WO2016177000A1 - 进入操作系统桌面的方法和移动智能终端 - Google Patents

进入操作系统桌面的方法和移动智能终端 Download PDF

Info

Publication number
WO2016177000A1
WO2016177000A1 PCT/CN2015/097740 CN2015097740W WO2016177000A1 WO 2016177000 A1 WO2016177000 A1 WO 2016177000A1 CN 2015097740 W CN2015097740 W CN 2015097740W WO 2016177000 A1 WO2016177000 A1 WO 2016177000A1
Authority
WO
WIPO (PCT)
Prior art keywords
password
setting
operating system
lock screen
personal privacy
Prior art date
Application number
PCT/CN2015/097740
Other languages
English (en)
French (fr)
Inventor
吴橹
陈耀光
刘姚新
Original Assignee
腾讯科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 腾讯科技(深圳)有限公司 filed Critical 腾讯科技(深圳)有限公司
Priority to JP2018506466A priority Critical patent/JP6444562B2/ja
Publication of WO2016177000A1 publication Critical patent/WO2016177000A1/zh
Priority to US15/721,975 priority patent/US10635456B2/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/451Execution arrangements for user interfaces
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/77Graphical identity

Definitions

  • the present invention relates to the field of information security, and in particular, to a method for entering an operating system desktop and a mobile intelligent terminal.
  • a mobile intelligent terminal refers to a terminal device that has the ability to access the Internet and is usually equipped with various operating systems and can customize various functions according to user requirements.
  • Mobile smart terminals especially smart phones and tablets, are becoming more and more powerful, with lower and lower prices and higher penetration rates.
  • the mobile intelligent terminal stores private sensitive information, including contact information, short messages, call records, photos, APPs, and the like. Because mobile smart terminals exist for temporary use by others, how to effectively protect personal sensitive information in mobile intelligent terminals becomes an important requirement for software and hardware systems of mobile intelligent terminals.
  • the information hiding method under the single-user scheme a) hiding part of the information by the hidden function of the mobile intelligent terminal operating system; b) Save some information to an area that cannot be read by a general APP through a specific APP.
  • some housekeeper software can save photos taken by the camera to an area that cannot be read by the “Photo Album” application.
  • the information hiding method under the multi-user scheme some mobile terminal operating systems support multi-user characteristics, that is, the user information under the A user is not visible under the B user, and the user can switch to different operating systems to achieve information hiding. the goal of.
  • the above-mentioned method for protecting personal sensitive information has a defect that the access point of personal sensitive information is publicly disclosed, for example, the "secret shot” function of a certain software, and the "secret shot” unique to the camera APP interface will be displayed when enabled. icon.
  • the access to personal sensitive information is open to the public, and other personnel can discover the existence of the access portal, and can infer the existence of sensitive personal information, which is not conducive to the hiding of sensitive personal information.
  • a method of entering the operating system desktop including the following steps:
  • unlock password is a private information setting password
  • the unlock password is a switch password
  • the desktop of the operating system corresponding to the switch password is entered.
  • a mobile intelligent terminal includes a storage medium and a processor, wherein the storage medium stores instructions, and when the instructions are executed by the processor, the processor may be configured to perform the following steps:
  • unlock password is a private information setting password
  • the unlock password is a switch password
  • the desktop of the operating system corresponding to the switch password is entered.
  • FIG. 1 is a schematic diagram showing the internal structure of a mobile intelligent terminal in an embodiment
  • FIG. 2 is a flow chart of a method for entering an operating system desktop in an embodiment
  • Figure 3a is a schematic diagram of inputting a PIN code on a lock screen interface
  • Figure 3b is a schematic diagram of inputting a pattern on a lock screen interface
  • Figure 3c is a schematic diagram of inputting a universal password on a lock screen interface
  • FIG. 4 is a schematic diagram of a setting interface of a personal privacy information hiding function
  • Figure 5a is a schematic diagram of the operating system desktop of user A
  • Figure 5b is a schematic diagram of the operating system desktop of user B
  • FIG. 6 is a flow chart of a method of entering an operating system desktop in another embodiment
  • FIG. 7 is a structural block diagram of an apparatus for entering an operating system desktop in an embodiment
  • FIG. 8 is a structural block diagram of an apparatus for entering an operating system desktop in another embodiment
  • FIG. 9 is a structural block diagram of an apparatus for entering an operating system desktop in another embodiment.
  • FIG. 1 is a schematic diagram of an internal structure of a mobile intelligent terminal in an embodiment.
  • the mobile smart terminal 100 includes a processor, a storage medium, a memory, a network interface, a display screen, and an input device connected through a system bus.
  • the storage medium of the mobile intelligent terminal stores an operating system, and further includes a device that enters the operating system desktop, and the device that enters the operating system desktop is used to implement a method for entering the operating system desktop.
  • the processor is used to provide computing and control capabilities to support the operation of the entire mobile intelligent terminal.
  • the memory in the mobile intelligent terminal is an entry operating system table in the storage medium
  • the operation of the device provides an environment, and the network interface is used for network communication with the server, such as sending a data download request to the server, receiving data returned by the server, and the like.
  • the display screen of the mobile intelligent terminal may be a liquid crystal display or an electronic ink display.
  • the input device may be a touch layer covered on the display screen, or may be a button, a trackball or a touchpad provided on the terminal housing, or may be An external keyboard, trackpad, or mouse.
  • the mobile smart terminal can be a mobile phone, a tablet or a personal digital assistant. A person skilled in the art can understand that the structure shown in FIG.
  • FIG. 1 is only a block diagram of a part of the structure related to the solution of the present application, and does not constitute a limitation on the terminal to which the solution of the present application is applied.
  • the specific terminal may include a ratio. More or fewer components are shown in the figures, or some components are combined, or have different component arrangements.
  • FIG. 2 is a flow chart of a method of entering an operating system desktop in one embodiment. As shown in FIG. 2, a method for entering an operating system desktop runs on a mobile intelligent terminal, including the following steps:
  • Step 202 Enter a lock screen interface, and display a prompt for inputting a password on the lock screen interface.
  • the home button or the power button can be triggered to enter the lock screen interface, and a prompt for inputting a password is displayed on the lock screen interface.
  • a prompt for inputting a password is displayed on the lock screen interface.
  • the password is a PIN code
  • the PIN code input position is provided, and if the password is a pattern, multiple Points are drawn into a pattern for the connection.
  • Step 204 Acquire an unlock password input on the lock screen interface.
  • the mobile smart terminal lock screen is to prevent the user from operating the smart smart terminal by mistake, and at the same time ensure that the mobile intelligent terminal can only be used by the designated user.
  • the terminal provided by the mobile intelligent terminal operating system or the third-party APP triggers or the user-triggered shutdown screen and the locked terminal function (lock screen) when a long time is not operated, and a password is required to unlock the terminal (ie, unlock).
  • the user inputs an unlock password by a finger or other object on the lock screen interface, and the unlock password can be a PIN code or a pattern or a universal password.
  • the PIN code refers to a password consisting of four or more digits.
  • a pattern is a pattern that is drawn by connecting a plurality of points.
  • a universal password is a password formed by one or a combination of characters and numbers. Characters can include letters and special characters. The letters refer to a, b, c, ..., z, a total of 26 letters. Special characters such as "*", "%", etc.
  • step 206 the unlocking password is compared with the preset password. If the unlocking password is a private information setting password, step 208 is performed. If the unlocking password is a switching password, step 210 is performed.
  • the unlock password if the unlock password is the same as the preset private information setting password, it indicates that the input unlock password is a private information setting password, and enters a personal privacy information hiding function. Setting the interface; if the unlock password is the same as the preset switch password, it indicates that the unlock password entered is the switch password and enters the operating system desktop corresponding to the switch password.
  • the operating system desktop refers to the corresponding operating system desktop, and many application icons can be displayed on the desktop.
  • the unlock password is in the same form as the preset password. That is to say, if the preset password is a PIN code, the entered unlock password should also be a PIN code; if the preset password is a pattern, the entered unlock password is input. Also a pattern; if the pre-set password is a universal password, the entered unlock password is also a universal password.
  • Figure 3a is a schematic diagram of entering a PIN code on a lock screen interface.
  • a PIN code input position is provided on the lock screen interface, and the PIN code input position can be located at any position on the screen of the mobile smart terminal.
  • Receiving a PIN code input through a soft keyboard or a physical keyboard for example, inputting a PIN code 1234 or the like.
  • the soft keyboard is automatically started.
  • the input PIN code is compared with the preset PIN code, and the input PIN code is determined to be a private information setting password or a switching password or the input password is different from the private information setting password and the switching password, indicating that the input is incorrect.
  • the pre-set password can include a private information setting password and a switching password.
  • the private information setting password can be 1111.
  • the switch password can be 2222, the first operating system desktop.
  • the switch password can be 3333, corresponding to the second operating system desktop.
  • Figure 3b is a schematic diagram of the input pattern on the lock screen interface. As shown in FIG. 3b, a plurality of points of the input pattern are provided on the lock screen interface, and the plurality of points may be 9 or 16 or the like.
  • the input pattern refers to connecting a plurality of dots to form a pattern.
  • the pre-set password is a pattern that provides multiple points of the input pattern for user input. Record the running track of each point connected to the lock screen interface, form the input pattern, compare the input pattern with the preset pattern, determine the input pattern to set the password for the private information, or switch the password, or enter the password and privacy. The information setting password and the switching password are different, indicating that the input is incorrect.
  • Figure 3c is a schematic diagram of entering a universal password on the lock screen interface.
  • the location where the universal password is entered is provided.
  • the password and private information setting password and switching password are different, indicating that the input is incorrect.
  • the universal password entered is shine123. Letters can also be case sensitive.
  • Step 208 enter a setting interface for setting a personal privacy information hiding function.
  • FIG. 4 is a schematic diagram of a setting interface of a personal privacy information hiding function.
  • a function switch can be provided in the setting interface of the personal privacy information hiding function.
  • the function switch is triggered to open the personal privacy information hiding function, and the function switch is triggered again to disable the personal privacy information hiding function.
  • the personal privacy information hiding function is turned on, the APP icon of the desktop or the menu item of the system is hidden.
  • Personally private information may include information such as profile information and applications used by individuals.
  • personal profile information may include personally identifiable information, personal photos, and the like.
  • Step 210 Enter an operating system desktop corresponding to the switching password.
  • different switching passwords correspond to different operating system desktops.
  • the unlock password is compared with the switch password. If the unlock password is the same as a switch password, the operating system desktop corresponding to the switch password is entered.
  • FIG. 5a is a schematic diagram of the operating system desktop of user A
  • FIG. 5b is a schematic diagram of the operating system desktop of user B.
  • a "daodao dictionary” is installed on the operating system desktop of the user A.
  • "Lingus Translation” and the like are installed on the operating system desktop of User B.
  • the switching password of the operating system desktop of user A is different from the switching password of the operating system desktop of user B. Enter the corresponding switching password to enter the corresponding operating system desktop. If you do not know the switching password, you cannot enter the corresponding operating system desktop. Good protection of the user's personal private information to prevent others from getting it.
  • the method for entering the operating system desktop compares the unlock password obtained on the lock screen interface with a preset password. If the unlock password is a private information setting password, the user enters a setting interface for setting personal privacy information, and if the unlock password is switched If the password is entered, enter the operating system desktop corresponding to the password. If you enter the unlock password on the lock screen, you can switch to the corresponding operating system desktop or In the operating environment, other mobile smart terminals cannot know the hidden information of personal privacy information, and can not switch to the operating system desktop or operating environment where personal information is stored, which enhances the privacy and security of personal private information on the mobile intelligent terminal. Sex.
  • the step of acquiring the unlock password input on the lock screen interface comprises: acquiring a PIN code or a pattern or a universal password input on the lock screen interface; wherein the preset password corresponds to the input unlock password.
  • the unlock password corresponds to a preset password, that is, the preset password is a PIN code, and the input unlock password should also be a PIN code; if the preset password is a pattern, the input unlock password is also a pattern;
  • the password set is a universal password, and the unlock password entered is also a universal password.
  • FIG. 6 is a flow chart of a method of entering an operating system desktop in another embodiment.
  • the method of entering the operating system desktop in FIG. 6 differs from that in FIG. 2 in that the steps of setting the private information setting password and switching the password are added.
  • a method for entering an operating system desktop includes the following steps:
  • Step 602 running an application with a personal privacy information hiding function.
  • an application having a personal privacy information hiding function is run by triggering an application shortcut icon or an application icon.
  • Step 604 setting a private information setting password with a setting interface for turning on the personal privacy information hiding function.
  • the mobile intelligent terminal receives the password for entering the private information in the setting interface, and saves the password.
  • Step 606 Set a switching password for entering a different operating system desktop.
  • the mobile intelligent terminal receives the private information setting password input on the setting interface, and saves it.
  • Step 608 Acquire an unlock password input on the lock screen interface.
  • the unlock password can be a PIN code or a pattern or a universal password.
  • the PIN code refers to a password consisting of four or more digits.
  • a pattern is a pattern that is drawn by connecting a plurality of points.
  • Pass A password is a password formed by one or a combination of characters and numbers. Characters can include letters and special characters. The letters refer to a, b, c, ..., z, a total of 26 letters. Special characters such as "*", "%", etc.
  • the method further includes: entering a lock screen interface, and displaying a prompt for inputting a password on the lock screen interface.
  • step 610 the unlocking password is compared with the preset password. If the unlocking password is the private information setting password, step 612 is performed. If the unlocking password is the switching password, step 614 is performed.
  • Step 612 enter a setting interface for setting a personal privacy information hiding function.
  • Step 614 entering an operating system desktop corresponding to the switching password.
  • different switching passwords correspond to different operating system desktops.
  • the unlock password is compared with the switch password. If the unlock password is the same as a switch password, the operating system desktop corresponding to the switch password is entered.
  • the above method of entering the operating system desktop by setting the private information to set the password and switching the password, to ensure the privacy of the private information hiding function is enabled, by comparing the unlocking password obtained on the lock screen interface with the preset password, if the unlocking password is private If the information setting password is used, enter the setting interface for setting personal privacy information. If the unlocking password is the switching password, enter the operating system desktop corresponding to the switching password. After entering the unlocking password on the lock screen interface, you can switch to the corresponding operating system desktop. Or in the operating environment, other mobile smart terminals cannot know the privacy of personal information hiding, and can not switch to the operating system desktop or operating environment where personal information is stored, which enhances the privacy of personal and private information on the mobile intelligent terminal. safety.
  • the method for entering the operating system desktop further includes: setting the personal privacy information hiding before the step of acquiring the unlock password input on the lock screen interface or running the application having the personal privacy information hiding function. Functional application.
  • the step of installing the application having the personal privacy information hiding function includes:
  • An application with hidden personal privacy information is installed on the mobile smart terminal.
  • a mobile phone housekeeper application or the like is installed.
  • the step of installing the application having the personal privacy information hiding function includes: embedding an application having a personal privacy information hiding function on the operating system of the mobile smart terminal.
  • an application having a personal privacy information hiding function is installed on the mobile intelligent terminal, and the end user is not required to install the APP.
  • the step of installing the application having the personal privacy information hiding function includes: replacing the operating system of the mobile smart terminal with an operating system having an application for setting the personal privacy information hiding function.
  • the application program with the personal privacy information hiding function integrated into the operating system may be completed on the basis of the operating system of the original manufacturer, and the operating system of the application having the personal privacy information hiding function replaces the mobile intelligent terminal by means of flashing. Existing operating system.
  • the installation of an application having a personal privacy information hiding function is not limited to the above-mentioned installation methods, and may include other possible implementation manners.
  • the method for entering the operating system desktop further includes: after entering the setting interface for setting the personal privacy information hiding function, acquiring a closing instruction for the hidden function; and closing the hidden function of the personal private information according to the closing instruction.
  • the personal privacy information hiding function can be turned off and on, and can be freely set and operated conveniently.
  • FIG. 7 is a structural block diagram of an apparatus for entering an operating system desktop in an embodiment.
  • an apparatus for entering an operating system desktop includes a prompting module 710, an obtaining module 720, a comparing module 730, and a cutting-in module 740. among them:
  • the prompting module 710 is configured to enter a lock screen interface, and display a prompt for inputting a password on the lock screen interface.
  • the home button or the power button can be triggered to enter the lock screen interface, and a prompt for inputting a password is displayed on the lock screen interface.
  • a prompt for inputting a password is displayed on the lock screen interface.
  • the password is a PIN code
  • the PIN code input position is provided, and if the password is a pattern, multiple Points are drawn into a pattern for the connection.
  • the obtaining module 720 is configured to acquire an unlock password input on the lock screen interface.
  • the mobile smart terminal lock screen is to prevent the user from operating the smart smart terminal by mistake, and at the same time ensure that the mobile intelligent terminal can only be used by the designated user.
  • the terminal provided by the mobile intelligent terminal operating system or the third-party APP triggers or the user-triggered shutdown screen and the locked terminal function (lock screen) when a long time is not operated, and a password is required to unlock the terminal (ie, unlock).
  • the user inputs an unlock password by a finger or other object on the lock screen interface, and the unlock password can be a PIN code or a pattern or a universal password.
  • the PIN code refers to a password consisting of four or more digits.
  • a pattern is a pattern that is drawn by connecting a plurality of points.
  • a universal password is a password formed by one or a combination of characters and numbers. Characters can include letters and special characters. The letters refer to a, b, c, ..., z, a total of 26 letters. Special characters such as "*", "%", etc.
  • the comparison module 730 is configured to compare the unlock password with a preset password.
  • the unlock password if the unlock password is the same as the preset private information setting password, it indicates that the input unlock password is a private information setting password, and enters a personal privacy information hiding function. Setting the interface; if the unlock password is the same as the preset switch password, it indicates that the unlock password entered is the switch password and enters the operating system desktop corresponding to the switch password.
  • the unlock password is in the same form as the preset password. That is to say, if the preset password is a PIN code, the entered unlock password should also be a PIN code; if the preset password is a pattern, the input unlock password is also a pattern; The pre-set password is a universal password, and the entered unlock password is also a universal password.
  • FIG. 3a is a schematic diagram of entering a PIN code on a lock screen interface.
  • a PIN code input position is provided on the lock screen interface, and the PIN code input position can be located at any position on the screen of the mobile smart terminal.
  • Receiving a PIN code input through a soft keyboard or a physical keyboard for example, inputting a PIN code 1234 or the like.
  • the soft keyboard is automatically started.
  • the input PIN code is compared with the preset PIN code, and the input PIN code is determined to be a private information setting password or a switching password or the input password is different from the private information setting password and the switching password, indicating that the input is incorrect.
  • the pre-set password can include a private information setting password and a switching password.
  • the private information setting password can be 1111.
  • Switch password For 2222, the first operating system desktop.
  • the switch password can be 3333, corresponding to the second operating system desktop.
  • Figure 3b is a schematic diagram of the input pattern on the lock screen interface. As shown in FIG. 3b, a plurality of points of the input pattern are provided on the lock screen interface, and the plurality of points may be 9 or 16 or the like.
  • the input pattern refers to connecting a plurality of dots to form a pattern.
  • the pre-set password is a pattern that provides multiple points of the input pattern for user input. Record the running track of each point connected to the lock screen interface, form the input pattern, compare the input pattern with the preset pattern, determine the input pattern to set the password for the private information, or switch the password, or enter the password and privacy. The information setting password and the switching password are different, indicating that the input is incorrect.
  • Figure 3c is a schematic diagram of entering a universal password on the lock screen interface. As shown in Figure 3c, the location where the universal password is entered is provided on the lock screen interface. Record a common password composed of characters and/or numbers entered by the user on the lock screen interface, compare the input universal password with a preset password, determine that the entered password is a private information setting password, or switch the password, or input The password and private information setting password and switching password are different, indicating that the input is incorrect.
  • the cut-in module 740 is configured to enter a setting interface for setting a personal privacy information hiding function if the unlocking password is a private information setting password, and if the unlocking password is a switching password, enter a desktop of an operating system corresponding to the switching password.
  • FIG. 4 is a schematic diagram of a setting interface of a personal privacy information hiding function.
  • a function switch can be provided in the setting interface of the personal privacy information hiding function.
  • the function switch is triggered to open the personal privacy information hiding function, and the function switch is triggered again to disable the personal privacy information hiding function.
  • the personal privacy information hiding function is turned on, the APP icon of the desktop or the menu item of the system is hidden.
  • Personally private information may include information such as profile information and applications used by individuals.
  • personal profile information may include personally identifiable information, personal photos, and the like.
  • Different switch passwords correspond to different operating system desktops.
  • the unlock password is compared with the switch password. If the unlock password is the same as a switch password, the operating system desktop corresponding to the switch password is entered.
  • the above device that enters the operating system desktop, by using the unlock password obtained in the lock screen interface and the pre- If the unlock password is a private information setting password, enter the setting interface for setting personal privacy information. If the unlock password is the switching password, enter the operating system desktop corresponding to the switching password, because the lock screen interface is used to unlock. The password can be switched to the corresponding operating system desktop or running environment. Other mobile smart terminals cannot know the hidden information of personal privacy information, and can't switch to the operating system desktop or running environment with personal confidential information. The privacy and security of personal private information on mobile smart terminals.
  • the obtaining module 720 is further configured to acquire a PIN code or a pattern or a universal password input on the lock screen interface; the preset password corresponds to the input unlock password.
  • the unlock password corresponds to a preset password, that is, the preset password is a PIN code, and the input unlock password should also be a PIN code; if the preset password is a pattern, the input unlock password is also a pattern;
  • the password set is a universal password, and the unlock password entered is also a universal password.
  • FIG. 8 is a structural block diagram of an apparatus for entering an operating system desktop in another embodiment.
  • a device that enters the operating system desktop includes a running module 750, a setting module 760, and a mounting module 770, in addition to the prompting module 710, the obtaining module 720, the comparing module 730, and the hand-in module 740. among them:
  • the running module 750 is configured to run an application having a personal privacy information hiding function before acquiring the unlocking password input on the lock screen interface. Specifically, an application having a personal privacy information hiding function is run by triggering an application shortcut icon or an application icon.
  • the setting module 760 is configured to set a private information setting password with a setting interface for turning on the personal privacy information hiding function, and setting a switching password for entering a different operating system desktop. Specifically, the mobile intelligent terminal receives the password for entering the private information in the setting interface, and saves the password. The mobile intelligent terminal receives the private information setting password input in the setting interface, and saves it.
  • the installation module 770 is configured to install an application having a personal privacy information hiding function before acquiring an unlock password input on the lock screen interface.
  • the installation module 770 is further configured to install an application having a personal privacy information hiding function on the mobile intelligent terminal. Specifically, for example, a mobile phone housekeeper application or the like is installed.
  • the installation module 770 is also used to have a built-in setting on the operating system of the mobile smart terminal.
  • Personal privacy information hiding feature app Specifically, when the mobile smart terminal is shipped from the factory, an application having a personal privacy information hiding function is installed on the mobile intelligent terminal, and the end user is not required to install the APP.
  • the installation module 770 is further configured to replace an operating system of the mobile smart terminal with an operating system having an application for setting a personal privacy information hiding function.
  • the application program with the personal privacy information hiding function integrated into the operating system may be completed on the basis of the operating system of the original manufacturer, and the operating system of the application having the personal privacy information hiding function replaces the mobile intelligent terminal by means of flashing. Existing operating system.
  • an apparatus for entering an operating system desktop includes an instruction acquisition module 780 and a shutdown module 790 in addition to the prompting module 710, the obtaining module 720, the comparing module 730, and the cutting-in module 740. among them:
  • the instruction acquisition module 780 is configured to obtain a shutdown instruction for the hidden function after entering the setting interface for setting the personal privacy information hiding function.
  • the close module 790 is configured to disable the hidden function of the personal private information according to the closing instruction.
  • the personal privacy information hiding function can be turned off and on, and can be freely set and operated conveniently.
  • the foregoing device that enters the operating system desktop may include a prompting module 710, an obtaining module 720, a comparing module 730, a hand-in module 740, an operating module 750, a setting module 760, a mounting module 770, an instruction acquiring module 780, and a shutdown. All possible combinations in module 790.
  • the storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), or the like.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Human Computer Interaction (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)
  • Stored Programmes (AREA)

Abstract

一种进入操作系统桌面的方法包括以下步骤:进入锁屏界面,在所述锁屏界面显示输入密码的提示;获取在锁屏界面输入的解锁密码;将所述解锁密码与预先设置的密码进行比较,若所述解锁密码为私密信息设置密码,则进入设置个人私密信息隐藏功能的设置界面,若所述解锁密码为切换密码,则进入与所述切换密码对应的操作系统的桌面。

Description

进入操作系统桌面的方法和移动智能终端
本申请要求于2015年5月6日提交中国专利局、申请号为201510227671.6、发明名称为“进入操作系统桌面的方法和装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本发明涉及信息安全领域,特别是涉及一种进入操作系统桌面的方法和移动智能终端。
背景技术
移动智能终端是指拥有接入互联网能力,通常搭载各种操作系统,可根据用户需求定制各种功能的终端设备。移动智能终端尤其是智能手机和平板电脑的功能越来越强大,价格越来越低,渗透率越来越高。移动智能终端作为用户私人用品,存储着私人的敏感信息,包括联系人信息、短信、通话记录、相片、APP(Applicant,应用)等等。因移动智能终端存在借给他人临时使用的情况,如何有效保护移动智能终端中的个人敏感信息成为移动智能终端的软硬件系统需要考虑的重要需求。
目前,移动智能终端对个人敏感信息的保护主要有两种方案:第一种,单用户方案下的信息隐藏方法:a)通过移动智能终端操作系统自带的隐藏功能,对部分信息进行隐藏;b)通过特定的APP,将部分信息保存至一般APP无法读取的区域,例如一些管家软件,能将照相机所拍摄的照片保存至“相册”应用无法读取的区域。第二种,多用户方案下的信息隐藏方法:部分移动终端操作系统支持多用户特性,即在A用户下的用户信息,在B用户下不可见,用户通过切换不同的操作系统来达到信息隐藏的目的。
然而,上述对个人敏感信息的保护方法存在一个缺陷,即个人敏感信息的访问入口对外公开,例如某软件的“秘拍”功能,启用后在照相机APP的界面上将出现“秘拍”特有的图标。个人敏感信息的访问入口对外公开,其他人员能够发现访问入口的存在,就可推断个人敏感信息的存在,不利于个人敏感信息的隐藏。
发明内容
一种进入操作系统桌面的方法,包括以下步骤:
进入锁屏界面,在所述锁屏界面显示输入密码的提示;
获取在所述锁屏界面输入的解锁密码;
将所述解锁密码与预先设置的密码进行比较;
若所述解锁密码为私密信息设置密码,则进入设置个人私密信息隐藏功能的设置界面;
若所述解锁密码为切换密码,则进入与所述切换密码对应的操作系统的桌面。
一种移动智能终端,包括存储介质及处理器,所述存储介质中储存有指令,所述指令被所述处理器执行时,可使得所述处理器执行以下步骤:
进入锁屏界面,在所述锁屏界面显示输入密码的提示;
获取在所述锁屏界面输入的解锁密码;
将所述解锁密码与预先设置的密码进行比较;
若所述解锁密码为私密信息设置密码,则进入设置个人私密信息隐藏功能的设置界面;
若所述解锁密码为切换密码,则进入与所述切换密码对应的操作系统的桌面。
附图说明
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实 施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1为一个实施例中移动智能终端的内部结构示意图;
图2为一个实施例中进入操作系统桌面的方法的流程图;
图3a为在锁屏界面上输入PIN码的示意图;
图3b为在锁屏界面上输入图案的示意图;
图3c为在锁屏界面上输入通用密码的示意图;
图4为个人私密信息隐藏功能的设置界面示意图;
图5a为用户A的操作系统桌面的示意图;
图5b为用户B的操作系统桌面的示意图;
图6为另一个实施例中进入操作系统桌面的方法的流程图;
图7为一个实施例中进入操作系统桌面的装置的结构框图;
图8为另一个实施例中进入操作系统桌面的装置的结构框图;
图9为另一个实施例中进入操作系统桌面的装置的结构框图。
具体实施方式
为了使本发明的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本发明进行进一步详细说明。应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不用于限定本发明。
图1为一个实施例中移动智能终端的内部结构示意图。如图1所示,该移动智能终端100包括通过系统总线连接的处理器、存储介质、内存、网络接口、显示屏和输入装置。其中,移动智能终端的存储介质存储有操作系统,还包括一种进入操作系统桌面的装置,该进入操作系统桌面的装置用于实现一种进入操作系统桌面的方法。该处理器用于提供计算和控制能力,支撑整个移动智能终端的运行。移动智能终端中的内存为存储介质中的进入操作系统桌 面的装置的运行提供环境,网络接口用于与服务器进行网络通信,如发送数据下载请求至服务器,接收服务器返回的数据等。移动智能终端的显示屏可以是液晶显示屏或者电子墨水显示屏等,输入装置可以是显示屏上覆盖的触摸层,也可以是终端外壳上设置的按键、轨迹球或触控板,也可以是外接的键盘、触控板或鼠标等。该移动智能终端可以是手机、平板电脑或者个人数字助理。本领域技术人员可以理解,图1中示出的结构,仅仅是与本申请方案相关的部分结构的框图,并不构成对本申请方案所应用于其上的终端的限定,具体的终端可以包括比图中所示更多或更少的部件,或者组合某些部件,或者具有不同的部件布置。
图2为一个实施例中进入操作系统桌面的方法的流程图。如图2所示,一种进入操作系统桌面的方法,运行于移动智能终端上,包括以下步骤:
步骤202,进入锁屏界面,在该锁屏界面显示输入密码的提示。
具体地,可通过触发home按键或电源键进入锁屏界面,在该锁屏界面显示输入密码的提示,例如若密码为PIN码,则提供PIN码输入位置,若密码为图案,则提供多个点供连接绘制成图案。
步骤204,获取在锁屏界面输入的解锁密码。
具体的,移动智能终端锁屏是为了防止用户误操作移动智能终端,同时确保移动智能终端仅能由指定的用户使用。移动智能终端操作系统或第三方APP提供的终端在一定时长无操作时触发或用户触发的关闭屏幕及锁定终端功能(锁屏),需要密码才能解除终端锁定的功能(即解锁)。
用户在锁屏界面上通过手指或其他物件等输入解锁密码,该解锁密码可为PIN码或图案或通用密码。其中,PIN码是指由四位或以上数字构成的密码。图案是指提供的多个点,通过连接绘制成的图案。通用密码是指有字符和数字中一种或两种组合形成的密码。字符可包括字母和特殊字符。字母是指a、b、c、……、z,共26个字母。特殊字符如“*”、“%”等。
步骤206,将解锁密码与预先设置的密码进行比较,若解锁密码为私密信息设置密码,执行步骤208,若解锁密码为切换密码,执行步骤210。
具体地,将解锁密码与预先设置的密码进行一一对比,若解锁密码与预先设置的私密信息设置密码相同,则表明该输入的解锁密码为私密信息设置密码,进入设置个人私密信息隐藏功能的设置界面;若解锁密码与预先设置的切换密码相同,则表明输入的解锁密码为切换密码,进入与切换密码对应的操作系统桌面。
操作系统桌面是指对应的操作系统桌面,桌面上可显示很多应用程序图标等。
需要说明的,解锁密码与预先设置的密码的形式一致,也就是说,预先设置的密码为PIN码,则输入的解锁密码也应为PIN码;预先设置的密码为图案,则输入的解锁密码也为图案;预先设置的密码为通用密码,则输入的解锁密码也为通用密码。
图3a为在锁屏界面上输入PIN码的示意图。如图3a所示,在锁屏界面上提供PIN码输入位置,PIN码输入位置可位于移动智能终端屏幕的任意位置。接收通过软键盘或物理键盘输入的PIN码,例如输入PIN码1234等。使用软键盘时,自动启动软键盘。将输入的PIN码与预先设置的PIN码比较,判断输入的PIN码为私密信息设置密码或切换密码或者输入的密码与私密信息设置密码和切换密码均不同,表示输入错误。预先设置的密码可包括私密信息设置密码和切换密码。例如,私密信息设置密码可为1111。切换密码可为2222,第一操作系统桌面。切换密码可为3333,对应第二操作系统桌面。
图3b为在锁屏界面上输入图案的示意图。如图3b所示,在锁屏界面上提供输入图案的多个点,该多个点可为9个或16个等。输入的图案是指将多个点绘制连接起来构成图案。预先设置的密码为图案,则提供输入图案的多个点供用户输入。记录在锁屏界面连接各点的运行轨迹,形成输入的图案,将输入的图案与预先设置的图案进行比较,判断该输入的图案为私密信息设置密码,或者切换密码,或者输入的密码与私密信息设置密码和切换密码均不同,表示输入错误。
图3c为在锁屏界面上输入通用密码的示意图。如图3c所示,在锁屏界 面上提供输入通用密码的位置。记录用户在锁屏界面上输入的字符和/或数字组成的通用密码,将输入的通用密码与预先设置的密码进行比较,判断该输入的密码为私密信息设置密码,或者切换密码,或者输入的密码与私密信息设置密码和切换密码均不同,表示输入错误。例如,输入的通用密码为shine123。字母还可以区分大小写。
步骤208,进入设置个人私密信息隐藏功能的设置界面。
具体地,个人私密信息隐藏功能是指对个人私密信息进行隐藏,防止他人查看。图4为个人私密信息隐藏功能的设置界面示意图。如图4所示,在个人私密信息隐藏功能的设置界面可提供功能开关,功能开关处于关闭状态时,触发该功能开关开启个人私密信息隐藏功能,再次触发功能开关则关闭个人私密信息隐藏功能。开启个人私密信息隐藏功能后,隐藏桌面的APP图标或系统的菜单项等。个人私密信息可包括个人资料信息和个人所使用的应用程序等信息。个人资料信息可包括个人身份信息、个人照片等。
步骤210,进入与该切换密码对应的操作系统桌面。
具体地,不同的切换密码对应进入不同的操作系统桌面。将解锁密码与切换密码比较,若解锁密码与某个切换密码相同,则进入与该切换密码对应的操作系统桌面。
图5a为用户A的操作系统桌面的示意图;图5b为用户B的操作系统桌面的示意图。如图5a所示,在用户A的操作系统桌面上安装有“有道词典”。如图5b所示,在用户B的操作系统桌面上安装有“灵格斯翻译”等。用户A的操作系统桌面的切换密码与用户B的操作系统桌面的切换密码不同,如此输入相应的切换密码进入对应的操作系统桌面,若不知道切换密码,则无法进入对应的操作系统桌面,较好的保护了用户个人私密信息,防止他人获取。
上述进入操作系统桌面的方法,通过将在锁屏界面获取的解锁密码与预设的密码进行比较,若解锁密码为私密信息设置密码,则进入设置个人私密信息的设置界面,若解锁密码为切换密码,则进入与切换密码对应的操作系统桌面,因在锁屏界面输入解锁密码,即可切换进入对应的操作系统桌面或 运行环境中,其他使用该移动智能终端无法得知个人私密信息隐藏功能,更无法切换至存有个人私密信息的操作系统桌面或运行环境,增强了移动智能终端上个人私密信息的私密性和安全性。
在一个实施例中,获取在锁屏界面输入的解锁密码的步骤包括:获取在锁屏界面输入的PIN码或图案或通用密码;其中,预先设置的密码与输入的解锁密码相对应。具体地,解锁密码与预先设置的密码相对应,即预先设置的密码为PIN码,则输入的解锁密码也应为PIN码;预先设置的密码为图案,则输入的解锁密码也为图案;预先设置的密码为通用密码,则输入的解锁密码也为通用密码。
图6为另一个实施例中进入操作系统桌面的方法的流程图。图6中的进入操作系统桌面的方法,与图2中的区别在于,增加了设置私密信息设置密码和切换密码的步骤。如图6所示,一种进入操作系统桌面的方法,包括以下步骤:
步骤602,运行具有设置个人私密信息隐藏功能的应用程序。
具体地,通过触发应用程序快捷图标或应用程序图标运行具有设置个人私密信息隐藏功能的应用程序。
步骤604,设置具有开启个人私密信息隐藏功能的设置界面的私密信息设置密码。
具体地,移动智能终端接收在设置界面输入私密信息设置密码,并保存。
步骤606,设置进入不同操作系统桌面的切换密码。
具体地,移动智能终端接收在设置界面输入的私密信息设置密码,并保存。
步骤608,获取在锁屏界面输入的解锁密码。
该解锁密码可为PIN码或图案或通用密码。其中,PIN码是指由四位或以上数字构成的密码。图案是指提供的多个点,通过连接绘制成的图案。通 用密码是指有字符和数字中一种或两种组合形成的密码。字符可包括字母和特殊字符。字母是指a、b、c、……、z,共26个字母。特殊字符如“*”、“%”等。
在步骤608之前,还可包括:进入锁屏界面,在该锁屏界面显示输入密码的提示。
步骤610,将解锁密码与预先设置的密码进行比较,若解锁密码为私密信息设置密码,执行步骤612,若解锁密码为切换密码,执行步骤614。
步骤612,进入设置个人私密信息隐藏功能的设置界面。
步骤614,进入与该切换密码对应的操作系统桌面。
具体地,不同的切换密码对应进入不同的操作系统桌面。将解锁密码与切换密码比较,若解锁密码与某个切换密码相同,则进入与该切换密码对应的操作系统桌面。
上述进入操作系统桌面的方法,通过设置私密信息设置密码和切换密码,保证个人私密信息隐藏功能的启用,通过将在锁屏界面获取的解锁密码与预设的密码进行比较,若解锁密码为私密信息设置密码,则进入设置个人私密信息的设置界面,若解锁密码为切换密码,则进入与切换密码对应的操作系统桌面,因在锁屏界面输入解锁密码,即可切换进入对应的操作系统桌面或运行环境中,其他使用该移动智能终端无法得知个人私密信息隐藏功能,更无法切换至存有个人私密信息的操作系统桌面或运行环境,增强了移动智能终端上个人私密信息的私密性和安全性。
在一个实施例中,上述进入操作系统桌面的方法还包括:在获取在锁屏界面输入的解锁密码或在运行具有设置个人私密信息隐藏功能的应用程序的步骤之前,安装具有设置个人私密信息隐藏功能的应用程序。
在一个实施例中,该安装具有设置个人私密信息隐藏功能的应用程序的步骤包括:
在移动智能终端上安装具有设置个人私密信息隐藏功能的应用程序。
具体地,例如安装手机管家应用程序等。
或者,该安装具有设置个人私密信息隐藏功能的应用程序的步骤包括:在移动智能终端的操作系统上内置具有设置个人私密信息隐藏功能的应用程序。
具体地,在移动智能终端出厂时,具有设置个人私密信息隐藏功能的应用程序已经安装在移动智能终端上,无须最终用户进行APP的安装。
或者,该安装具有设置个人私密信息隐藏功能的应用程序的步骤包括:将具有设置个人私密信息隐藏功能的应用程序的操作系统替换移动智能终端已有的操作系统。
具体地,可在原厂商的操作系统基础上,完成对具有设置个人私密信息隐藏功能的应用程序集成到操作系统,将具有个人私密信息隐藏功能的应用程序的操作系统通过刷机的方式替换移动智能终端已有的操作系统。
需要说明的是,安装具有设置个人私密信息隐藏功能的应用程序,使得移动智能终端具有个人私密信息隐藏或保护功能的环境,不限于上述所列的安装方式,还可包括其他可能实现的方式。
在一个实施例中,上述进入操作系统桌面的方法,还包括:在进入设置个人私密信息隐藏功能的设置界面后,获取对隐藏功能的关闭指令;根据该关闭指令关闭个人私密信息的隐藏功能。
具体地,进入设置界面后,可关闭和开启个人私密信息隐藏功能,可自由设置,操作方便。
图7为一个实施例中进入操作系统桌面的装置的结构框图。如图7所示,一种进入操作系统桌面的装置,包括提示模块710、获取模块720、比较模块730、切入模块740。其中:
提示模块710用于进入锁屏界面,在该锁屏界面显示输入密码的提示。
具体地,可通过触发home按键或电源键进入锁屏界面,在该锁屏界面显示输入密码的提示,例如若密码为PIN码,则提供PIN码输入位置,若密码为图案,则提供多个点供连接绘制成图案。
获取模块720用于获取在锁屏界面输入的解锁密码。
具体的,移动智能终端锁屏是为了防止用户误操作移动智能终端,同时确保移动智能终端仅能由指定的用户使用。移动智能终端操作系统或第三方APP提供的终端在一定时长无操作时触发或用户触发的关闭屏幕及锁定终端功能(锁屏),需要密码才能解除终端锁定的功能(即解锁)。
用户在锁屏界面上通过手指或其他物件等输入解锁密码,该解锁密码可为PIN码或图案或通用密码。其中,PIN码是指由四位或以上数字构成的密码。图案是指提供的多个点,通过连接绘制成的图案。通用密码是指有字符和数字中一种或两种组合形成的密码。字符可包括字母和特殊字符。字母是指a、b、c、……、z,共26个字母。特殊字符如“*”、“%”等。
比较模块730用于将所述解锁密码与预先设置的密码进行比较。
具体地,将解锁密码与预先设置的密码进行一一对比,若解锁密码与预先设置的私密信息设置密码相同,则表明该输入的解锁密码为私密信息设置密码,进入设置个人私密信息隐藏功能的设置界面;若解锁密码与预先设置的切换密码相同,则表明输入的解锁密码为切换密码,进入与切换密码对应的操作系统桌面。
解锁密码与预先设置的密码的形式一致,也就是说,预先设置的密码为PIN码,则输入的解锁密码也应为PIN码;预先设置的密码为图案,则输入的解锁密码也为图案;预先设置的密码为通用密码,则输入的解锁密码也为通用密码。
图3a为在锁屏界面上输入PIN码的示意图。如图3a所示,在锁屏界面上提供PIN码输入位置,PIN码输入位置可位于移动智能终端屏幕的任意位置。接收通过软键盘或物理键盘输入的PIN码,例如输入PIN码1234等。使用软键盘时,自动启动软键盘。将输入的PIN码与预先设置的PIN码比较,判断输入的PIN码为私密信息设置密码或切换密码或者输入的密码与私密信息设置密码和切换密码均不同,表示输入错误。预先设置的密码可包括私密信息设置密码和切换密码。例如,私密信息设置密码可为1111。切换密码可 为2222,第一操作系统桌面。切换密码可为3333,对应第二操作系统桌面。
图3b为在锁屏界面上输入图案的示意图。如图3b所示,在锁屏界面上提供输入图案的多个点,该多个点可为9个或16个等。输入的图案是指将多个点绘制连接起来构成图案。预先设置的密码为图案,则提供输入图案的多个点供用户输入。记录在锁屏界面连接各点的运行轨迹,形成输入的图案,将输入的图案与预先设置的图案进行比较,判断该输入的图案为私密信息设置密码,或者切换密码,或者输入的密码与私密信息设置密码和切换密码均不同,表示输入错误。
图3c为在锁屏界面上输入通用密码的示意图。如图3c所示,在锁屏界面上提供输入通用密码的位置。记录用户在锁屏界面上输入的字符和/或数字组成的通用密码,将输入的通用密码与预先设置的密码进行比较,判断该输入的密码为私密信息设置密码,或者切换密码,或者输入的密码与私密信息设置密码和切换密码均不同,表示输入错误。
切入模块740用于若该解锁密码为私密信息设置密码,则进入设置个人私密信息隐藏功能的设置界面,以及若该解锁密码为切换密码,则进入与该切换密码对应的操作系统的桌面。
具体地,个人私密信息隐藏功能是指对个人私密信息进行隐藏,防止他人查看。图4为个人私密信息隐藏功能的设置界面示意图。如图4所示,在个人私密信息隐藏功能的设置界面可提供功能开关,功能开关处于关闭状态时,触发该功能开关开启个人私密信息隐藏功能,再次触发功能开关则关闭个人私密信息隐藏功能。开启个人私密信息隐藏功能后,隐藏桌面的APP图标或系统的菜单项等。个人私密信息可包括个人资料信息和个人所使用的应用程序等信息。个人资料信息可包括个人身份信息、个人照片等。
不同的切换密码对应进入不同的操作系统桌面。将解锁密码与切换密码比较,若解锁密码与某个切换密码相同,则进入与该切换密码对应的操作系统桌面。
上述进入操作系统桌面的装置,通过将在锁屏界面获取的解锁密码与预 设的密码进行比较,若解锁密码为私密信息设置密码,则进入设置个人私密信息的设置界面,若解锁密码为切换密码,则进入与切换密码对应的操作系统桌面,因在锁屏界面输入解锁密码,即可切换进入对应的操作系统桌面或运行环境中,其他使用该移动智能终端无法得知个人私密信息隐藏功能,更无法切换至存有个人私密信息的操作系统桌面或运行环境,增强了移动智能终端上个人私密信息的私密性和安全性。
在一个实施例中,获取模块720还用于获取在锁屏界面输入的PIN码或图案或通用密码;预先设置的密码与输入的解锁密码相对应。具体地,解锁密码与预先设置的密码相对应,即预先设置的密码为PIN码,则输入的解锁密码也应为PIN码;预先设置的密码为图案,则输入的解锁密码也为图案;预先设置的密码为通用密码,则输入的解锁密码也为通用密码。
图8为另一个实施例中进入操作系统桌面的装置的结构框图。如图8所示,一种进入操作系统桌面的装置,除了包括提示模块710、获取模块720、比较模块730、切入模块740,还包括运行模块750、设置模块760和安装模块770。其中:
运行模块750用于在获取在锁屏界面输入的解锁密码之前,运行具有设置个人私密信息隐藏功能的应用程序。具体地,通过触发应用程序快捷图标或应用程序图标运行具有设置个人私密信息隐藏功能的应用程序。
设置模块760用于设置具有开启个人私密信息隐藏功能的设置界面的私密信息设置密码,以及设置进入不同操作系统桌面的切换密码。具体地,移动智能终端接收在设置界面输入私密信息设置密码,并保存。移动智能终端接收在设置界面输入的私密信息设置密码,并保存。
安装模块770用于在获取在锁屏界面输入的解锁密码之前,安装具有设置个人私密信息隐藏功能的应用程序。
本实施例中,安装模块770还用于在移动智能终端上安装具有设置个人私密信息隐藏功能的应用程序。具体地,例如安装手机管家应用程序等。
或者,安装模块770还用于在移动智能终端的操作系统上内置具有设置 个人私密信息隐藏功能的应用程序。具体地,在移动智能终端出厂时,具有设置个人私密信息隐藏功能的应用程序已经安装在移动智能终端上,无须最终用户进行APP的安装。
或者,安装模块770还用于将具有设置个人私密信息隐藏功能的应用程序的操作系统替换移动智能终端已有的操作系统。
具体地,可在原厂商的操作系统基础上,完成对具有设置个人私密信息隐藏功能的应用程序集成到操作系统,将具有个人私密信息隐藏功能的应用程序的操作系统通过刷机的方式替换移动智能终端已有的操作系统。
图9为另一个实施例中进入操作系统桌面的装置的结构框图。如图9所示,一种进入操作系统桌面的装置,除了包括提示模块710、获取模块720、比较模块730、切入模块740,还包括指令获取模块780和关闭模块790。其中:
指令获取模块780用于在进入设置个人私密信息隐藏功能的设置界面后,获取对隐藏功能的关闭指令。
关闭模块790用于根据所述关闭指令关闭个人私密信息的隐藏功能。
具体地,进入设置界面后,可关闭和开启个人私密信息隐藏功能,可自由设置,操作方便。
在其他实施例中,上述进入操作系统桌面的装置,可包括提示模块710、获取模块720、比较模块730、切入模块740,运行模块750、设置模块760、安装模块770、指令获取模块780和关闭模块790中所有可能的组合。
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,是可以通过计算机程序来指令相关的硬件来完成,所述的程序可存储于一非易失性计算机可读取存储介质中,该程序在执行时,可包括如上述各方法的实施例的流程。其中,所述的存储介质可为磁碟、光盘、只读存储记忆体(Read-Only Memory,ROM)等。
以上所述实施例仅表达了本发明的几种实施方式,其描述较为具体和详 细,但并不能因此而理解为对本发明专利范围的限制。应当指出的是,对于本领域的普通技术人员来说,在不脱离本发明构思的前提下,还可以做出若干变形和改进,这些都属于本发明的保护范围。因此,本发明专利的保护范围应以所附权利要求为准。

Claims (12)

  1. 一种进入操作系统桌面的方法,包括以下步骤:
    进入锁屏界面,在所述锁屏界面显示输入密码的提示;
    获取在所述锁屏界面输入的解锁密码;
    将所述解锁密码与预先设置的密码进行比较;
    若所述解锁密码为私密信息设置密码,则进入设置个人私密信息隐藏功能的设置界面;
    若所述解锁密码为切换密码,则进入与所述切换密码对应的操作系统的桌面。
  2. 根据权利要求1所述的方法,其特征在于,所述获取在锁屏界面输入的解锁密码的步骤包括:
    获取在锁屏界面输入的PIN码或图案或通用密码;
    所述预先设置的密码与输入的解锁密码相对应。
  3. 根据权利要求1所述的方法,其特征在于,在获取在锁屏界面输入的解锁密码的步骤之前,所述方法还包括:
    运行具有设置个人私密信息隐藏功能的应用程序;
    设置具有开启个人私密信息隐藏功能的设置界面的私密信息设置密码;
    设置进入不同操作系统桌面的切换密码。
  4. 根据权利要求3所述的方法,其特征在于,在获取在锁屏界面输入的解锁密码的步骤之前,所述方法还包括:
    安装具有设置个人私密信息隐藏功能的应用程序。
  5. 根据权利要求4所述的方法,其特征在于,所述安装具有设置个人私密信息隐藏功能的应用程序的步骤包括:
    在移动智能终端上安装具有设置个人私密信息隐藏功能的应用程序;
    或者,在移动智能终端的操作系统上内置具有设置个人私密信息隐藏功能的应用程序;
    或者,将具有设置个人私密信息隐藏功能的应用程序的操作系统替换移动智能终端已有的操作系统。
  6. 根据权利要求1所述的方法,其特征在于,所述方法还包括:
    在进入设置个人私密信息隐藏功能的设置界面后,获取对隐藏功能的关闭指令;
    根据所述关闭指令关闭个人私密信息的隐藏功能。
  7. 一种移动智能终端,包括存储介质及处理器,所述存储介质中储存有指令,所述指令被所述处理器执行时,可使得所述处理器执行以下步骤:
    进入锁屏界面,在所述锁屏界面显示输入密码的提示;
    获取在所述锁屏界面输入的解锁密码;
    将所述解锁密码与预先设置的密码进行比较;
    若所述解锁密码为私密信息设置密码,则进入设置个人私密信息隐藏功能的设置界面;
    若所述解锁密码为切换密码,则进入与所述切换密码对应的操作系统的桌面。
  8. 根据权利要求7所述的移动智能终端,其特征在于,所述获取在锁屏界面输入的解锁密码的步骤包括:
    获取在锁屏界面输入的PIN码或图案或通用密码;
    所述预先设置的密码与输入的解锁密码相对应。
  9. 根据权利要求7所述的移动智能终端,其特征在于,在获取在锁屏界面输入的解锁密码的步骤之前,所述移动智能终端的处理器还被用于执行以下步骤:
    运行具有设置个人私密信息隐藏功能的应用程序;
    设置具有开启个人私密信息隐藏功能的设置界面的私密信息设置密码;
    设置进入不同操作系统桌面的切换密码。
  10. 根据权利要求9所述的移动智能终端,其特征在于,在获取在锁屏界面输入的解锁密码的步骤之前,所述终端的处理器还被用于执行以下步骤:
    安装具有设置个人私密信息隐藏功能的应用程序。
  11. 根据权利要求10所述的移动智能终端,其特征在于,所述安装具有设置个人私密信息隐藏功能的应用程序的步骤包括:
    在移动智能终端上安装具有设置个人私密信息隐藏功能的应用程序;
    或者,在移动智能终端的操作系统上内置具有设置个人私密信息隐藏功能的应用程序;
    或者,将具有设置个人私密信息隐藏功能的应用程序的操作系统替换移动智能终端已有的操作系统。
  12. 根据权利要求7所述的移动智能终端,其特征在于,所述移动智能终端的处理器还被用于执行以下步骤:
    在进入设置个人私密信息隐藏功能的设置界面后,获取对隐藏功能的关闭指令;
    根据所述关闭指令关闭个人私密信息的隐藏功能。
PCT/CN2015/097740 2015-05-06 2015-12-17 进入操作系统桌面的方法和移动智能终端 WO2016177000A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
JP2018506466A JP6444562B2 (ja) 2015-05-06 2015-12-17 オペレーティングシステムのデスクトップに入るための方法およびモバイルインテリジェント端末
US15/721,975 US10635456B2 (en) 2015-05-06 2017-10-02 Method for entering operating system desktop and mobile intelligent terminal

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510227671.6A CN106203011B (zh) 2015-05-06 2015-05-06 进入操作系统桌面的方法和装置
CN201510227671.6 2015-05-06

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/721,975 Continuation US10635456B2 (en) 2015-05-06 2017-10-02 Method for entering operating system desktop and mobile intelligent terminal

Publications (1)

Publication Number Publication Date
WO2016177000A1 true WO2016177000A1 (zh) 2016-11-10

Family

ID=57217363

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/097740 WO2016177000A1 (zh) 2015-05-06 2015-12-17 进入操作系统桌面的方法和移动智能终端

Country Status (4)

Country Link
US (1) US10635456B2 (zh)
JP (1) JP6444562B2 (zh)
CN (1) CN106203011B (zh)
WO (1) WO2016177000A1 (zh)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105488374B (zh) * 2015-11-28 2018-06-12 小米科技有限责任公司 解锁方法及装置
CN106991005A (zh) * 2017-03-21 2017-07-28 北京小米移动软件有限公司 操作系统的切换方法及装置
CN107133507A (zh) * 2017-04-20 2017-09-05 北京安云世纪科技有限公司 一种隐私服务系统进入方法、装置及移动终端
CN107346397B (zh) * 2017-06-20 2021-04-06 Oppo广东移动通信有限公司 信息处理方法及相关产品
CN108319865B (zh) * 2018-01-17 2022-08-02 德天国际科技有限公司 一种基于多角色的隐私保护方法、存储介质及终端设备
CN108537058A (zh) * 2018-03-29 2018-09-14 广东欧珀移动通信有限公司 终端的多角色使用方法和装置、计算机可读存储介质、终端
CN109753336B (zh) * 2019-01-15 2022-05-17 Oppo广东移动通信有限公司 锁屏界面向桌面切换的方法、电子装置及计算机可读存储介质
US11341218B2 (en) * 2019-01-25 2022-05-24 V440 Spólka Akcyjna Messaging application and electronic communications device providing messaging interface for messaging application
CN109831586A (zh) * 2019-02-28 2019-05-31 努比亚技术有限公司 一种用户界面切换显示方法、移动终端和存储介质
CN110276177B (zh) * 2019-05-24 2022-04-12 华为技术有限公司 智能终端的登录方法及电子设备

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103713825A (zh) * 2013-12-30 2014-04-09 青岛海信移动通信技术股份有限公司 一种用于触摸屏的解锁界面设置方法及装置
CN103778381A (zh) * 2014-01-13 2014-05-07 中标软件有限公司 一种基于安卓系统的应用锁屏方法及装置
CN103793636A (zh) * 2012-11-01 2014-05-14 华为技术有限公司 一种设备及保护设备隐私的方法
CN104966005A (zh) * 2014-05-12 2015-10-07 腾讯科技(深圳)有限公司 一种访问控制方法,及终端设备

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6470454B1 (en) * 1998-03-31 2002-10-22 International Business Machines Corporation Method and apparatus for establishing computer configuration protection passwords for protecting computer configurations
JP2001345926A (ja) * 2000-06-02 2001-12-14 Matsushita Electric Ind Co Ltd 携帯無線装置
US7200864B1 (en) * 2002-09-04 2007-04-03 Bellsouth Intellectual Property Corp. Systems and methods for universal password control
JP2004159022A (ja) 2002-11-06 2004-06-03 Nec Saitama Ltd 携帯電話機及びそれに用いるダイヤルロック解除方法並びにそのプログラム
JP2009017239A (ja) * 2007-07-04 2009-01-22 Nec Corp 携帯電話端末及びその認証機能によるモード変更方法
US9027117B2 (en) 2010-10-04 2015-05-05 Microsoft Technology Licensing, Llc Multiple-access-level lock screen
KR101727041B1 (ko) * 2010-10-29 2017-04-14 엘지전자 주식회사 이동 단말기 및 그 제어 방법
US9171139B2 (en) 2011-08-05 2015-10-27 Vmware, Inc. Lock screens to access work environments on a personal mobile device
CN102457619A (zh) * 2011-12-30 2012-05-16 广东欧珀移动通信有限公司 一种手机权限密码的设置方法
US8504842B1 (en) * 2012-03-23 2013-08-06 Google Inc. Alternative unlocking patterns
JP2014053778A (ja) * 2012-09-07 2014-03-20 Sharp Corp 携帯端末、ならびに携帯端末を制御するための方法およびプログラム
US20140245457A1 (en) * 2013-02-27 2014-08-28 Tencent Technology (Shenzhen) Company Limited Method and device for initiating privacy mode of data processing apparatus
KR102038467B1 (ko) * 2013-03-05 2019-10-30 삼성전자주식회사 암호 설정 방법 및 장치와, 락 해제 방법 및 장치
CN104424412A (zh) * 2013-09-03 2015-03-18 北京三星通信技术研究有限公司 对智能终端中的信息进行保护的方法及智能终端、切换页面的方法
JP2015060387A (ja) * 2013-09-18 2015-03-30 日立アロカメディカル株式会社 片手持ちまたは装着型放射線測定機器のパスワード入力方法
CN104639721B (zh) * 2013-11-06 2018-11-27 阿里巴巴集团控股有限公司 在移动终端设备中提供应用程序信息的方法及装置
CN104156644B (zh) * 2014-07-30 2017-04-19 宇龙计算机通信科技(深圳)有限公司 一种多系统进入方法、装置及终端
CN104182662B (zh) * 2014-08-22 2017-10-17 广东欧珀移动通信有限公司 隐藏应用程序的隐藏和打开方法、系统以及移动终端
CN105468962A (zh) * 2014-09-03 2016-04-06 阿里巴巴集团控股有限公司 用户界面解锁的方法及装置

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103793636A (zh) * 2012-11-01 2014-05-14 华为技术有限公司 一种设备及保护设备隐私的方法
CN103713825A (zh) * 2013-12-30 2014-04-09 青岛海信移动通信技术股份有限公司 一种用于触摸屏的解锁界面设置方法及装置
CN103778381A (zh) * 2014-01-13 2014-05-07 中标软件有限公司 一种基于安卓系统的应用锁屏方法及装置
CN104966005A (zh) * 2014-05-12 2015-10-07 腾讯科技(深圳)有限公司 一种访问控制方法,及终端设备

Also Published As

Publication number Publication date
CN106203011A (zh) 2016-12-07
JP2018513515A (ja) 2018-05-24
JP6444562B2 (ja) 2018-12-26
US20180024846A1 (en) 2018-01-25
US10635456B2 (en) 2020-04-28
CN106203011B (zh) 2020-08-25

Similar Documents

Publication Publication Date Title
WO2016177000A1 (zh) 进入操作系统桌面的方法和移动智能终端
KR101825771B1 (ko) 멀티플-액세스-레벨 잠금 화면
JP5865496B2 (ja) 個人用携帯機器上で仕事環境にアクセスするためのロックスクリーン
US11403375B2 (en) Permission management system, permission management method, and electronic device
CN107450839B (zh) 基于黑屏手势的控制方法、装置、存储介质及移动终端
WO2014131308A1 (en) Method and device for initiating privacy mode of data processing apparatus
US20140245457A1 (en) Method and device for initiating privacy mode of data processing apparatus
CN106921799A (zh) 一种移动终端安全防护方法以及移动终端
CN104866752B (zh) 一种应用保护方法及用户终端
US10546109B2 (en) Smart touchscreen display
TWI689838B (zh) 服務調用方法及裝置
US9536073B2 (en) Device-based application security
CN114329374A (zh) 基于设备上的用户输入模式的数据保护系统
CN107506198B (zh) 一种移动终端的显示方法及移动终端
WO2016059564A1 (en) Partial access screen lock
US9858409B2 (en) Enhancing security of a mobile device using pre-authentication sequences
CN105335631A (zh) 一种登录信息的配置方法、装置和移动终端
CN107831990B (zh) 一种屏幕锁定、屏幕解锁方法及电子设备
WO2023103901A1 (zh) 应用管理方法、装置和电子设备
US11163883B2 (en) Enhancing security of a touch screen device
CN111279342B (zh) 电子设备及其控制方法
WO2015192277A1 (zh) 一种智能手机的解锁方法
CN111279339B (zh) 一种应用锁定的方法、终端设备及计算机可读介质
TWI767623B (zh) 用於保護電子運算裝置應用程式的方法
US20230401299A1 (en) Device access control

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15891243

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2018506466

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 11/04/2018)

122 Ep: pct application non-entry in european phase

Ref document number: 15891243

Country of ref document: EP

Kind code of ref document: A1