:
  • the second detecting unit is configured to detect, when the detection result of the first detecting unit is that the application is in the protection list, whether the application meets a predetermined condition;
  • the determining unit is configured to: when the detection result of the second detecting unit is that the application meets a predetermined condition, determine that the application needs to be protected;
  • the predetermined condition includes any one of the following:
  • the time from the last startup of the application to the current startup exceeds a predetermined value.
  • the first startup module includes: a configuration unit, configured to construct a protection parameter according to the startup parameter of the application and the startup parameter of the predefined protection interface;
  • An obtaining unit configured to acquire, according to the protection parameter configured by the structural unit, a startup parameter of the protection interface
  • a starting unit configured to start the protection interface according to the startup parameter of the protection interface acquired by the acquiring unit.
  • the device further includes:
  • a second startup module configured to start the application when receiving a release signal corresponding to the protection interface.
  • a terminal where the terminal includes:
  • One or more processors are One or more processors;
  • One or more modules the one or more modules being stored in the memory and configured to be executed by the one or more processors, the one or more modules having the following functions:
  • the protection interface is launched.
  • the protection interface is started; and the protected application is solved when the protection interface is started.
  • the program is already running, causing the protected application to disclose the information in the application by playing sounds, etc., and directly launching the protection interface without starting the application when it detects that the launched application needs to be protected.
  • the program starts to launch the application only when the protection interface is released, thus completely and completely protecting the effect of the application information.
  • FIG. 1 is a flowchart of an application protection method according to an exemplary embodiment
  • FIG. 2 is a schematic diagram of an implementation related to an application protection method according to an exemplary embodiment
  • FIG. 3 is a flowchart of an application protection method according to an exemplary embodiment.
  • FIG. 4 is a schematic diagram of an implementation of an application protection method according to an exemplary embodiment.
  • FIG. 6 is a schematic diagram of an implementation related to an application protection method according to an exemplary embodiment.
  • FIG. 7 is a schematic diagram showing an application protection method according to an exemplary embodiment.
  • FIG. 8 is a schematic diagram of an implementation of an application protection method according to an exemplary embodiment.
  • FIG. 9 is a structural block diagram of an application protection apparatus according to an exemplary embodiment.
  • FIG. 11 is a block diagram showing the structure of an application protection device according to an exemplary embodiment.
  • FIG. 12 is a block diagram showing an application protection device according to an exemplary embodiment.
  • the embodiments of the present disclosure provide an application protection method, apparatus, and terminal.
  • the embodiments of the present disclosure are described in detail below with reference to the accompanying drawings.
  • FIG. 1 shows a flowchart of an application protection method provided by an exemplary embodiment of the present disclosure. This embodiment is described by applying the application protection method to a terminal capable of running an application.
  • the application protection method includes the following steps.
  • step 101 a start request is intercepted for requesting launch of the application.
  • the terminal intercepts a start request that is used to request to launch the application.
  • step 102 it is determined whether the application to be launched needs to be protected according to the startup request.
  • the terminal determines whether the application to be launched needs to be protected according to the startup request.
  • step 103 if the application to be launched needs to be protected, the protection interface is activated.
  • the terminal starts the protection interface.
  • the application protection method provided by the embodiment of the present disclosure detects whether the application to be started needs to be protected by intercepting the startup request, and if the detection result is that the application to be started needs to be protected, the protection interface is started; The problem that the protected application is already running when the protection interface is started is caused, and the protected application may leak the information in the application by playing a sound or the like, and the detected application is detected.
  • the protection interface is directly launched without starting the application. Only when the protection interface is released, the application is started, thereby completely protecting the information of the application.
  • FIG. 2 shows a flowchart of an application protection method provided by another exemplary embodiment of the present disclosure. This embodiment is described by applying the application protection method to a terminal capable of running an application.
  • the application protection method includes the following steps.
  • step 201 a start request is intercepted for requesting to launch an application.
  • FIG. 3 shows the general process of application startup:
  • the terminal receives a startup request, which carries the startup of the application. Parameters, parsing the application's startup parameters determines the application, then launches the application, and the entire startup process ends.
  • the terminal intercepts the startup request, and if the determined application needs to be protected, the startup parameters of the application are replaced and protected.
  • the protection parameters associated with the protection interface of the application are detailed below.
  • step 202 the startup parameters of the application in the startup request are parsed, and the startup parameters of the application include the name of the application.
  • the terminal parses the startup parameters in the intercepted startup request, and the application startup parameters include the name of the application.
  • step 203 it is detected whether the application is in the protection list according to the name of the application.
  • the protection list is a list of applications that need to be protected.
  • the terminal queries the protection list for the existence of the application based on the name of the application.
  • the user pre-selects the application to be protected and adds the application to be protected to the protection list.
  • the applications to be protected in Figure 4 include SMS, Gaming Cat, Internet TV, Photo, X-Ray Player and Music Listen.
  • step 204 If the detection result is that the application is in the protection list, proceed to step 204;
  • step 210 is entered.
  • step 204 it is determined that the application needs to be protected.
  • the terminal determines that the application needs to be protected.
  • the terminal inquires that the application needs to be protected according to the name of the application "X Ray Player" obtained in step 202, and determines that the "X Ray Player" is an application that needs to be protected.
  • step 205 the protection parameters are constructed based on the startup parameters of the application.
  • the terminal After determining that the application is an application that needs to be protected, the terminal takes the startup parameter of the application as part of the protection parameter, and uses the startup parameter of the predefined protection interface as another part of the protection parameter to obtain the protection parameter.
  • startup parameters of the protection interface include information such as the display content of the protection interface.
  • step 206 the startup parameters of the protection interface are obtained according to the protection parameters.
  • the terminal parses the protection parameter to obtain a startup parameter corresponding to the protection interface of the application.
  • step 207 the protection interface is activated according to a startup parameter of the protection interface.
  • the terminal starts the protection interface according to the startup parameter of the protection interface obtained by the analysis.
  • the terminal starts the protection interface.
  • the nine-square grid lock screen pattern shown in FIG. 5 is taken as an example of the protection interface, and the pattern of the protection interface is not limited to FIG. 5.
  • step 208 a release signal corresponding to the protection interface is received.
  • the terminal After the terminal displays the protection interface, it needs to receive the release signal corresponding to the protection interface to release the protection interface and start the application.
  • the release signal is used to release the protection interface.
  • the terminal displays the protection interface shown in FIG. 5, the user needs to input a preset access restriction password, which is a release signal for releasing the protection interface, and the terminal only receives the correct access restriction password. Release the protection interface and launch the application to display the application interface of the application. It is assumed that the access restriction password of the "X Ray Player" set by the user in advance is the pattern shown in FIG.
  • step 209 the startup parameters of the application are obtained according to the protection parameters.
  • the terminal After receiving the release signal, the terminal detects whether the release signal corresponds to the protection interface. If it is detected that the release signal corresponds to the protection interface, the startup parameter of the application is obtained from the protection parameter.
  • the terminal detects whether the pattern corresponds to the protection interface, and after detecting that the pattern corresponds to the protection interface, acquires an application to be started by the activation parameter from the protection parameter. information.
  • step 210 the application is launched based on the startup parameters of the application.
  • the terminal starts the application to be launched according to the startup parameters of the application.
  • the terminal releases the protection interface, starts the "X Ray Player” according to the startup parameter of the application, and displays the playing interface of the "X Ray Player".
  • the application protection method by intercepting a startup request for requesting to start an application, parsing a startup parameter determination application in a startup request, and querying the application in a protection list, if Querying the application in the protection list, determining that the application needs to be protected, constructing a protection parameter according to the startup parameter of the application, the protection parameter further includes a startup parameter of the protection interface, and receiving the protection interface corresponding to the protection interface After the signal is released, the application is restarted; the problem that the protected application may be leaked by playing a sound or the like by the sound of the protected application is solved because the protected application is already running when the protection interface is started.
  • the protection interface When it is detected that the launched application needs to be protected, the protection interface is directly started without starting the application, and only when the protection interface is released, the application is started, thereby completely protecting the information of the application.
  • the embodiment of the present disclosure further provides the following application protection method.
  • FIG. 7 shows a flowchart of an application protection method provided by another exemplary embodiment of the present disclosure. This embodiment is described by applying the application protection method to a terminal capable of running an application.
  • the protection method includes the following steps.
  • step 701 a start request is intercepted for requesting launch of the application.
  • FIG. 3 shows the general process of application startup:
  • the terminal receives a startup request, which carries the startup of the application.
  • the parameter, parsing the application's startup parameters determines the application, then launches the application, and the entire startup process ends.
  • the terminal intercepts the startup request, and if the determined application needs to be protected, the startup parameters of the application are replaced and protected.
  • the protection parameters associated with the protection interface of the application are detailed below.
  • step 702 the startup parameters of the application in the startup request are parsed, and the startup parameters of the application include the name of the application.
  • the terminal parses the startup parameters in the intercepted start request, and the application's startup parameters include the name of the application.
  • step 703 it is detected whether the application is in the protection list according to the name of the application.
  • the protection list is a list of applications that need to be protected.
  • the terminal queries the protection list for the existence of the application based on the name of the application.
  • the terminal After the "302 parsing startup parameters get the application to be started" phase in Fig. 3, the terminal detects whether the application is in the protection list according to the name of the application.
  • the user pre-selects the application to be protected and adds the application to be protected to the protection list.
  • the applications to be protected in Figure 4 include SMS, Gaming Cat, Internet TV, Photo, X-Ray Player and Music Listen.
  • step 704 If the detection result is that the application is in the protection list, proceed to step 704;
  • step 711 If the detection result is that the application is not in the protection list, the process proceeds to step 711.
  • step 704 it is detected whether the application satisfies a predetermined condition.
  • the terminal detects whether the application meets the predetermined condition; wherein the predetermined condition includes any one of the following:
  • the terminal detects whether the "X Ray Player" is started for the first time; or, after the "X Ray Player” is last started, Whether the screen of the terminal has been closed; or, whether the terminal has been restarted after the "X Ray Player” was last started; or, whether the "X Ray Player” was last started until the time of this startup exceeds a predetermined value.
  • the terminal may set a verification list, as shown in FIG.
  • the terminal detects whether an application meets the predetermined condition, it only needs to detect the mark in the column of "whether the verification is passed" corresponding to the application:
  • the application corresponds to the "Verification pass” column labeled "V"
  • the application has been started, and the terminal screen has not been closed after startup, and the terminal has not been restarted, and after the last boot If the elapsed time does not exceed 24 hours, then when the application is launched again, the application can be launched directly without restarting the protection interface, that is, the predetermined condition is not satisfied;
  • the protection interface needs to be started, and the application is started after receiving the release signal corresponding to the protection interface, that is, the predetermined condition is satisfied.
  • step 705 If the detection result is that the application meets the predetermined condition, proceed to step 705;
  • step 711 If the result of the detection is that the application does not satisfy the predetermined condition, the process proceeds to step 711.
  • step 705 it is determined that the application needs to be protected.
  • the terminal determines that the application needs to be protected.
  • step 704 determines that the application of the name "X Ray Player" satisfies the predetermined condition.
  • the application “short message” does not need to start the protection interface, but does not need to start the protection interface, but can directly execute the startup of the application.
  • a protection parameter is constructed according to the startup parameter of the application, and the protection parameter is used to indicate the startup information of the protection interface.
  • the terminal After determining that the application is an application that needs to be protected, the terminal uses the startup parameter of the application as part of the protection parameter, and protects the predefined parameter indicating the startup information of the protection interface as another part of the protection parameter, and is protected. parameter.
  • the startup parameters of the protection interface include information such as the display content of the protection interface.
  • step 707 a startup parameter of the protection interface is obtained according to the protection parameter.
  • the terminal parses the protection parameter to obtain a startup parameter corresponding to the protection interface of the application.
  • step 708 the protection interface is initiated according to the startup parameters of the protection interface.
  • the terminal starts the protection interface according to the startup parameter of the protection interface obtained by the analysis.
  • the terminal starts the protection interface.
  • step 709 a release signal corresponding to the protection interface is received.
  • the terminal After the terminal displays the protection interface, it needs to receive the release signal corresponding to the protection interface to release the protection interface and start the application.
  • the release signal is used to release the protection interface.
  • the terminal displays the protection interface shown in FIG. 5, the user needs to input a preset access restriction password, which is a release signal for releasing the protection interface, and the terminal only receives the correct access restriction password. Release the protection interface and launch the application to display the application interface of the application. It is assumed that the access restriction password of the "X Ray Player" set by the user in advance is the pattern shown in FIG.
  • step 710 the startup parameters of the application are obtained based on the protection parameters.
  • the terminal After receiving the release signal, the terminal detects whether the release signal corresponds to the protection interface. If it is detected that the release signal corresponds to the protection interface, the startup parameter of the application is obtained from the protection parameter.
  • the terminal detects whether the pattern corresponds to the protection interface. After detecting that the pattern corresponds to the protection interface, the startup parameter of the application is obtained from the protection parameter.
  • step 71 1 the application is launched according to the startup parameters of the application.
  • the terminal starts the application to be launched according to the startup parameters of the application.
  • the terminal releases the protection interface, starts the "X Ray Player” according to the startup information of the application, and displays the play interface of the "X Ray Player".
  • step 703 if the detection result of step 703 is that the application is not in the protection list, or the detection result of step 704 is that the application does not satisfy the predetermined condition, the startup information of acquiring the application according to the protection parameter is directly executed and according to The startup information starts the steps of the application.
  • the application protection method resolves the startup parameter determination application in the startup request by intercepting a startup request for requesting to start the application, and if the application is queried in the protection list, The program determines that the application needs to be protected, and before determining that the application needs to be protected, detecting whether the application satisfies a predetermined condition, and if the application satisfies a predetermined condition, determining that the application needs to be protected;
  • the startup parameter constructs the protection parameter, and after receiving the release signal corresponding to the protection interface, restarts the application; solves the problem that the protected application is already in operation due to the startup of the protection interface, resulting in the protected application It is possible to disclose the information in the application by playing sounds, etc., and when the detected application needs to be protected, the protection interface is directly launched without starting the application, and only the protection interface is solved. When it is time to start, the application is started, so that the effect of the information of the application is completely and completely protected.
  • FIG. 9 is a block diagram showing the structure of an application protection device provided by an exemplary embodiment of the present disclosure.
  • the application protection device may be implemented as all or part of the terminal by software, hardware or a combination of the two.
  • the network access device may include:
  • the intercepting module 910 is configured to intercept a startup request, where the startup request is used to request to start an application.
  • the determining module 920 is configured to determine, according to the startup request, whether the application to be launched needs to be protected.
  • the first startup module 930 is configured to start the protection interface if the determining module 920 determines that the application needs to be protected.
  • the application protection apparatus detects whether the application to be started needs to be protected according to the startup request by intercepting the startup request, and if the detection result is that the application to be started needs to be protected, the startup is started.
  • Protecting the interface solving the problem that the protected application may be in a running state when the protection interface is started, which may cause the protected application to leak information in the application by playing a sound or the like, and the detection is
  • the launched application needs to be protected to directly launch the protection interface without launching the application. Only when the protection interface is released, the application is started to fully protect the application information.
  • FIG. 10 is a block diagram showing the structure of an application protection device provided by another exemplary embodiment of the present disclosure.
  • the application protection device may be implemented as all or part of the terminal by software, hardware or a combination of the two.
  • the network access device may include:
  • the intercepting module 1010 is configured to intercept a startup request, where the startup request is used to request to start an application.
  • the determining module 1020 is configured to determine, according to the startup request, whether an application to be launched needs to be protected.
  • the determining module 1020 includes:
  • the parsing unit 1021 is configured to parse a startup parameter of the application in the startup request, where a startup parameter of the application includes a name of the application;
  • the first detecting unit 1022 is configured to detect, according to the name of the application that is parsed by the parsing unit 1021, whether the application is in a protection list, where the protection list is a list of applications that need to be protected;
  • the determining unit 1023 is configured to determine that the application needs to be protected when the detection result of the first detecting unit 1022 is that the application is in the protection list.
  • the first startup module 1030 is configured to: when the determining module 1020 determines that the application needs to be protected, start a protection interface;
  • the first startup module 1030 includes:
  • the constructing unit 1031 is configured to start parameters according to the application and a startup parameter of the predefined protection interface Constructing a protection parameter;
  • the obtaining unit 1032 is configured to acquire, according to the protection parameter configured by the constructing unit 1031, a startup parameter of the protection interface;
  • the startup unit 1033 is configured to start the protection interface according to the startup parameter of the protection interface acquired by the obtaining unit 1032.
  • the second startup module 1040 is configured to start the application when receiving a release signal corresponding to the protection interface initiated by the first startup module 1030.
  • the second startup module 1040 includes:
  • a second obtaining unit 1041 configured to acquire, according to a startup parameter in the protection request, startup information of the application when receiving a cancellation signal corresponding to the protection interface;
  • the second starting unit 1042 is configured to start the application according to the startup information of the application acquired by the second obtaining unit.
  • the application protection apparatus by intercepting a startup request for requesting to start an application, parsing a startup parameter determination application in a startup request, and querying the application in a protection list, if Querying the application in the protection list, determining that the application needs to be protected, constructing a protection parameter according to the startup parameter of the application, the protection parameter further includes a startup parameter of the protection interface, and receiving the protection interface corresponding to the protection interface After the signal is released, the application is restarted; the problem that the protected application may be leaked by playing a sound or the like by the sound of the protected application is solved because the protected application is already running when the protection interface is started.
  • FIG. 11 is a block diagram showing the structure of an application protection device provided by another exemplary embodiment of the present disclosure.
  • the application protection device may be implemented as all or part of the terminal by software, hardware or a combination of the two.
  • the network access device may include:
  • the intercepting module 1110 is configured to intercept a startup request, where the startup request is used to request to start an application.
  • the determining module 1120 is configured to determine, according to the startup request, whether the application to be started needs to be protected.
  • the determining module 1120 includes:
  • the parsing unit 1121 is configured to parse a startup parameter of the application in the startup request, and the startup parameter in the application includes a name of the application;
  • the first detecting unit 1122 is configured to detect, according to the name of the application that is parsed by the parsing unit 1121, whether the application is in a protection list, where the protection list is a list of applications that need to be protected;
  • the second detecting unit 1123 is configured to: when the detection result of the first detecting unit 1122 is that the application is in the protection list, detect whether the application meets a predetermined condition;
  • the predetermined condition includes any one of the following: The application has never been launched;
  • the time from the last startup of the application to the current startup exceeds a predetermined value.
  • the determining unit 1124 is configured to determine that the application needs to be protected when the detection result of the second detecting unit 1123 is that the application meets a predetermined condition.
  • the first startup module 1130 is configured to: when the determining module 1120 determines that the application needs to be protected, start the protection interface;
  • the first startup module 1130 includes:
  • the constructing unit 1131 is configured to construct a protection parameter according to the startup parameter of the application and the startup parameter of the predefined protection interface;
  • the obtaining unit 1132 is configured to acquire, according to the protection parameter configured by the constructing unit 1131, a startup parameter of the protection interface;
  • the startup unit 1133 is configured to start the protection interface according to the startup parameter of the protection interface acquired by the obtaining unit 1132.
  • the second startup module 1140 is configured to start the application when receiving a release signal corresponding to the protection interface initiated by the first startup module 1130.
  • the second startup module 1140 includes:
  • the second obtaining unit 1141 is configured to acquire, according to the protection parameter, a startup parameter of the application when receiving a cancellation signal corresponding to the protection interface;
  • the second starting unit 1142 is configured to start the application according to the startup parameter of the application acquired by the second obtaining unit 1141.
  • the application protection apparatus parses the startup parameter determining application in the startup request by intercepting a startup request for requesting to start the application, and if the application is queried in the protection list, The program determines that the application needs to be protected, and before determining that the application needs to be protected, detecting whether the application satisfies a predetermined condition, and if the application satisfies a predetermined condition, determining that the application needs to be protected;
  • the startup parameter constructs the protection parameter, and after receiving the release signal corresponding to the protection interface, restarts the application; solves the problem that the protected application is already in operation due to the startup of the protection interface, resulting in the protected application It is possible to disclose the information in the application by playing sounds, etc., and it is possible to directly start the protection interface without starting the application when it is detected that the activated application needs to be protected, and only when the protection interface is released, Launch the application, thereby The effect of surface information completely protected application.
  • FIG. 12 is a schematic structural diagram of a terminal provided by an exemplary embodiment of the present disclosure.
  • the terminal can be used to implement the application protection method provided in the above embodiments.
  • the terminal 1200 can include a communication unit 1210, a memory 1220 including one or more computer readable storage media, an input unit 1230, a display unit 1240, a sensor 1250, an audio circuit 1260, a WIFI (Wireless Fidelity) module 1270, A processor 1280 having one or more processing cores, and a power supply 1290 and the like are included.
  • a communication unit 1210 a communication unit 1210
  • a memory 1220 including one or more computer
  • the communication unit 1210 can be used for receiving and transmitting information during the transmission or reception of information, and the communication unit 1210 can be a network communication device such as an RF (Radio Frequency) circuit, a router, a modem, or the like.
  • RF Radio Frequency
  • the communication unit 1210 is an RF circuit
  • the downlink information of the base station is received and then processed by one or more processors 1280; in addition, data related to the uplink is transmitted to the base station.
  • RF circuits as communication units include, but are not limited to, an antenna, at least one amplifier, a tuner, one or more oscillators, a Subscriber Identity Module (SIM) card, a transceiver, a coupler, and a LNA (Low Noise Amplifier, low) Noise amplifier), duplexer, etc.
  • the communication unit 1210 can also communicate with the network and other devices through wireless communication.
  • the wireless communication may use any communication standard or protocol, including but not limited to GSM (Global System of Mobile communication), GPRS (General Packet Radio Service), CDMA (Code Division Multiple Access).
  • the memory 1220 can be used to store software programs and modules, and the processor 1280 executes various functional applications and data processing by running software programs and modules stored in the memory 1220.
  • the memory 1220 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application required for at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may be stored according to The data created by the use of the terminal 1200 (such as audio data, phone book, etc.) and the like.
  • memory 1220 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device. Accordingly, memory 1220 can also include a memory controller to provide access to memory 1220 by processor 1280 and input unit 1230.
  • Input unit 1230 can be used to receive input numeric or character information, as well as to generate keyboard, mouse, joystick, optical or trackball signal inputs related to user settings and function controls.
  • the input unit 1230 can include a touch-sensitive surface 1231 and other input devices 1232.
  • Touch-sensitive surface 1231 also referred to as a touch display or trackpad, can collect touch operations on or near the user (eg, the user uses a finger, stylus, etc., on any suitable object or accessory on touch-sensitive surface 1231 or The operation near the touch-sensitive surface 1231), and the corresponding connecting device is driven according to a preset program.
  • the touch-sensitive surface 121 may include two parts of a touch detection device and a touch controller.
  • the touch detection device detects the touch orientation of the user, and detects a signal brought by the touch operation, and transmits the signal to the touch controller; the touch controller receives the touch information from the touch detection device, converts the touch information into contact coordinates, and sends the touch information
  • the processor 1280 is provided and can receive commands from the processor 1280 and execute them.
  • resistive, capacitive, and infrared A variety of types, such as surface acoustic waves, implement the touch-sensitive surface 1231.
  • the input unit 1230 can also include other input devices 1232.
  • other input devices 1232 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, joysticks, and the like.
  • Display unit 1240 can be used to display information entered by the user or information provided to the user and various graphical user interfaces of terminal 1200, which can be comprised of graphics, text, icons, video, and any combination thereof.
  • the display unit 1240 may include a display panel 1241.
  • the display panel 1241 may be configured in the form of an LCD (Liquid Crystal Display), an OLED (Organic Light-Emitting Diode), or the like.
  • the touch-sensitive surface 1231 may cover the display panel 1241, and when the touch-sensitive surface 1231 detects a touch operation thereon or nearby, it is transmitted to the processor 1280 to determine the type of the touch event, and then the processor 1280 according to the touch event The type provides a corresponding visual output on display panel 1241.
  • touch-sensitive surface 1231 and display panel 1241 are implemented as two separate components to implement input and input functions, in some embodiments, touch-sensitive surface 1231 can be integrated with display panel 1241 for input. And output function.
  • Terminal 1200 can also include at least one type of sensor 1250, such as a light sensor, motion sensor, and other sensors.
  • the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the display panel 1241 according to the brightness of the ambient light, and the proximity sensor may close the display panel 1241 and/or the backlight when the terminal 1200 moves to the ear.
  • the gravity acceleration sensor can detect the magnitude of acceleration in all directions (usually three axes). When it is stationary, it can detect the magnitude and direction of gravity.
  • the terminal 1200 can also be configured with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors, not here Let me repeat.
  • An audio circuit 1260, a speaker 1261, and a microphone 1262 provide an audio interface between the user and the terminal 1200.
  • the audio circuit 1260 can transmit the converted electrical data of the received audio data to the speaker 1261, and convert it into a sound signal output by the speaker 1261; on the other hand, the microphone 1262 converts the collected sound signal into an electrical signal, by the audio circuit 1260. After receiving, it is converted into audio data, and then processed by the audio data output processor 1280, transmitted to the terminal, for example, via the RF circuit 1210, or the audio data is output to the memory 1220 for further processing.
  • the audio circuit 1260 may also include an earbud jack to provide communication of the peripheral earphones with the terminal 1200.
  • the terminal may be configured with a wireless communication unit 1270, which may be a WIFI module.
  • WIFI is a short-range wireless transmission technology, and the terminal 1200 can help users to send and receive e-mails, browse web pages, and access streaming media through the wireless communication unit 1270, which provides users with wireless broadband Internet access.
  • the wireless communication unit 1270 is shown in the drawings, it can be understood that it does not belong to the essential configuration of the terminal 1200, and may be omitted as needed within the scope of not changing the essence of the disclosure.
  • the processor 1280 is a control center of the terminal 1200 that connects various portions of the entire handset using various interfaces and lines, by running or executing software programs and/or modules stored in the memory 1220, and recalling data stored in the memory 1220, The various functions and processing data of the terminal 1200 are executed to perform overall monitoring of the mobile phone.
  • the processor 1280 can include one or more processing cores; optionally, the processor 1280 can integrate the application processor and the modulation A demodulation processor, wherein the application processor mainly processes an operating system, a user interface, an application, etc., and the modem processor mainly processes wireless communication. It can be understood that the above modem processor may not be integrated into the processor 180.
  • the terminal 1200 also includes a power supply 1290 (such as a battery) for supplying power to various components.
  • the power supply can be logically connected to the processor 1280 through a power management system to manage functions such as charging, discharging, and power management through the power management system.
  • the power supply 1290 may also include any one or more of a DC or AC power source, a recharging system, a power failure detection circuit, a power converter or inverter, a power status indicator, and the like.
  • the terminal 1200 may further include a camera, a Bluetooth module, and the like, and details are not described herein.
  • one or more modules are stored in the memory 1220, and the one or more modules are configured to be executed by one or more processors 1280, the one or more modules having the following functions: Interception start a request, the startup request is used to request to launch an application;
  • the protection interface is launched.
  • the one or more modules also have the following functions:
  • the one or more modules also have the following functions:
  • the detection result is that the application is in the protection list, detecting whether the application meets a predetermined condition
  • the predetermined condition includes any one of the following:
  • the time from the last startup of the application to the current startup exceeds a predetermined value.
  • the one or more modules also have the following functions:
  • the protection interface is initiated according to a startup parameter of the protection interface.
  • the one or more modules also have the following functions:
  • the terminal resolves the startup parameter determining application in the startup request by intercepting the startup request for requesting to start the application, and if the application is queried in the protection list, Determining that the application needs to be protected, before determining that the application needs to be protected, detecting whether the application satisfies a predetermined condition, and if the application satisfies a predetermined condition, determining that the application needs to be protected; according to the startup parameter of the application Constructing a protection parameter, and after receiving the release signal corresponding to the protection interface, restarting the application; solving the problem that the protected application may be playing because the protected application is already running when the protection interface is started A problem such as sound leaking information in the application, and when the detected application needs to be protected, the protection interface is directly launched without starting the application, and the application is started only when the protection interface is released.
  • Embodiments of the present disclosure also provide a non-volatile readable storage medium having stored therein one or more programs, which may be enabled when the one or more modules are applied in a device Execute the instructions in the following steps:
  • the protection interface is launched.
  • Determining, according to the startup request, whether an application to be launched needs to be protected includes:
  • the method further includes:
  • the detection result is that the application is in the protection list, detecting whether the application meets a predetermined condition
  • the predetermined condition includes any one of the following:
  • the time from the last startup of the application to the current startup exceeds a predetermined value.
  • the boot protection interface includes:
  • the protection interface is initiated according to a startup parameter of the protection interface.
  • the method further includes:
  • the application is launched upon receiving a release signal corresponding to the protection interface.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Human Computer Interaction (AREA)
  • Stored Programmes (AREA)
  • Telephone Function (AREA)
  • Storage Device Security (AREA)

Abstract

本公开是关于一种应用程序保护方法、装置和终端,属于终端安全领域。所述方法包括:截获启动请求,启动请求用于请求启动应用程序;根据启动请求确定所要启动的应用程序是否需要被保护;若应用程序需要被保护,则启动保护界面。本公开通过在检测所要启动的应用程序需要被保护时,启动保护界面,在接收到对应于保护界面的解除信号时,再启动应用程序;解决了由于在启动保护界面时,被保护的应用程序已经处于运行状态,导致可能通过播放声音等途径泄露该应用程序中的信息的问题,达到了在检测到被启动的应用程序需要被保护时直接启动保护界面而不启动应用程序,从而全面彻底的保护应用程序的效果。

Description

应用程序保护方法、 装置和终端 本公开基于申请号为 201310533866.4、 申请日为 2013年 10月 31 日的中国专利申请 提出, 并要求该中国专利申请的优先权, 该中国专利申请的全部内容在此引入本申请作为
技术领域
本公开涉及网络技术领域, 特别涉及一种应用程序保护方法、 装置和终端。 背景技术
随着电子技术的发展, 数码产品被越来越广泛的应用于生活以及工作的各个领域。 而 手机更是和人们的生活密切相关, 由于手机中各种应用程序存储有较为私密的内容, 而用 户通常不希望自己以外的人看到这些内容, 所以需要对这些应用程序加以保护。
通常, 系统通过循环检测系统启动日志或者循环査询正在运行的应用程序, 在检测到 刚刚开始运行或正在运行的应用程序为需要进行保护的应用程序时,启动密码保护界面覆 盖在被保护的应用程序的使用界面上, 在接收到对应于该密码保护界面的密码时, 显示该 应用程序的使用界面; 而在接收不到密码或者接收到不对应的密码时, 则不显示该应用程 序的使用界面而只显示该密码保护界面, 从而达到保护该应用程序的目的。
在实现本公开的过程中, 发明人发现相关技术至少存在以下缺点: 在启动密码保护界 面覆盖在被保护的应用程序的界面上时, 该被保护的应用程序已经处于运行状态, 可能通 过播放声音等途径泄露该应用程序中的信息。 发明内容
为了解决由于在启动密码保护界面时被保护的应用程序已经处于运行状态,导致被保 护的应用程序可能通过播放声音等途径泄露该应用程序中的信息的问题,本公开提供一种 应用程序保护方法、 装置和终端。 所述技术方案如下:
根据本公开实施例的第一方面, 提供一种应用程序保护方法, 所述方法包括: 截获启动请求, 所述启动请求用于请求启动应用程序;
根据所述启动请求确定所要启动的应用程序是否需要被保护;
若所要启动的应用程序需要被保护, 则启动保护界面。
可选的, 所述根据所述启动请求确定所要启动的应用程序是否需要被保护, 包括: 解析所述启动请求中所述应用程序的启动参数,所述应用程序的启动参数中包括所述 应用程序的名称;
根据所述应用程序的名称检测所述应用程序是否在保护列表中,所述保护列表为需要 被保护的应用程序的列表; 若检测结果为所述应用程序处于所述保护列表中, 则确定所述应用程序需要被保护。 可选的, 若检测结果为所述应用程序处于所述保护列表中, 则检测所述应用程序是否 满足预定条件;
若检测结果为所述应用程序满足预定条件, 则确定所述应用程序需要被保护; 其中, 所述预定条件包括以下任意一个:
所述应用程序从未被启动过;
所述应用程序上一次启动之后, 运行所述应用程序的终端的屏幕被关闭过; 所述应用程序上一次启动之后, 运行所述应用程序的终端被重启过;
所述应用程序上一次启动至本次启动的时间超过预定值。
可选的, 所述启动保护界面, 包括:
根据所述应用程序的启动参数和预先定义的保护界面的启动参数构造保护参数; 根据所述保护参数获取所述保护界面的启动参数;
根据所述保护界面的启动参数启动所述保护界面。
可选的, 所述方法还包括:
在接收到对应于所述保护界面的解除信号时, 启动所述应用程序。
根据本公开实施例的第二方面, 提供一种应用程序保护装置, 所述装置包括: 截获模块, 用于截获启动请求, 所述启动请求用于请求启动应用程序;
确定模块, 用于根据所述启动请求确定所要启动的应用程序是否需要被保护; 第一启动模块,用于当所述确定模块确定所述应用程序需要被保护时,启动保护界面。 可选的, 所述确定模块, 包括:
解析单元, 用于解析所述启动请求中所述应用程序的启动参数, 所述应用程序的启动 参数中包括所述应用程序的名称;
第一检测单元,用于根据所述解析单元解析得到的所述应用程序的名称检测所述应用 程序是否在保护列表中, 所述保护列表为需要被保护的应用程序的列表;
确定单元,用于在所述第一检测单元的检测结果为所述应用程序处于所述保护列表中 时, 确定所述应用程序需要被保护。
可选的, 所述确定模块还包括:
第二检测单元;
所述第二检测单元,用于当所述第一检测单元的检测结果为所述应用程序处于所述保 护列表中时, 检测所述应用程序是否满足预定条件;
所述确定单元, 用于在所述第二检测单元的检测结果为所述应用程序满足预定条件 时, 确定所述应用程序需要被保护;
其中, 所述预定条件包括以下任意一个:
所述应用程序从未被启动过;
所述应用程序上一次启动之后, 运行所述应用程序的终端的屏幕被关闭过; 所述应用程序上一次启动之后, 运行所述应用程序的终端被重启过;
所述应用程序上一次启动至本次启动的时间超过预定值。
可选的, 所述第一启动模块, 包括- 构造单元,用于根据所述应用程序的启动参数和预先定义的保护界面的启动参数构造 保护参数;
获取单元, 用于根据所述构造单元构造的所述保护参数获取所述保护界面的启动参 数;
启动单元,用于根据所述获取单元获取到的所述保护界面的启动参数启动所述保护界 面。
可选的, 所述装置还包括:
第二启动模块,用于在接收到对应于所述保护界面的解除信号时,启动所述应用程序。 根据本公开实施例的第三方面, 提供一种终端, 包括上述方面所述的应用程序保护装 置。
根据本公开实施例的第四方面, 提供一种终端, 所述终端包括:
一个或多个处理器;
存储器; 和
一个或多个模块,所述一个或多个模块存储于所述存储器中并被配置成由所述一个或 多个处理器执行, 所述一个或多个模块具有如下功能:
截获启动请求, 所述启动请求用于请求启动应用程序;
根据所述启动请求确定所要启动的应用程序是否需要被保护;
若所要保护的应用程序需要被保护, 则启动保护界面。
本公开的实施例提供的技术方案可以包括以下有益效果:
通过截获启动请求, 根据启动请求检测所要启动的应用程序是否需要被保护, 若检测 结果为所要启动的应用程序需要被保护时,启动保护界面;解决了由于在启动保护界面时, 被保护的应用程序已经处于运行状态,导致被保护的应用程序可能通过播放声音等途径泄 露该应用程序中的信息的问题,达到了在检测到被启动的应用程序需要被保护时直接启动 保护界面而不启动应用程序, 只有在保护界面被解除时, 才开始启动应用程序, 从而全面 彻底的保护应用程序的信息的效果。
应当理解的是, 以上的一般描述和后文的细节描述仅是示例性的, 并不限制本发明。 附图说明
此处的附图被并入说明书中并构成本说明书的一部分, 示出了符合本发明的实施例, 并与说明书一起用于解释本发明的原理。
图 1是根据一示例性实施例示出的一种应用程序保护方法的流程图;
图 2是根据一示例性实施例示出的一种应用程序保护方法涉及的实施示意图; 图 3是根据一示例性实施例示出的一种应用程序保护方法的流程图; 图 4是根据一示例性实施例示出的一种应用程序保护方法涉及的实施示意图; 图 5是根据一示例性实施例示出的一种应用程序保护方法涉及的实施示意图; 图 6是根据一示例性实施例示出的一种应用程序保护方法涉及的实施示意图; 图 7是根据一示例性实施例示出的一种应用程序保护方法的流程图;
图 8是根据一示例性实施例示出的一种应用程序保护方法涉及的实施示意图; 图 9是根据一示例性实施例示出的一种应用程序保护装置的结构方框图; 图 10是根据一示例性实施例示出的一种应用程序保护装置的结构方框图; 图 11是根据一示例性实施例示出的一种应用程序保护装置的结构方框图; 图 12是根据一示例性实施例示出的一种终端的结构示意图。 具体实施方式
这里将详细地对示例性实施例进行说明, 其示例表示在附图中。 下面的描述涉及附图 时, 除非另有表示, 不同附图中的相同数字表示相同或相似的要素。 以下示例性实施例中 所描述的实施方式并不代表与本发明相一致的所有实施方式。相反, 它们仅是与如所附权 利要求书中所详述的、 本发明的一些方面相一致的装置和方法的例子。
本公开实施例提供一种应用程序保护方法、装置及终端, 以下结合附图对本公开实施 例进行详细说明。
请参考图 1, 其示出了本公开一个示例性实施例提供的应用程序保护方法的流程图。 本实施例以该应用程序保护方法应用于能够运行应用程序的终端中进行说明。该应用程序 保护方法包括如下步骤。
在步骤 101中, 截获启动请求, 该启动请求用于请求启动应用程序。
终端截获启动请求, 该启动请求用于请求启动应用程序。
在步骤 102中, 根据启动请求确定所要启动的应用程序是否需要被保护。
终端根据启动请求确定所要启动的应用程序是否需要被保护。
在步骤 103中, 若所要启动的应用程序需要被保护, 则启动保护界面。
若所要启动的应用程序需要被保护, 终端启动保护界面。
综上所述, 本公开实施例提供的应用程序保护方法, 通过截获启动请求, 检测所要启 动的应用程序是否需要被保护, 若检测结果为所要启动的应用程序需要被保护时, 启动保 护界面; 解决了由于在启动保护界面时, 被保护的应用程序已经处于运行状态, 导致被保 护的应用程序可能通过播放声音等途径泄露该应用程序中的信息的问题,达到了在检测到 被启动的应用程序需要被保护时直接启动保护界面而不启动应用程序,只有在保护界面被 解除时, 才开始启动应用程序, 从而全面彻底的保护应用程序的信息的效果。 请参考图 2, 其示出了本公开另一示例性实施例提供的应用程序保护方法的流程图。 本实施例以该应用程序保护方法应用于能够运行应用程序的终端中进行说明。该应用程序 保护方法包括如下步骤。
在步骤 201中, 截获启动请求, 该启动请求用于请求启动应用程序。
为了截获用于启动应用程序的启动请求, 请参考图 3, 其示出了应用程序启动的一般 过程: 在启动开始的时候, 终端接收到一个启动请求, 该启动请求中携带有应用程序的启 动参数, 解析应用程序的启动参数确定出应用程序, 之后启动应用程序, 整个启动过程结 束。
本实施例就是在上述应用程序的启动过程中的 "301启动开始" 的阶段, 终端截获启 动请求, 后续如果确定出的应用程序需要被保护, 则将其中的应用程序的启动参数替换为 和保护该应用的保护界面相关的保护参数, 下文中将详述。
在步骤 202中, 解析启动请求中的应用程序的启动参数, 应用程序的启动参数中包括 应用程序的名称。
终端解析截获到的启动请求中的启动参数,应用程序的启动参数中包括应用程序的名 称。
假设解析应用程序的启动参数得到的应用程序的名称为 "X雷播放器" 。
在步骤 203中, 根据应用程序的名称检测该应用程序是否在保护列表中。
保护列表为需要被保护的应用程序的列表。终端根据应用程序的名称在保护列表中査 询是否存在该应用程序。
比如, 请参考图 4, 用户预先选择所要保护的应用程序, 将所要保护的应用程序加入 保护列表中。 图 4中所要保护的应用程序包括短信息、 游戏猫、 网络电视、 照片、 X雷播 放器和音乐听。
若检测结果为应用程序处于保护列表中, 则进入步骤 204;
若检测结果为应用程序不处于保护列表中, 则进入步骤 210。
在步骤 204中, 确定应用程序需要被保护。
若检测结果为应用程序处于保护列表中, 则终端确定该应用程序需要被保护。
比如, 终端根据步骤 202得到的该应用程序的名称 "X雷播放器"在保护列表中査询 到该应用程序需要被保护, 则确定 "X雷播放器"为需要被保护的应用程序。
在步骤 205中, 根据应用程序的启动参数构造保护参数。
在确定该应用程序为需要被保护的应用程序后,终端将应用程序的启动参数作为保护 参数中的一部分, 将预先定义的保护界面的启动参数作为保护参数中的另一部分, 得到保 护参数。
需要说明的是, 保护界面的启动参数中包括保护界面的显示内容等信息。
在步骤 206中, 根据保护参数获取保护界面的启动参数。
终端解析保护参数, 得到对应于该应用程序的保护界面的启动参数。
在步骤 207中, 根据保护界面的启动参数启动该保护界面。 终端根据解析得到的保护界面的启动参数启动该保护界面。
比如, 请参考图 5, 终端启动该保护界面。
需要进行说明的是,本公开实施例以图 5所示的九宫格锁屏图案为保护界面为例进行 说明, 保护界面的图案并不限于图 5。
在步骤 208中, 接收到对应于保护界面的解除信号。
终端显示保护界面之后,需要接收对应于该保护界面的解除信号才会解除该保护界面 并启动应用程序。 解除信号用于解除该保护界面。
比如, 终端显示图 5所示的保护界面之后, 需要用户输入预先设置的访问限制密码, 该访问限制密码即为解除该保护界面的解除信号,终端只有在接收到正确的访问限制密码 之后才会解除该保护界面并启动应用程序, 显示应用程序的使用界面。假设用户预先设置 的该 "X雷播放器" 的访问限制密码为图 6所示的图案。
在步骤 209中, 根据保护参数获取应用程序的启动参数。
终端在接收到解除信号后, 检测该解除信号是否对应于该保护界面, 若检测到该解除 信号对应于该保护界面, 则从保护参数中获取应用程序的启动参数。
比如, 在用户输入图 6所示的图案之后, 终端检测该图案是否对应于该保护界面, 在 检测到该图案对应于该保护界面后,从保护参数中获取启动信号所要启动的应用程序的启 动信息。
在步骤 210中, 根据应用程序的启动参数启动应用程序。
终端根据应用程序的启动参数启动所要启动的应用程序。
比如, 终端在接收到用户输入的图 6所示的图案后, 解除该保护界面, 根据应用程序 的启动参数启动 "X雷播放器" , 并显示该 "X雷播放器" 的播放界面。
综上所述, 本公开实施例提供的应用程序保护方法, 通过截获用于请求启动应用程序 的启动请求, 解析启动请求中的启动参数确定应用程序, 在保护列表査询该应用程序, 若 在保护列表中査询到该应用程序, 则确定该应用程序需要被保护, 根据应用程序的启动参 数构造保护参数, 该保护参数中还包括保护界面的启动参数, 在接收到对应于该保护界面 的解除信号后, 再启动应用程序; 解决了由于在启动保护界面时, 被保护的应用程序已经 处于运行状态,导致被保护的应用程序可能通过播放声音等途径泄露该应用程序中的信息 的问题,达到了在检测到被启动的应用程序需要被保护时直接启动保护界面而不启动应用 程序, 只有在保护界面被解除时, 才开始启动应用程序, 从而全面彻底的保护应用程序的 信息的效果。 为使得用户在多次启动同一应用程序时不需要每次都输入解除信号,本公开实施例还 提供有下述应用程序保护方法。
请参考图 7, 其示出了本公开另一示例性实施例提供的应用程序保护方法的流程图。 本实施例以该应用程序保护方法应用于能够运行应用程序的终端中进行说明。该应用程序 保护方法包括如下步骤。
在步骤 701中, 截获启动请求, 该启动请求用于请求启动应用程序。
为了截获用于启动应用程序的启动请求, 请参考图 3, 其示出了应用程序启动的一般 过程: 在启动开始的时候, 终端接收到一个启动请求, 该启动请求中携带有应用程序的启 动参数, 解析该应用程序的启动参数确定出应用程序, 之后启动该应用程序, 整个启动过 程结束。
本实施例就是在上述应用程序的启动过程中的 "301启动开始" 的阶段, 终端截获启 动请求, 后续如果确定出的应用程序需要被保护, 则将其中的应用程序的启动参数替换为 和保护该应用的保护界面相关的保护参数, 下文中将详述。
在步骤 702中, 解析启动请求中应用程序的启动参数, 应用程序的启动参数中包括应 用程序的名称。
终端解析截获到的启动请求中的启动参数,该应用程序的启动参数中包括应用程序的 名称。
假设解析应用程序的启动参数得到的应用程序的名称为 "X雷播放器" 。
在步骤 703中, 根据应用程序的名称检测该应用程序是否在保护列表中。
保护列表为需要被保护的应用程序的列表。终端根据应用程序的名称在保护列表中査 询是否存在该应用程序。
在图 3中的 "302解析启动参数得到需要启动的应用程序"阶段之后, 终端根据应用 程序的名称检测该应用程序是否在保护列表中。
比如, 请参考图 4, 用户预先选择所要保护的应用程序, 将所要保护的应用程序加入 保护列表中。 图 4中所要保护的应用程序包括短信息、 游戏猫、 网络电视、 照片、 X雷播 放器和音乐听。
若检测结果为应用程序处于保护列表中, 则进入步骤 704;
若检测结果为应用程序不处于保护列表中, 则进入步骤 711。
在步骤 704中, 检测该应用程序是否满足预定条件。
若检测结果为应用程序处于保护列表中, 则终端检测该应用程序是否满足预定条件; 其中, 预定条件包括以下任意一个:
该应用程序从未被启动过;
该应用程序上一次启动之后, 运行该应用程序的终端的屏幕被关闭过;
该应用程序上一次启动之后, 运行该应用程序的终端被重启过;
该应用程序上一次启动至本次启动的时间超过预定值。
比如, 终端检测到 " X雷播放器"在图 4所示的保护列表中, 则终端检测 "X雷播放 器"是否是第一次启动; 或, "X雷播放器"上一次启动之后, 终端的屏幕是否被关闭过; 或, "X雷播放器"上一次启动之后, 终端是否被重启过; 或, "X雷播放器"上一次启 动到本次启动的时间是否超过预定值。 为了便于检测应用程序是否满足上述预定条件, 终端可以设置一个验证列表, 如图 8 所示, 该验证列表用于记录需要保护的应用程序是否满足预定条件: 在应用程序一次启动 时, 即在 "是否验证通过"一栏标记 " V ", 而当该应用程序启动后, 若终端屏幕被关闭; 或, 终端被重启; 或, 在启动之后经过预定长度的时间, 假设预定长度为 24小时; 则将 "是否验证通过"一栏中的 " V "修改为 " X " 。
终端在检测某一应用程序是否满足预定条件时, 只需检测该应用程序对应的 "是否验 证通过"一栏中的标记即可:
若该应用程序对应的 "是否验证通过"一栏标记为 " V ", 则说明该应用程序已经启 动过, 且启动之后终端屏幕没有被关闭过, 且终端没有被重启过, 且上一次启动之后所经 过的时间未超过 24小时, 那么, 再次启动该应用程序时, 则可直接启动该应用程序, 而 无需再次启动保护界面, 即视为不满足预定条件;
若该应用程序对应的 "是否验证通过"一栏标记为 " X ", 则说明该应用程序符合下 述条件之一:
1 ) 应用程序从未被启动过;
2) 应用程序上一次启动之后, 运行该应用程序的终端的屏幕被关闭过;
3 ) 应用程序上一次启动之后, 运行该应用程序的终端被重启过;
4) 应用程序上一次启动至本次启动的时间超过预定值。
那么, 启动该应用程序时, 需要启动保护界面, 在接收到对应于保护界面的解除信号 后才启动该应用程序, 即视为满足预定条件。
需要说明的是,上述建立验证列表的过程为检测应用程序是否满足预定条件的一种实 现方法, 本实施例以此为例进行说明, 并不限制本公开。
若检测结果为应用程序满足预定条件, 则进入步骤 705 ;
若检测结果为应用程序不满足预定条件, 则进入步骤 711。
在步骤 705中, 确定该应用程序需要被保护。
若检测结果为应用程序满足预定条件, 则终端确定该应用程序需要被保护。
比如, 步骤 704的检测结果为名称 " X雷播放器"的应用程序满足预定条件, 则终端 确定 "X雷播放器"为需要被保护的应用程序。
参考图 8可知, 若所要启动的应用程序为 "短信息", 则应用程序 "短信息"虽然在 保护列表中, 却不满足预定条件, 则无需启动保护界面, 可直接执行解析应用程序的启动 参数来启动该应用程序的步骤。
在步骤 706中, 根据应用程序的启动参数构造保护参数, 保护参数用于表示保护界面 的启动信息。
在确定该应用程序为需要被保护的应用程序后,终端将应用程序的启动参数作为保护 参数中的一部分,将预先定义的表示保护界面的启动信息的参数作为保护参数中的另一部 分, 得到保护参数。 需要说明的是, 保护界面的启动参数中包括保护界面的显示内容等信息。
在步骤 707中, 根据保护参数获取保护界面的启动参数。
终端解析保护参数, 得到对应于该应用程序的保护界面的启动参数。
在步骤 708中, 根据保护界面的启动参数启动该保护界面。
终端根据解析得到的保护界面的启动参数启动该保护界面。
比如, 请参考图 5, 终端启动该保护界面。
需要进行说明的是,本公开实施例以图 5所示的九宫格锁屏图案为保护界面为例进行 说明。 保护界面的图案并不限于图 5。
在步骤 709中, 接收到对应于保护界面的解除信号。
终端显示保护界面之后,需要接收对应于该保护界面的解除信号才会解除该保护界面 并启动应用程序。 解除信号用于解除该保护界面。
比如, 终端显示图 5所示的保护界面之后, 需要用户输入预先设置的访问限制密码, 该访问限制密码即为解除该保护界面的解除信号,终端只有在接收到正确的访问限制密码 之后才会解除该保护界面并启动应用程序, 显示应用程序的使用界面。假设用户预先设置 的该 "X雷播放器" 的访问限制密码为图 6所示的图案。
在步骤 710中, 根据保护参数获取应用程序的启动参数。
终端在接收到解除信号后, 检测该解除信号是否对应于该保护界面, 若检测到该解除 信号对应于该保护界面, 则从保护参数中获取应用程序的启动参数。
比如, 在用户输入图 6所示的图案之后, 终端检测该图案是否对应于该保护界面, 在 检测到该图案对应于该保护界面后, 从保护参数中获取应用程序的启动参数。
在步骤 71 1中, 根据应用程序的启动参数启动应用程序。
终端根据应用程序的启动参数启动所要启动的应用程序。
比如, 终端在接收到用户输入的图 6所示的图案后, 解除该保护界面, 根据应用程序 的启动信息启动 "X雷播放器" , 并显示该 " X雷播放器" 的播放界面。
需要说明的是,若步骤 703的检测结果为该应用程序不在保护列表中,或者,步骤 704 的检测结果为该应用程序不满足预定条件,则直接执行根据保护参数获取应用程序的启动 信息并根据该启动信息启动该应用程序的步骤。
综上所述, 本公开实施例提供的应用程序保护方法, 通过截获用于请求启动应用程序 的启动请求,解析该启动请求中的启动参数确定应用程序,若在保护列表中査询到该应用程 序, 则确定该应用程序需要被保护, 在确定该应用程序需要被保护之前, 检测该应用程序 是否满足预定条件, 若该应用程序满足预定条件, 则确定该应用程序需要被保护; 根据应 用程序的启动参数构造保护参数, 在接收到对应于该保护界面的解除信号后, 再启动应用 程序; 解决了由于在启动保护界面时, 被保护的应用程序已经处于运行状态, 导致被保护 的应用程序可能通过播放声音等途径泄露该应用程序中的信息的问题,达到了在检测到被 启动的应用程序需要被保护时直接启动保护界面而不启动应用程序,只有在保护界面被解 除时, 才开始启动应用程序, 从而全面彻底的保护应用程序的信息的效果。
还通过在检测到应用程序在保护列表中后,检测该应用程序是否满足预定条件来确定 是否需要启动保护界面,达到了当用户需要频繁启动某一应用程序时只需一次输入解除信 号而不必每次都输入解除信号的效果。 请参考图 9, 其示出了本公开一个示例性实施例提供的应用程序保护装置的结构方框 图。该应用程序保护装置可以通过软件、 硬件或者两者的结合实现成为终端中的全部或者 部分, 该网络接入装置可以包括:
截获模块 910, 用于截获启动请求, 所述启动请求用于请求启动应用程序。
确定模块 920, 用于根据所述启动请求确定所要启动的应用程序是否需要被保护。 第一启动模块 930, 用于若所述确定模块 920的确定所述应用程序需要被保护, 则启 动保护界面。
综上所述, 本公开实施例提供的应用程序保护装置, 通过截获启动请求, 根据启动请 求检测所要启动的应用程序是否需要被保护,若检测结果为所要启动的应用程序需要被保 护时, 启动保护界面; 解决了由于在启动保护界面时, 被保护的应用程序已经处于运行状 态, 导致被保护的应用程序可能通过播放声音等途径泄露该应用程序中的信息的问题, 达 到了在检测到被启动的应用程序需要被保护时直接启动保护界面而不启动应用程序,只有 在保护界面被解除时,才开始启动应用程序,从而全面彻底的保护应用程序的信息的效果。 请参考图 10,其示出了本公开另一示例性实施例提供的应用程序保护装置的结构方框 图。该应用程序保护装置可以通过软件、 硬件或者两者的结合实现成为终端中的全部或者 部分, 该网络接入装置可以包括:
截获模块 1010, 用于截获启动请求, 所述启动请求用于请求启动应用程序。
确定模块 1020, 用于根据所述启动请求确定所要启动的应用程序是否需要被保护。 可选的, 所述确定模块 1020, 包括:
解析单元 1021,用于解析所述启动请求中所述应用程序的启动参数,所述应用程序的 启动参数中包括所述应用程序的名称;
第一检测单元 1022, 用于根据所述解析单元 1021解析出的所述应用程序的名称检测 所述应用程序是否在保护列表中, 所述保护列表为需要被保护的应用程序的列表;
确定单元 1023, 用于在所述第一检测单元 1022的检测结果为所述应用程序处于所述 保护列表中时, 确定所述应用程序需要被保护。
第一启动模块 1030, 用于当所述确定模块 1020的确定所述应用程序需要被保护时, 启动保护界面;
可选的, 所述第一启动模块 1030, 包括:
构造单元 1031,用于根据所述应用程序的启动参数和预先定义的保护界面的启动参数 构造保护参数;
获取单元 1032, 用于根据所述构造单元 1031构造的所述保护参数获取所述保护界面 的启动参数;
启动单元 1033, 用于根据所述获取单元 1032获取到的所述保护界面的启动参数启动 所述保护界面。
第二启动模块 1040, 用于在接收到对应于所述第一启动模块 1030启动的保护界面的 解除信号时, 启动所述应用程序。
可选的, 所述第二启动模块 1040, 包括:
第二获取单元 1041,用于在接收到对应于所述保护界面的解除信号时,根据所述保护 请求中的启动参数获取所述应用程序的启动信息;
第二启动单元 1042,用于根据所述第二获取单元获取到的所述应用程序的启动信息启 动所述应用程序。
综上所述, 本公开实施例提供的应用程序保护装置, 通过截获用于请求启动应用程序 的启动请求, 解析启动请求中的启动参数确定应用程序, 在保护列表査询该应用程序, 若 在保护列表中査询到该应用程序, 则确定该应用程序需要被保护, 根据应用程序的启动参 数构造保护参数, 该保护参数中还包括保护界面的启动参数, 在接收到对应于该保护界面 的解除信号后, 再启动应用程序; 解决了由于在启动保护界面时, 被保护的应用程序已经 处于运行状态,导致被保护的应用程序可能通过播放声音等途径泄露该应用程序中的信息 的问题,达到了在检测到被启动的应用程序需要被保护时直接启动保护界面而不启动应用 程序, 只有在保护界面被解除时, 才开始启动应用程序, 从而全面彻底的保护应用程序的 信息的效果。 请参考图 11,其示出了本公开另一示例性实施例提供的应用程序保护装置的结构方框 图。该应用程序保护装置可以通过软件、 硬件或者两者的结合实现成为终端中的全部或者 部分, 该网络接入装置可以包括:
截获模块 1110, 用于截获启动请求, 所述启动请求用于请求启动应用程序。
确定模块 1120, 用于根据所述启动请求确定所要启动的应用程序是否需要被保护; 可选的, 所述确定模块 1120, 包括:
解析单元 1121,用于解析所述启动请求中应用程序的启动参数,所述应用程序中的启 动参数包括所述应用程序的名称;
第一检测单元 1122, 用于根据所述解析单元 1121解析出的所述应用程序的名称检测 所述应用程序是否在保护列表中, 所述保护列表为需要被保护的应用程序的列表;
第二检测单元 1123, 用于当所述第一检测单元 1122的检测结果为所述应用程序处于 所述保护列表中时, 检测所述应用程序是否满足预定条件;
其中, 所述预定条件包括以下任意一个: 所述应用程序从未被启动过;
所述应用程序上一次启动之后, 运行所述应用程序的终端的屏幕被关闭过; 所述应用程序上一次启动之后, 运行所述应用程序的终端被重启过;
所述应用程序上一次启动至本次启动的时间超过预定值。
确定单元 1124, 用于在所述第二检测单元 1123的检测结果为所述应用程序满足预定 条件时, 确定所述应用程序需要被保护。
第一启动模块 1130, 用于当所述确定模块 1120确定所述应用程序需要被保护时, 启 动保护界面;
可选的, 所述第一启动模块 1130, 包括:
构造单元 1131,用于根据所述应用程序的启动参数和预先定义的保护界面的启动参数 构造保护参数;
获取单元 1132, 用于根据所述构造单元 1131构造的所述保护参数获取所述保护界面 的启动参数;
启动单元 1133, 用于根据所述获取单元 1132获取到的所述保护界面的启动参数启动 所述保护界面。
第二启动模块 1140, 用于在接收到对应于所述第一启动模块 1130启动的保护界面的 解除信号时, 启动所述应用程序。
可选的, 所述第二启动模块 1140, 包括:
第二获取单元 1141,用于在接收到对应于所述保护界面的解除信号时,根据所述保护 参数获取所述应用程序的启动参数;
第二启动单元 1142, 用于根据所述第二获取单元 1141获取到的所述应用程序的启动 参数启动所述应用程序。
综上所述, 本公开实施例提供的应用程序保护装置, 通过截获用于请求启动应用程序 的启动请求,解析该启动请求中的启动参数确定应用程序,若在保护列表中査询到该应用程 序, 则确定该应用程序需要被保护, 在确定该应用程序需要被保护之前, 检测该应用程序 是否满足预定条件, 若该应用程序满足预定条件, 则确定该应用程序需要被保护; 根据应 用程序的启动参数构造保护参数, 在接收到对应于该保护界面的解除信号后, 再启动应用 程序; 解决了由于在启动保护界面时, 被保护的应用程序已经处于运行状态, 导致被保护 的应用程序可能通过播放声音等途径泄露该应用程序中的信息的问题,达到了在检测到被 启动的应用程序需要被保护时直接启动保护界面而不启动应用程序,只有在保护界面被解 除时, 才开始启动应用程序, 从而全面彻底的保护应用程序的信息的效果。
还通过在检测到应用程序在保护列表中后,检测该应用程序是否满足预定条件来确定 是否需要启动保护界面,达到了当用户需要频繁启动某一应用程序时只需一次输入解除信 号而不必每次都输入解除信号的效果。 请参考图 12,其示出了本公开一个示例性实施例提供的终端的结构示意图。该终端可 以用于实施上述实施例中提供的应用程序保护方法。
终端 1200可以包括通信单元 1210、 包括有一个或一个以上计算机可读存储介质的存 储器 1220、输入单元 1230、显示单元 1240、传感器 1250、音频电路 1260、 WIFI (Wireless Fidelity, 无线保真) 模块 1270、 包括有一个或者一个以上处理核心的处理器 1280、 以及 电源 1290等部件。 本领域技术人员可以理解, 图中示出的终端结构并不构成对终端的限 定, 可以包括比图示更多或更少的部件, 或者组合某些部件, 或者不同的部件布置。其中: 通信单元 1210可用于收发信息或通话过程中, 信号的接收和发送, 该通信单元 1210 可以为 RF (Radio Frequency, 射频) 电路、 路由器、 调制解调器、 等网络通信设备。 特 别地, 当通信单元 1210为 RF电路时, 将基站的下行信息接收后, 交由一个或者一个以上 处理器 1280处理; 另外, 将涉及上行的数据发送给基站。通常, 作为通信单元的 RF电路 包括但不限于天线、 至少一个放大器、 调谐器、 一个或多个振荡器、 用户身份模块(SIM) 卡、 收发信机、 耦合器、 LNA (Low Noise Amplifier, 低噪声放大器) 、 双工器等。 此外, 通信单元 1210还可以通过无线通信与网络和其他设备通信。 所述无线通信可以使用任一 通信标准或协议, 包括但不限于 GSM (Global System of Mobile communication, 全球移动 通讯系统) 、 GPRS (General Packet Radio Service, 通用分组无线服务) 、 CDMA (Code Division Multiple Access,码分多址)、 WCDMA (Wideband Code Division Multiple Access, 宽带码分多址)、 LTE CLong Term Evolution,长期演进)、电子邮件、 SMS ( Short Messaging Service, 短消息服务)等。 存储器 1220可用于存储软件程序以及模块, 处理器 1280通过 运行存储在存储器 1220的软件程序以及模块, 从而执行各种功能应用以及数据处理。 存 储器 1220可主要包括存储程序区和存储数据区, 其中, 存储程序区可存储操作系统、 至 少一个功能所需的应用程序(比如声音播放功能、 图像播放功能等)等; 存储数据区可存 储根据终端 1200的使用所创建的数据(比如音频数据、 电话本等)等。此外,存储器 1220 可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、 闪存器件、 或其他易失性固态存储器件。 相应地, 存储器 1220还可以包括存储器控制器, 以提供处理器 1280和输入单元 1230对存储器 1220的访问。
输入单元 1230可用于接收输入的数字或字符信息, 以及产生与用户设置以及功能控 制有关的键盘、 鼠标、 操作杆、 光学或者轨迹球信号输入。 可选的, 输入单元 1230可包 括触敏表面 1231以及其他输入设备 1232。触敏表面 1231,也称为触摸显示屏或者触控板, 可收集用户在其上或附近的触摸操作(比如用户使用手指、 触笔等任何适合的物体或附件 在触敏表面 1231上或在触敏表面 1231附近的操作), 并根据预先设定的程式驱动相应的 连接装置。 可选的, 触敏表面 121可包括触摸检测装置和触摸控制器两个部分。 其中, 触 摸检测装置检测用户的触摸方位,并检测触摸操作带来的信号,将信号传送给触摸控制器; 触摸控制器从触摸检测装置上接收触摸信息,并将它转换成触点坐标,再送给处理器 1280, 并能接收处理器 1280发来的命令并加以执行。 此外, 可以采用电阻式、 电容式、 红外线 以及表面声波等多种类型实现触敏表面 1231。 除了触敏表面 1231, 输入单元 1230还可以 包括其他输入设备 1232。 优选地, 其他输入设备 1232可以包括但不限于物理键盘、 功能 键 (比如音量控制按键、 开关按键等) 、 轨迹球、 鼠标、 操作杆等中的一种或多种。
显示单元 1240可用于显示由用户输入的信息或提供给用户的信息以及终端 1200的各 种图形用户接口,这些图形用户接口可以由图形、文本、 图标、视频和其任意组合来构成。 显示单元 1240可包括显示面板 1241, 可选的, 可以采用 LCD (Liquid Crystal Display, 液 晶显示器) 、 OLED (Organic Light-Emitting Diode, 有机发光二极管) 等形式来配置显示 面板 1241。 可选的, 触敏表面 1231可覆盖显示面板 1241, 当触敏表面 1231检测到在其 上或附近的触摸操作后, 传送给处理器 1280以确定触摸事件的类型, 随后处理器 1280根 据触摸事件的类型在显示面板 1241上提供相应的视觉输出。虽然在图 12中,触敏表面 1231 与显示面板 1241 是作为两个独立的部件来实现输入和输入功能, 但是在某些实施例中, 可以将触敏表面 1231与显示面板 1241集成而实现输入和输出功能。
终端 1200还可包括至少一种传感器 1250, 比如光传感器、 运动传感器以及其他传感 器。 光传感器可包括环境光传感器及接近传感器, 其中, 环境光传感器可根据环境光线的 明暗来调节显示面板 1241的亮度, 接近传感器可在终端 1200移动到耳边时, 关闭显示面 板 1241和 /或背光。 作为运动传感器的一种, 重力加速度传感器可检测各个方向上 (一般 为三轴)加速度的大小, 静止时可检测出重力的大小及方向, 可用于识别手机姿态的应用 (比如横竖屏切换、 相关游戏、 磁力计姿态校准) 、 振动识别相关功能 (比如计步器、 敲 击) 等; 至于终端 1200还可配置的陀螺仪、 气压计、 湿度计、 温度计、 红外线传感器等 其他传感器, 在此不再赘述。
音频电路 1260、扬声器 1261, 传声器 1262可提供用户与终端 1200之间的音频接口。 音频电路 1260可将接收到的音频数据转换后的电信号,传输到扬声器 1261,由扬声器 1261 转换为声音信号输出; 另一方面, 传声器 1262将收集的声音信号转换为电信号, 由音频 电路 1260接收后转换为音频数据,再将音频数据输出处理器 1280处理后,经 RF电路 1210 以发送给比如另一终端, 或者将音频数据输出至存储器 1220 以便进一步处理。 音频电路 1260还可能包括耳塞插孔, 以提供外设耳机与终端 1200的通信。
为了实现无线通信, 该终端上可以配置有无线通信单元 1270, 该无线通信单元 1270 可以为 WIFI模块。 WIFI属于短距离无线传输技术, 终端 1200通过无线通信单元 1270可 以帮助用户收发电子邮件、 浏览网页和访问流式媒体等, 它为用户提供了无线的宽带互联 网访问。 虽然图中示出了无线通信单元 1270, 但是可以理解的是, 其并不属于终端 1200 的必须构成, 完全可以根据需要在不改变公开的本质的范围内而省略。
处理器 1280是终端 1200的控制中心,利用各种接口和线路连接整个手机的各个部分, 通过运行或执行存储在存储器 1220内的软件程序和 /或模块, 以及调用存储在存储器 1220 内的数据, 执行终端 1200的各种功能和处理数据, 从而对手机进行整体监控。 可选的, 处理器 1280可包括一个或多个处理核心; 可选的, 处理器 1280可集成应用处理器和调制 解调处理器, 其中, 应用处理器主要处理操作系统、 用户界面和应用程序等, 调制解调处 理器主要处理无线通信。 可以理解的是, 上述调制解调处理器也可以不集成到处理器 180 中。
终端 1200还包括给各个部件供电的电源 1290 (比如电池) , 可选的, 电源可以通过 电源管理系统与处理器 1280逻辑相连, 从而通过电源管理系统实现管理充电、 放电、 以 及功耗管理等功能。 电源 1290还可以包括一个或一个以上的直流或交流电源、 再充电系 统、 电源故障检测电路、 电源转换器或者逆变器、 电源状态指示器等任意组件。
尽管未示出, 终端 1200还可以包括摄像头、 蓝牙模块等, 在此不再赘述。
在本实施例中, 存储器 1220中存储有一个或者一个以上的模块, 所述一个或者一个 以上模块被配置由一个或多个处理器 1280执行, 所述一个或多个模块具有如下功能: 截获启动请求, 所述启动请求用于请求启动应用程序;
根据所述启动请求确定所要启动的应用程序是否需要被保护;
若所要启动的应用程序需要被保护, 则启动保护界面。
所述一个或多个模块还具有如下功能:
解析所述启动请求中应用程序的启动参数,所述应用程序的启动参数中包括所述应用 程序的名称;
根据所述应用程序的名称检测所述应用程序是否在保护列表中,所述保护列表为需要 被保护的应用程序的列表;
若检测结果为所述应用程序处于所述保护列表中, 则确定所述应用程序需要被保护。 所述一个或多个模块还具有如下功能:
若检测结果为所述应用程序处于所述保护列表中,则检测所述应用程序是否满足预定 条件;
若检测结果为所述应用程序满足预定条件, 则确定所述应用程序需要被保护; 其中, 所述预定条件包括以下任意一个:
所述应用程序从未被启动过;
所述应用程序上一次启动之后, 运行所述应用程序的终端的屏幕被关闭过; 所述应用程序上一次启动之后, 运行所述应用程序的终端被重启过;
所述应用程序上一次启动至本次启动的时间超过预定值。
所述一个或多个模块还具有如下功能:
根据所述应用程序的启动参数构造保护参数,所述保护参数用于表示所述保护界面的 启动信息;
根据所述保护参数获取所述保护界面的启动参数;
根据所述保护界面的启动参数启动所述保护界面。
所述一个或多个模块还具有如下功能:
在接收到对应于所述保护界面的解除信号时, 启动所述应用程序。 综上所述, 本公开实施例提供的终端, 通过截获用于请求启动应用程序的启动请求, 解析该启动请求中的启动参数确定应用程序,若在保护列表中査询到该应用程序,则确定该 应用程序需要被保护, 在确定该应用程序需要被保护之前, 检测该应用程序是否满足预定 条件, 若该应用程序满足预定条件, 则确定该应用程序需要被保护; 根据应用程序的启动 参数构造保护参数, 在接收到对应于该保护界面的解除信号后, 再启动应用程序; 解决了 由于在启动保护界面时, 被保护的应用程序已经处于运行状态, 导致被保护的应用程序可 能通过播放声音等途径泄露该应用程序中的信息的问题,达到了在检测到被启动的应用程 序需要被保护时直接启动保护界面而不启动应用程序, 只有在保护界面被解除时, 才开始 启动应用程序, 从而全面彻底的保护应用程序的信息的效果。 本公开的实施例还提供一种非易失性可读存储介质,该存储介质中存储有一个或多个 模块 (programs) , 该一个或多个模块被应用在设备中时, 可以使得该设备执行如下步骤 的指令 (instructions) :
截获启动请求, 所述启动请求用于请求启动应用程序;
根据所述启动请求确定所要启动的应用程序是否需要被保护;
若所要启动的应用程序需要被保护, 则启动保护界面。
所述根据所述启动请求确定所要启动的应用程序是否需要被保护, 包括:
解析所述启动请求中应用程序的启动参数,所述应用程序的启动参数中包括所述应用 程序的名称;
根据所述应用程序的名称检测所述应用程序是否在保护列表中,所述保护列表为需要 被保护的应用程序的列表;
若检测结果为所述应用程序处于所述保护列表中, 则确定所述应用程序需要被保护。 所述方法还包括:
若检测结果为所述应用程序处于所述保护列表中,则检测所述应用程序是否满足预定 条件;
若检测结果为所述应用程序满足预定条件, 则确定所述应用程序需要被保护; 其中, 所述预定条件包括以下任意一个:
所述应用程序从未被启动过;
所述应用程序上一次启动之后, 运行所述应用程序的终端的屏幕被关闭过; 所述应用程序上一次启动之后, 运行所述应用程序的终端被重启过;
所述应用程序上一次启动至本次启动的时间超过预定值。
所述启动保护界面, 包括:
根据所述应用程序的启动参数构造保护参数,所述应用程序的保护参数用于表示所述 保护界面的启动信息;
根据所述保护参数获取所述保护界面的启动参数; 根据所述保护界面的启动参数启动所述保护界面。
所述方法还包括:
在接收到对应于所述保护界面的解除信号时, 启动所述应用程序。
尽管前面公开的内容示出了本公开的示例性实施例, 但是应当注意, 在不背离权利要 求限定的本公开的范围的前提下, 可以进行多种改变和修改。根据这里描述的公开实施例 的方法权利要求的功能、 步骤和 /或动作不需以任何特定顺序执行。 此外, 尽管本公开的 元素可以以个体形式描述或要求, 但是也可以设想多个, 除非明确限制为单数。 以上所述的具体实施方式, 对本公开的目的、 技术方案和有益效果进行了进一步详细 说明, 所应理解的是, 以上所述仅为本公开的具体实施方式而已, 并不用于限定本公开的 保护范围, 凡在本公开的精神和原则之内, 所做的任何修改、 等同替换、 改进等, 均应包 含在本公开的保护范围之内。

Claims

权利要求
1、 一种应用程序保护方法, 其特征在于, 所述方法包括:
截获启动请求, 所述启动请求用于请求启动应用程序;
根据所述启动请求确定所要启动的应用程序是否需要被保护;
若所要启动的应用程序需要被保护, 则启动保护界面。
2、 根据权利要求 1所述的方法, 其特征在于, 所述根据所述启动请求确定所要启动 的应用程序是否需要被保护, 包括:
解析所述启动请求中所述应用程序的启动参数,所述应用程序的启动参数中包括所述 应用程序的名称;
根据所述应用程序的名称检测所述应用程序是否在保护列表中,所述保护列表为需要 被保护的应用程序的列表;
若检测结果为所述应用程序处于所述保护列表中, 则确定所述应用程序需要被保护。
3、 根据权利要求 2所述的方法, 其特征在于, 所述方法还包括:
若检测结果为所述应用程序处于所述保护列表中,则检测所述应用程序是否满足预定 条件;
若检测结果为所述应用程序满足预定条件, 则确定所述应用程序需要被保护; 其中, 所述预定条件包括以下任意一个:
所述应用程序从未被启动过;
所述应用程序上一次启动之后, 运行所述应用程序的终端的屏幕被关闭过; 所述应用程序上一次启动之后, 运行所述应用程序的终端被重启过;
所述应用程序上一次启动至本次启动的时间超过预定值。
4、 根据权利要求 2或 3所述的方法, 其特征在于, 所述启动保护界面, 包括: 根据所述应用程序的启动参数和预先定义的保护界面的启动参数构造保护参数; 根据所述保护参数获取所述保护界面的启动参数;
根据所述保护界面的启动参数启动所述保护界面。
5、 根据权利要求 1所述的方法, 其特征在于, 所述方法还包括:
在接收到对应于所述保护界面的解除信号时, 启动所述应用程序。
6、 一种应用程序保护装置, 其特征在于, 所述装置包括:
截获模块, 用于截获启动请求, 所述启动请求用于请求启动应用程序;
确定模块, 用于根据所述启动请求确定所要启动的应用程序是否需要被保护; 第一启动模块,用于当所述确定模块确定所述应用程序需要被保护时,启动保护界面。
7、 根据权利要求 6所述的装置, 其特征在于, 所述确定模块, 包括:
解析单元,用于解析所述启动请求中所述应用程序的启动参数,所述应用程序的启动 参数中包括所述应用程序的名称;
第一检测单元,用于根据所述解析单元解析得到的所述应用程序的名称检测所述应用 程序是否在保护列表中, 所述保护列表为需要被保护的应用程序的列表; 确定单元,用于在所述第一检测单元的检测结果为所述应用程序处于所述保护列表中 时, 确定所述应用程序需要被保护。
8、 根据权利要求 7所述的装置, 其特征在于, 所述确定模块还包括:
第二检测单元;
所述第二检测单元,用于当所述第一检测单元的检测结果为所述应用程序处于所述保 护列表中时, 检测所述应用程序是否满足预定条件;
所述确定单元, 用于在所述第二检测单元的检测结果为所述应用程序满足预定条件 时, 确定所述应用程序需要被保护;
其中, 所述预定条件包括以下任意一个:
所述应用程序从未被启动过;
所述应用程序上一次启动之后, 运行所述应用程序的终端的屏幕被关闭过; 所述应用程序上一次启动之后, 运行所述应用程序的终端被重启过;
所述应用程序上一次启动至本次启动的时间超过预定值。
9、 根据权利要求 7或 8所述的装置, 其特征在于, 所述第一启动模块, 包括: 构造单元,用于根据所述应用程序的启动参数和预先定义的保护界面的启动参数构造 保护参数;
获取单元, 用于根据所述构造单元构造的所述保护参数获取所述保护界面的启动参 数;
启动单元,用于根据所述获取单元获取到的所述保护界面的启动参数启动所述保护界 面。
10、 根据权利要求 6所述的装置, 其特征在于, 所述装置还包括:
第二启动模块,用于在接收到对应于所述保护界面的解除信号时,启动所述应用程序。
11、 一种终端, 其特征在于, 其包括如权利要求 6至 10任一所述的应用程序保护装 置。
12、 一种终端, 其特征在于, 所述终端包括:
一个或多个处理器;
存储器; 和
一个或多个模块,所述一个或多个模块存储于所述存储器中并被配置成由所述一个或 多个处理器执行, 所述一个或多个模块具有如下功能:
截获启动请求, 所述启动请求用于请求启动应用程序;
根据所述启动请求确定所要启动的应用程序是否需要被保护;
若所要启动的应用程序需要被保护, 则启动保护界面。
PCT/CN2014/077402 2013-10-31 2014-05-13 应用程序保护方法、装置和终端 WO2015062241A1 (zh)

Priority Applications (6)

Application Number Priority Date Filing Date Title
MX2014009372A MX346403B (es) 2013-10-31 2014-05-13 Metodo, dispositivo y terminal para proteger un programa de aplicacion.
RU2015122417A RU2628214C2 (ru) 2013-10-31 2014-05-13 Способ, устройство и терминал для защиты прикладной программы
BR112014019048A BR112014019048A8 (pt) 2013-10-31 2014-05-13 Método, dispositivo e terminal para proteger programa aplicativo
KR1020147021519A KR20150061613A (ko) 2013-10-31 2014-05-13 애플리케이션 프로그램보호 방법, 장치, 단말기, 프로그램 및 기록매체
JP2015544354A JP5976233B2 (ja) 2013-10-31 2014-05-13 アプリ保護方法、装置、端末、プログラム、及び記録媒体
US14/340,534 US10073957B2 (en) 2013-10-31 2014-07-24 Method and terminal device for protecting application program

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201310533866.4 2013-10-31
CN201310533866.4A CN103824003B (zh) 2013-10-31 2013-10-31 应用程序保护方法、装置和终端

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US14/340,534 Continuation US10073957B2 (en) 2013-10-31 2014-07-24 Method and terminal device for protecting application program

Publications (1)

Publication Number Publication Date
WO2015062241A1 true WO2015062241A1 (zh) 2015-05-07

Family

ID=50759059

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/077402 WO2015062241A1 (zh) 2013-10-31 2014-05-13 应用程序保护方法、装置和终端

Country Status (8)

Country Link
EP (1) EP2869233B1 (zh)
JP (1) JP5976233B2 (zh)
KR (1) KR20150061613A (zh)
CN (1) CN103824003B (zh)
BR (1) BR112014019048A8 (zh)
MX (1) MX346403B (zh)
RU (1) RU2628214C2 (zh)
WO (1) WO2015062241A1 (zh)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105279779B (zh) * 2015-09-25 2018-10-26 天脉聚源(北京)科技有限公司 导入动画部件异常的处理方法和装置
CN105787348A (zh) * 2016-02-01 2016-07-20 山东大学 一种用于移动设备的多级加锁、多级解锁方法
CN108664278A (zh) * 2017-03-27 2018-10-16 上海传英信息技术有限公司 用于通信终端应用模块启动音效的方法及装置
CN107229845A (zh) * 2017-05-27 2017-10-03 北京小米移动软件有限公司 终端上的插件处理方法、装置及终端

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101853363A (zh) * 2010-05-07 2010-10-06 北京飞天诚信科技有限公司 一种文件保护方法及系统
CN102081722A (zh) * 2011-01-04 2011-06-01 奇智软件(北京)有限公司 一种保护指定应用程序的方法及装置

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000010773A (ja) * 1998-06-23 2000-01-14 Toshiba Tec Corp プログラム実行管理方法及びプログラム実行管理プログラムを記録した記録媒体
JP2003244065A (ja) * 2002-02-20 2003-08-29 Toshiba Location Information Co Ltd プログラム起動方法、サーバ装置、端末装置
KR100735375B1 (ko) * 2005-08-25 2007-07-04 삼성전자주식회사 이동통신단말기에서 어플리케이션 구동 방법 및 그이동통신단말기
US8127254B2 (en) * 2007-06-29 2012-02-28 Nokia Corporation Unlocking a touch screen device
JP5135049B2 (ja) * 2008-05-01 2013-01-30 株式会社東芝 医療情報処理装置及びプログラム
US20100024020A1 (en) * 2008-07-22 2010-01-28 Ernest Samuel Baugher Wireless mobile device with privacy groups that independently control access to resident application programs
EP2619704B1 (en) * 2010-09-24 2018-01-10 BlackBerry Limited Method and apparatus for differentiated access control
EP2466458B1 (en) * 2010-12-15 2018-05-30 BlackBerry Limited Application launching control on a mobile device
CN102566927A (zh) * 2011-12-28 2012-07-11 惠州Tcl移动通信有限公司 一种触摸屏解锁的方法和装置
US9426145B2 (en) * 2012-02-17 2016-08-23 Blackberry Limited Designation of classes for certificates and keys

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101853363A (zh) * 2010-05-07 2010-10-06 北京飞天诚信科技有限公司 一种文件保护方法及系统
CN102081722A (zh) * 2011-01-04 2011-06-01 奇智软件(北京)有限公司 一种保护指定应用程序的方法及装置

Also Published As

Publication number Publication date
RU2015122417A (ru) 2017-01-10
BR112014019048A2 (zh) 2017-06-20
CN103824003B (zh) 2017-02-15
JP5976233B2 (ja) 2016-08-23
RU2628214C2 (ru) 2017-08-15
BR112014019048A8 (pt) 2017-07-11
EP2869233A1 (en) 2015-05-06
CN103824003A (zh) 2014-05-28
JP2015537486A (ja) 2015-12-24
MX346403B (es) 2017-03-17
EP2869233B1 (en) 2018-01-10
MX2014009372A (es) 2015-07-06
KR20150061613A (ko) 2015-06-04

Similar Documents

Publication Publication Date Title
WO2016150331A1 (zh) 一种运行游戏客户端的方法和装置
US10069818B2 (en) Method, system, device, and terminal for network initialization of multimedia playback device
WO2017118412A1 (zh) 一种更新密钥的方法、装置和系统
WO2017198161A1 (zh) 网络连接方法、装置、存储介质及终端
JP2021005898A (ja) インタラクティブ情報を獲得するための方法、端末、サーバ、およびシステム
CN106371964B (zh) 一种进行消息提示的方法和装置
CN106791955B (zh) 一种确定直播时长的方法和系统
WO2015035835A1 (zh) 应用程序检测方法及装置
CN104965722B (zh) 一种显示信息的方法及装置
WO2014000652A1 (zh) 浏览器插件安装方法、装置及终端
CN106713608B (zh) 应用的功能状态修改方法、装置及终端
CN109039989B (zh) 地址解析协议欺骗检测方法、主机及计算机可读存储介质
WO2014154119A1 (zh) 移动终端的振动调节方法及移动终端
WO2017096909A1 (zh) 建立数据连接的方法及装置
KR101621637B1 (ko) 이동 단말기 리소스 처리 방법과 장치, 클라이언트측 컴퓨터, 서버, 이동 단말기, 프로그램 및 기록매체
CN106303605B (zh) 一种发送通知消息的方法、装置和系统
CN104573437B (zh) 信息认证方法、装置和终端
TWI575458B (zh) 基於應用的服務提供方法、裝置及系統
WO2015062241A1 (zh) 应用程序保护方法、装置和终端
WO2015062240A1 (zh) 一种应用安装的方法、装置和设备
WO2019071581A1 (zh) 一种应用启动的控制方法及用户终端
US10073957B2 (en) Method and terminal device for protecting application program
CN105159655B (zh) 行为事件的播放方法和装置
CN105282628B (zh) 一种视频播放的方法和装置
CN107148011B (zh) 一种执行目标业务的方法、装置和系统

Legal Events

Date Code Title Description
ENP Entry into the national phase

Ref document number: 20147021519

Country of ref document: KR

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 2015544354

Country of ref document: JP

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: MX/A/2014/009372

Country of ref document: MX

REG Reference to national code

Ref country code: BR

Ref legal event code: B01A

Ref document number: 112014019048

Country of ref document: BR

ENP Entry into the national phase

Ref document number: 2015122417

Country of ref document: RU

Kind code of ref document: A

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14857727

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 14857727

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 112014019048

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20140731