WO2017114391A1 - Method, apparatus, and electronic device based on use of electronic device by multiple accounts - Google Patents

Method, apparatus, and electronic device based on use of electronic device by multiple accounts Download PDF

Info

Publication number
WO2017114391A1
WO2017114391A1 PCT/CN2016/112426 CN2016112426W WO2017114391A1 WO 2017114391 A1 WO2017114391 A1 WO 2017114391A1 CN 2016112426 W CN2016112426 W CN 2016112426W WO 2017114391 A1 WO2017114391 A1 WO 2017114391A1
Authority
WO
WIPO (PCT)
Prior art keywords
application
password
privacy
lock
user
Prior art date
Application number
PCT/CN2016/112426
Other languages
French (fr)
Chinese (zh)
Inventor
潘琦
陈勇
Original Assignee
北京金山安全软件有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京金山安全软件有限公司 filed Critical 北京金山安全软件有限公司
Publication of WO2017114391A1 publication Critical patent/WO2017114391A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Telephone Function (AREA)
  • Stored Programmes (AREA)

Abstract

Disclosed in the embodiments of the present invention are a method, apparatus, and electronic device based on use of electronic device by multiple accounts. The method comprises: receiving an application privacy-settings request, setting an application lock password for the application, and writing same to an application lock password set, the application lock passwords in said application lock password set being associated with user accounts capable of logging in to the electronic device; for each of said user accounts, setting privacy data for one or a plurality of applications mapped to said account; receiving an application lock password inputted by a user and used for accessing an application; if said application lock password is the same as any one of the application lock passwords in the application lock password set, then accessing said application according to the user account associated with said application lock password, and invoking the privacy data of the application mapped to said user account. Using the present invention improves the utilization of storage space on an electronic device.

Description

一种基于多账户复用电子设备的方法、装置及电子设备Method, device and electronic device based on multi-account multiplexing electronic device
相关申请的交叉引用Cross-reference to related applications
本申请基于申请号为201511026693.2,申请日为2015年12月31日的中国专利申请提出,并要求该中国专利申请的优先权,该中国专利申请的全部内容在此引入本申请作为参考。The present application is based on a Chinese patent application No. 201511026693.2, filed on Dec. 31, 2015, and the priority of which is hereby incorporated by reference.
技术领域Technical field
本发明涉及计算机多账户技术,尤其涉及一种基于多账户复用电子设备的方法、装置及电子设备。The invention relates to a computer multi-account technology, in particular to a method, a device and an electronic device based on multi-account multiplexing electronic devices.
背景技术Background technique
随着计算机通信以及互联网技术,电子设备的应用越来越普遍,例如,智能移动电话、个人数字助理、掌上电脑以及台式机电脑得到了越来越广泛的应用,安装在电子设备中的各类应用程序(APP,Application)也越来越多,用以满足用户对业务多样性的需求。With computer communication and Internet technology, the application of electronic devices is becoming more and more popular. For example, smart mobile phones, personal digital assistants, PDAs, and desktop computers are more and more widely used, and various types of electronic devices are installed. There are more and more applications (APP, Application) to meet the needs of users for business diversity.
为了提升电子设备的利用效率,现有技术中,提出了基于多账户复用电子设备的方法,多账户技术是为了满足多个用户使用一个电子设备的技术,在电子设备中,可以为每个用户建立一个账户,允许用户在该账户下自行安装应用程序以及运行应用程序,不同账户的用户通过设置的相应账户密码登录系统,分别管理其账户下的应用程序和数据,从而可以有效保护用户的隐私。在同一时间,电子设备运行一个账户,如果其他用户需要使用该电子设备,可以通过账户切换的方式,切换至该用户的账户对应的操作系统。从而实现多个用户共享电子设备,能够有效降低用户使用电子设备的成本。In order to improve the utilization efficiency of electronic devices, in the prior art, a method based on multi-account multiplexing electronic devices is proposed. The multi-account technology is a technology for satisfying the use of one electronic device by multiple users. In the electronic device, each device can be used. The user establishes an account, allows the user to install the application and run the application under the account, and the users of different accounts log in to the system through the corresponding account password, and manage the application and data under the account respectively, thereby effectively protecting the user. privacy. At the same time, the electronic device runs an account. If other users need to use the electronic device, the account can be switched to the operating system corresponding to the user's account. Thereby, multiple users can share the electronic device, which can effectively reduce the cost of the user using the electronic device.
但该基于多账户复用电子设备的方法,需要在电子设备中为每一用户建立一账户,每一账户独立进行系统配置,以及应用程序的安装,因而,需要占用电子设备大量的存储空间,使得电子设备用于其他应用业务的存储空间少,存储空间利用率较低。而在现实生活中,同一电子设备里大多数程序是可以被多人一起使用的,只有个别程序涉及到个人使用的隐私需要被区分对待。However, the method for multiplexing electronic devices based on multiple accounts requires establishing an account for each user in the electronic device, each system is independently configured for the system, and the application is installed, and thus, a large amount of storage space of the electronic device needs to be occupied. The electronic device is used for other application services with less storage space and lower storage space utilization. In real life, most programs in the same electronic device can be used by many people. Only the privacy of individual programs involved in personal use needs to be treated differently.
发明内容Summary of the invention
有鉴于此,本发明实施例提供一种基于多账户复用电子设备的方法、装置及电子设备,提升电子设备的存储空间利用率。In view of this, the embodiments of the present invention provide a method, a device, and an electronic device based on a multi-account multiplexing electronic device, which improve the storage space utilization rate of the electronic device.
为达到上述目的,本发明的实施例采用如下技术方案:In order to achieve the above object, embodiments of the present invention adopt the following technical solutions:
第一方面,本发明实施例提供一种基于多账户复用电子设备的方法,包括:In a first aspect, an embodiment of the present invention provides a method for multiplexing an electronic device based on multiple accounts, including:
接收应用程序隐私设置请求,为应用程序设置应用程序锁密码并将其写入应用程序锁密 码集,其中所述应用程序锁密码集中的应用程序锁密码分别与能够登录所述电子设备的用户账户相关联;Receive an application privacy settings request, set the application lock password for the application, and write it to the application lock a code set, wherein the application lock passwords in the application lock password set are respectively associated with a user account capable of logging into the electronic device;
为每个所述用户账户设置与其映射的一个或多个应用程序的隐私数据;Setting privacy data for one or more applications mapped to each of the user accounts;
接收用户输入的用于访问应用程序的应用程序锁密码,如果所述应用程序锁密码与所述应用程序锁密码集中任一应用程序锁密码相同,按照所述应用程序锁密码相关联的用户账户访问所述应用程序,并调用所述用户账户映射的所述应用程序的隐私数据。Receiving an application lock password input by the user for accessing an application, if the application lock password is the same as any application lock password in the application lock password set, according to the user account associated with the application lock password Accessing the application and invoking private data of the application mapped by the user account.
可选的,在所述接收应用程序隐私设置请求之前,所述方法还包括:Optionally, before the receiving the application privacy setting request, the method further includes:
在系统锁屏或首次启动时,接收系统锁屏密码;判断接收的所述系统锁屏密码是否与预先设置的系统锁屏密码集中任一系统锁屏密码相同;如果接收的所述系统锁屏密码与预先设置的系统锁屏密码集中任一系统锁屏密码相同,按照接收的所述系统锁屏密码映射的用户账户进入系统。Receiving a system lock screen password when the system is locked or first started; determining whether the received system lock screen password is the same as any system lock screen password in a preset system lock screen password set; if the system lock screen is received The password is the same as any system lock screen password in the preset system lock screen password set, and enters the system according to the user account mapped by the received system lock screen password.
可选的,在所述接收系统锁屏密码之后,判断接收的所述系统锁屏密码是否与预先设置的系统锁屏密码集中任一系统锁屏密码相同之前,所述方法还包括:Optionally, after the receiving the system lock screen password, determining whether the received system lock screen password is the same as any system lock screen password in the preset system lock screen password set, the method further includes:
判断系统是否开启隐私保护;如果是,执行判断所述如果接收的所述系统锁屏密码是否与预先设置的系统锁屏密码集中任一系统锁屏密码相同的步骤;Determining whether the system enables privacy protection; if yes, performing a step of determining whether the received system lock screen password is the same as any system lock screen password in a preset system lock screen password set;
如果不是,判断接收的所述系统锁屏密码是否与预先设置的非隐私保护系统登录密码相同,如果是,进入非隐私保护系统;如果否,提示用户重新输入登录密码以进入非隐私保护的系统。If not, it is determined whether the received system lock screen password is the same as the preset non-privacy protection system login password, and if so, enters the non-privacy protection system; if not, prompts the user to re-enter the login password to enter the non-privacy protection system .
可选的,通过系统的隐私设置界面或预先设置的隐藏入口界面设置所述系统开启隐私保护。Optionally, the system is enabled to open privacy protection through a privacy setting interface of the system or a preset hidden portal interface.
可选的,所述接收应用程序隐私设置请求包括:Optionally, the receiving application privacy setting request includes:
向云端服务器发送隐私应用程序集获取请求,接收从云端服务器返回的隐私应用程序集;Sending a privacy application set acquisition request to the cloud server, and receiving a privacy application set returned from the cloud server;
在接收的所述隐私应用程序集中,滤除电子设备中未安装的应用程序,得到设备隐私应用程序集;Extracting an application not installed in the electronic device in the received privacy application set to obtain a device privacy application set;
依据所述设备隐私应用程序集构建隐私设置控件;Constructing a privacy setting control according to the device privacy application set;
在监测到用户操作所述隐私设置控件后,触发所述隐私设置控件输出应用程序隐私设置请求以接收到所述应用程序隐私设置请求。After monitoring the user operating the privacy setting control, triggering the privacy setting control to output an application privacy setting request to receive the application privacy setting request.
可选的,所述为应用程序设置应用程序锁密码包括:Optionally, the setting an application lock password for the application includes:
获取所述隐私设置控件对应的设备隐私应用程序集,选取所述设备隐私应用程序集中的各应用程序,为所述各应用程序设置应用程序锁密码。Obtaining a device privacy application set corresponding to the privacy setting control, selecting each application in the device privacy application set, and setting an application lock password for each application.
可选的,为应用程序设置应用程序锁密码并将其写入应用程序锁密码集还包括:Optionally, setting the application lock password for the application and writing it to the application lock password set also includes:
查询存储的应用程序锁密码集;Query the stored application lock password set;
判断针对当前登录所述电子设备的用户账户设置的应用程序锁密码是否与所述应用程 序锁密码集中为其他用户账户设置的应用程序锁密码相同;Determining whether an application lock password set for a user account currently logged into the electronic device is related to the application The serial lock password set is the same as the application lock password set for other user accounts;
如果是,提示为当前登录所述电子设备的用户账户重新设置应用程序锁密码;如果不是,将所述应用程序锁密码与当前登录所述电子设备的用户账户关联地写入所述应用程序锁密码集中。If yes, prompting to reset the application lock password for the user account currently logged into the electronic device; if not, writing the application lock password to the application lock in association with the user account currently logged into the electronic device The password is centralized.
可选的,所述接收应用程序隐私设置请求包括:Optionally, the receiving application privacy setting request includes:
向云端服务器发送隐私应用程序集获取请求,接收从云端服务器返回的隐私应用程序集;Sending a privacy application set acquisition request to the cloud server, and receiving a privacy application set returned from the cloud server;
在接收的所述隐私应用程序集中,滤除电子设备中未安装的应用程序,得到设备隐私应用程序集;Extracting an application not installed in the electronic device in the received privacy application set to obtain a device privacy application set;
标识所述设备隐私应用程序集中的各应用程序对应的应用程序入口;Identifying application portals corresponding to respective applications in the device privacy application set;
接收用户操作应用程序入口的指令,触发所述应用程序入口输出应用程序隐私设置请求以接收到所述应用程序隐私设置请求。Receiving an instruction of a user operating an application portal, triggering the application portal to output an application privacy setting request to receive the application privacy setting request.
可选的,所述应用程序入口包括:桌面应用程序图标入口、系统通知入口以及最近使用应用程序的历史记录入口。Optionally, the application portal includes: a desktop application icon entry, a system notification entry, and a history entry of the most recently used application.
第二方面,本发明实施例提供一种基于多账户复用电子设备的装置,包括:应用程序锁密码设置模块、隐私数据设置模块以及应用程序账户验证模块,其中,In a second aspect, an embodiment of the present invention provides an apparatus for multiplexing an electronic device based on a multi-account, including: an application lock password setting module, a privacy data setting module, and an application account verification module, where
应用程序锁密码设置模块,用于接收应用程序隐私设置请求,为应用程序设置应用程序锁密码并将其写入应用程序锁密码集,其中所述应用程序锁密码集中的应用程序锁密码分别与能够登录所述电子设备的用户账户相关联;An application lock password setting module, configured to receive an application privacy setting request, set an application lock password for the application, and write the application lock password set, wherein the application lock password in the application lock password set is respectively A user account capable of logging into the electronic device is associated;
隐私数据设置模块,用于为每个所述用户账户设置与其相映射的一个或多个应用程序的隐私数据;a privacy data setting module, configured to set, for each of the user accounts, privacy data of one or more applications mapped thereto;
应用程序账户验证模块,用于接收用户输入的用于访问应用程序的应用程序锁密码,如果所述应用程序锁密码与所述应用程序锁密码集中任一应用程序锁密码相同,按照所述应用程序锁密码相关联的用户账户访问所述应用程序,并调用所述用户账户映射的所述应用程序的隐私数据。An application account verification module, configured to receive an application lock password input by the user for accessing an application, if the application lock password is the same as any application lock password in the application lock password set, according to the application The user account associated with the program lock password accesses the application and invokes the privacy data of the application mapped by the user account.
可选的,所述装置还包括:系统登录模块;所述系统登录模块包括:系统锁屏密码接收单元、锁屏密码判断单元以及用户账户进入单元,其中:Optionally, the device further includes: a system login module; the system login module includes: a system lock screen password receiving unit, a lock screen password determining unit, and a user account entering unit, wherein:
所述系统锁屏密码接收单元,用于在系统锁屏或首次启动时,接收系统锁屏密码;The system lock screen password receiving unit is configured to receive a system lock screen password when the system is locked or first started;
所述锁屏密码判断单元,用于判断接收的所述系统锁屏密码是否与预先设置的系统锁屏密码集中任一系统锁屏密码相同;The lock screen password determining unit is configured to determine whether the received system lock screen password is the same as any system lock screen password in a preset system lock screen password set;
所述用户账户进入单元,用于如果接收的所述系统锁屏密码与预先设置的系统锁屏密码集中任一系统锁屏密码相同,按照接收的所述系统锁屏密码映射的用户账户进入系统。The user account entry unit is configured to enter the system according to the received user account of the system lock screen password if the received system lock screen password is the same as any system lock screen password in the preset system lock screen password set. .
可选的,所述系统登录模块还包括:隐私开启判断单元,其中,Optionally, the system login module further includes: a privacy initiation determining unit, where
所述隐私开启判断单元,用于判断系统是否开启隐私保护,如果是,触发所述锁屏密码 判断单元;如果不是,判断接收的所述系统锁屏密码是否与预先设置的非隐私保护系统登录密码相同,如果是,进入非隐私保护的系统;如果否,提示用户重新输入登录密码以进入非隐私保护的系统。The privacy initiation determining unit is configured to determine whether the system enables privacy protection, and if yes, trigger the lock screen password a judging unit; if not, determining whether the received system lock screen password is the same as a pre-set non-privacy protection system login password, and if so, entering a non-privacy protected system; if not, prompting the user to re-enter the login password to enter the non-privacy system Privacy protection system.
可选的,通过系统的隐私设置界面或预先设置的隐藏入口界面设置所述系统开启隐私保护。Optionally, the system is enabled to open privacy protection through a privacy setting interface of the system or a preset hidden portal interface.
可选的,所述应用程序锁密码设置模块包括:隐私应用程序集请求单元、设备隐私应用程序集获取单元、隐私设置控件构建单元、监测单元以及应用程序锁密码设置单元,其中,Optionally, the application lock password setting module includes: a privacy application set request unit, a device privacy application set obtaining unit, a privacy setting control building unit, a monitoring unit, and an application lock password setting unit, where
隐私应用程序集请求单元,用于向云端服务器发送隐私应用程序集获取请求,接收从云端服务器返回的隐私应用程序集;a privacy application set requesting unit, configured to send a privacy application set acquisition request to the cloud server, and receive a privacy application set returned from the cloud server;
设备隐私应用程序集获取单元,用于在接收的所述隐私应用程序集中,滤除电子设备中未安装的应用程序,得到设备隐私应用程序集;a device privacy application set obtaining unit, configured to filter out an application not installed in the electronic device in the received privacy application set, to obtain a device privacy application set;
隐私设置控件构建单元,用于依据所述设备隐私应用程序集构建隐私设置控件;a privacy setting control building unit, configured to construct a privacy setting control according to the device privacy application set;
监测单元,用于在监测到用户操作所述隐私设置控件后,触发所述隐私设置控件输出应用程序隐私设置请求;a monitoring unit, configured to trigger the privacy setting control to output an application privacy setting request after monitoring the user operating the privacy setting control;
应用程序锁密码设置单元,用于为应用程序设置应用程序锁密码并将其写入应用程序锁密码集。The application lock password setting unit is used to set the application lock password for the application and write it to the application lock password set.
可选的,所述应用程序锁密码设置单元还用于:Optionally, the application lock password setting unit is further configured to:
获取所述隐私设置控件对应的设备隐私应用程序集,选取所述设备隐私应用程序集中的各应用程序,为所述各应用程序设置应用程序锁密码。Obtaining a device privacy application set corresponding to the privacy setting control, selecting each application in the device privacy application set, and setting an application lock password for each application.
可选的,所述应用程序锁密码设置单元包括:Optionally, the application lock password setting unit includes:
应用程序锁密码查询子单元,用于查询存储的应用程序锁密码集;判断针对当前登录所述电子设备的用户账户设置的应用程序锁密码是否与所述应用程序锁密码集中为其他用户账户设置的应用程序锁密码相同;如果是,提示为当前登录所述电子设备的用户账户重新设置应用程序锁密码;如果不是,将所述应用程序锁密码与当前登录所述电子设备的用户账户关联地写入所述应用程序锁密码集中。The application lock password query subunit is configured to query the stored application lock password set; determine whether the application lock password set for the user account currently logged into the electronic device is set with the application lock password for other user accounts. The application lock password is the same; if yes, the prompt resets the application lock password for the user account currently logged into the electronic device; if not, the application lock password is associated with the user account currently logged into the electronic device Write to the application lock password set.
可选的,所述应用程序锁密码设置模块包括:隐私应用程序集请求单元、设备隐私应用程序集获取单元、标识单元、请求生成单元以及应用程序锁密码设置单元,其中,Optionally, the application lock password setting module includes: a privacy application set request unit, a device privacy application set obtaining unit, an identifier unit, a request generating unit, and an application lock password setting unit, where
隐私应用程序集请求单元,用于向云端服务器发送隐私应用程序集获取请求,接收从云端服务器返回的隐私应用程序集;a privacy application set requesting unit, configured to send a privacy application set acquisition request to the cloud server, and receive a privacy application set returned from the cloud server;
设备隐私应用程序集获取单元,用于在接收的所述隐私应用程序集中,滤除电子设备中未安装的应用程序,得到设备隐私应用程序集;a device privacy application set obtaining unit, configured to filter out an application not installed in the electronic device in the received privacy application set, to obtain a device privacy application set;
标识单元,用于标识所述设备隐私应用程序集中的各应用程序对应的应用程序入口;An identifier unit, configured to identify an application portal corresponding to each application in the device privacy application set;
请求生成单元,用于接收用户操作应用程序入口的指令,触发所述应用程序入口输出应用程序隐私设置请求; a request generating unit, configured to receive an instruction that the user operates an application portal, and trigger the application portal to output an application privacy setting request;
应用程序锁密码设置单元,用于为应用程序设置应用程序锁密码并将其写入应用程序锁密码集。The application lock password setting unit is used to set the application lock password for the application and write it to the application lock password set.
可选的,所述应用程序入口包括:桌面应用程序图标入口、系统通知入口以及最近使用应用程序的历史记录入口。Optionally, the application portal includes: a desktop application icon entry, a system notification entry, and a history entry of the most recently used application.
第三方面,本发明实施例提供一种电子设备,所述电子设备包括:壳体、处理器、存储器、电路板和电源电路,其中,电路板安置在壳体围成的空间内部,处理器和存储器设置在电路板上;电源电路,用于为上述电子设备的各个电路或器件供电;存储器用于存储可执行程序代码;处理器通过读取存储器中存储的可执行程序代码来运行与可执行程序代码对应的程序,用于执行前述任一所述的基于多账户复用电子设备的方法。In a third aspect, an embodiment of the present invention provides an electronic device, including: a housing, a processor, a memory, a circuit board, and a power supply circuit, wherein the circuit board is disposed inside the space enclosed by the housing, and the processor And a memory disposed on the circuit board; a power supply circuit for powering each circuit or device of the electronic device; a memory for storing executable program code; and the processor operating by reading executable program code stored in the memory Executing a program corresponding to the program code, for performing the multi-account multiplexing electronic device-based method according to any of the foregoing.
第四方面,本发明实施例提供一种基于多账户复用电子设备的方法,包括:In a fourth aspect, an embodiment of the present invention provides a method for multiplexing an electronic device based on multiple accounts, including:
接收用户输入的访问密码;Receiving an access password entered by the user;
判断所述访问密码是否与预先设置的密码集中的任一密码相同,其中所述预先设置的密码集中记录有分别与能够登录所述电子设备的用户账户相对应的密码;Determining whether the access password is the same as any password in a preset set of passwords, wherein the preset passwords are collectively recorded with passwords corresponding to user accounts that can be logged into the electronic device;
如果所述访问密码与所述预先设置的密码集中的一个密码相同,根据与所述访问密码相对应的用户账户,呈现与所述用户账户相对应的应用程序实例。If the access password is the same as a password in the preset set of passwords, an application instance corresponding to the user account is presented according to a user account corresponding to the access password.
可选的,当所述电子设备设置有系统锁屏密码且所述电子设备处于系统锁屏状态时,所述预先设置的密码集包括用户账户、系统锁屏密码以及应用程序标识集的对应关系。Optionally, when the electronic device is configured with a system lock screen password and the electronic device is in a system lock screen state, the preset password set includes a correspondence between a user account, a system lock screen password, and an application identifier set. .
可选的,所述接收用户输入的访问密码,包括,当所述电子设备处于系统锁屏状态时,接收用户输入的系统锁屏密码,所述预先设置的密码集包括用户账户、系统锁屏密码以及可用应用程序实例的对应关系。Optionally, the receiving an access password input by the user includes: receiving, when the electronic device is in a system lock screen state, a system lock screen password input by the user, where the preset password set includes a user account and a system lock screen. The correspondence between the password and the available application instances.
可选的,所述接收用户输入的访问密码,包括,在所述电子设备未处于系统锁屏状态下,通过目标应用程序的入口接收用户输入的应用程序锁密码以启动目标应用程序,所述预先设置的密码集包括用户账户、应用程序锁密码以及目标应用程序实例的对应关系。Optionally, the receiving an access password input by the user includes: receiving, by the portal of the target application, an application lock password input by the user to start the target application, when the electronic device is not in a system lock screen state, The pre-set password set includes the correspondence between the user account, the application lock password, and the target application instance.
可选的,所述目标应用程序的入口包括:所述目标应用程序的桌面图标、与所述目标应用程序相关联的系统通知、关于所述目标应用程序的历史启动记录、第三应用程序的推送信息。Optionally, the portal of the target application includes: a desktop icon of the target application, a system notification associated with the target application, a history startup record of the target application, and a third application Push information.
可选的,根据与所述访问密码相对应的用户账户,呈现与所述用户账户相对应的应用程序实例,包括:根据用户输入的系统锁屏密码,从所述预先设置的密码集中获取与所述用户输入的系统锁屏密码相对应的可用应用程序实例;在所述电子设备的桌面上显示所述可用应用程序实例的图标,并加载所述可用应用实例的用户相关数据,以使得用户能够通过所述可用应用程序实例的图标访问与所述用户相关的用户数据。Optionally, according to the user account corresponding to the access password, presenting an application instance corresponding to the user account, including: obtaining, according to a system lock screen password input by the user, from the preset password set The user-entered system lock screen password corresponds to an available application instance; displaying an icon of the available application instance on a desktop of the electronic device, and loading user-related data of the available application instance to enable the user User data associated with the user can be accessed through an icon of the available application instance.
可选的,还包括:设置当前用户账户的系统锁屏密码并创建当前用户账户的可用应用程序实例以获得所述预先设置的密码集;其中,设置当前用户账户的系统锁屏密码包括:通过系统的隐私设置界面或预先设置的隐藏入口界面,根据用户输入为所述当前用户账户设置所 述系统锁屏密码;创建当前用户账户的可用应用程序实例包括:向云端服务器发送应用程序集获取请求,接收从云端服务器返回的应用程序集;在接收的所述应用程序集中,滤除电子设备中未安装的应用程序,得到设备可用应用程序集;根据用户指令,从所述设备可用应用程序集中选择与当前用户账户对应的可用应用程序集,并针对可用应用程序集中的每个可用程序,创建当前用户账户的可用应用程序实例。Optionally, the method further includes: setting a system lock screen password of the current user account and creating an available application instance of the current user account to obtain the preset password set; wherein setting a system lock screen password of the current user account includes: passing The privacy setting interface of the system or the hidden entrance interface preset, and setting the current user account according to user input The system lock screen password; the available application instance for creating the current user account includes: sending an application set acquisition request to the cloud server, receiving the application set returned from the cloud server; filtering the electronic in the received application set An application not installed in the device, obtaining an application set available to the device; selecting an available application set corresponding to the current user account from the available application set of the device according to a user instruction, and targeting each of the available application sets A program is available to create an available application instance for the current user account.
可选的,根据与所述访问密码相对应的用户账户,呈现与所述用户账户相对应的应用程序实例,包括:根据用户输入的应用程序锁密码,从所述预先设置的密码集中获取与所述用户输入的应用程序锁密码相对应的目标应用程序实例;加载所述目标应用程序实例的用户相关数据,以使得在所述目标应用程序启动后呈现所述用户相关数据。Optionally, according to the user account corresponding to the access password, presenting an application instance corresponding to the user account, including: obtaining, according to the application lock password input by the user, from the preset password set And the target application instance corresponding to the application lock password input by the user; loading user-related data of the target application instance, so that the user-related data is presented after the target application is started.
可选的,还包括:设置与当前用户账户对应的目标应用程序的应用锁密码并创建当前用户账户对应的目标应用程序实例,以创建当前用户账户、目标应用程序的应用锁密码以及目标应用程序实例的对应关系从而获得所述预先设置的密码集。Optionally, the method further includes: setting an application lock password of the target application corresponding to the current user account and creating a target application instance corresponding to the current user account, to create a current user account, an application lock password of the target application, and a target application. The correspondence of the instances thus obtains the pre-set cipher set.
第五方面,本发明实施例提供一种计算机可读存储介质,具有存储于其中的指令,当电子设备的处理器执行所述指令时,所述电子设备执行如本发明第一方面所述的基于多账户复用电子设备的方法。In a fifth aspect, an embodiment of the present invention provides a computer readable storage medium having instructions stored therein, when the processor of the electronic device executes the instruction, the electronic device performs the first aspect of the present invention. A method of multiplexing electronic devices based on multiple accounts.
第六方面,本发明实施例提供一种计算机可读存储介质,具有存储于其中的指令,当电子设备的处理器执行所述指令时,所述电子设备执行如本发明第四方面所述的基于多账户复用电子设备的方法。In a sixth aspect, an embodiment of the present invention provides a computer readable storage medium having instructions stored therein, when the processor of the electronic device executes the instruction, the electronic device performs the fourth aspect of the present invention. A method of multiplexing electronic devices based on multiple accounts.
本发明实施例提供的基于多账户复用电子设备的方法、装置及电子设备,利用应用程序锁密码来实现应用程序不同的入口呈现不同的用户账户,在多个用户共享同一电子设备,且电子设备中只安装有一套操作系统以及应用程序的情况下,利用隐私应用程序不同的入口输入相应的应用程序锁密码,从而可以进入对应的用户账户,无需每一用户账户都需要独立配置账户以及应用程序的安装,能够有效节约电子设备的存储空间,提升了电子设备的存储空间利用率。The method, device and electronic device based on the multi-account multiplexing electronic device provided by the embodiment of the present invention use the application lock password to realize different user accounts of different entries of the application, share the same electronic device in multiple users, and electronically In the case where only one operating system and application are installed in the device, the corresponding application lock password is input by using different entries of the privacy application, so that the corresponding user account can be accessed, and each user account does not need to be separately configured with an account and an application. The installation of the program can effectively save the storage space of the electronic device and improve the storage space utilization of the electronic device.
附图说明DRAWINGS
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其它的附图。In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the embodiments or the description of the prior art will be briefly described below. Obviously, the drawings in the following description are only It is a certain embodiment of the present invention, and other drawings can be obtained from those skilled in the art without any creative work.
图1为本发明实施例基于多账户复用电子设备的方法流程示意图;1 is a schematic flowchart of a method for multiplexing an electronic device based on multiple accounts according to an embodiment of the present invention;
图2为本发明第一实施例接收应用程序隐私设置请求的流程示意图;2 is a schematic flowchart of receiving an application privacy setting request according to a first embodiment of the present invention;
图3为本发明第二实施例接收应用程序隐私设置请求的流程示意图; 3 is a schematic flowchart of receiving an application privacy setting request according to a second embodiment of the present invention;
图4为本发明实施例基于多账户复用电子设备的装置结构示意图;4 is a schematic structural diagram of an apparatus based on a multi-account multiplexing electronic device according to an embodiment of the present invention;
图5为本发明电子设备一个实施例的结构示意图;以及FIG. 5 is a schematic structural diagram of an embodiment of an electronic device according to the present invention;
图6为本发明另一实施例的基于多账户复用电子设备的方法流程示意图。FIG. 6 is a schematic flowchart of a method for multiplexing an electronic device based on multiple accounts according to another embodiment of the present invention.
具体实施方式detailed description
下面结合附图对本发明实施例进行详细描述。The embodiments of the present invention are described in detail below with reference to the accompanying drawings.
应当明确,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其它实施例,都属于本发明保护的范围。It should be understood that the described embodiments are only a part of the embodiments of the invention, and not all of the embodiments. All other embodiments obtained by those skilled in the art based on the embodiments of the present invention without creative efforts are within the scope of the present invention.
图1为本发明实施例基于多账户复用电子设备的方法流程示意图。参见图1,该方法包括:FIG. 1 is a schematic flowchart of a method for multiplexing an electronic device based on multiple accounts according to an embodiment of the present invention. Referring to Figure 1, the method includes:
步骤11,接收应用程序隐私设置请求,为应用程序设置应用程序锁密码并将其写入应用程序锁密码集,应用程序锁密码集中的应用程序锁密码分别与能够登录所述电子设备的用户账户相关联; Step 11, receiving an application privacy setting request, setting an application lock password for the application and writing it to the application lock password set, and the application lock password in the application lock password set respectively and a user account capable of logging in to the electronic device Associated;
本步骤中,电子设备中安装一套操作系统以及所需的各应用程序。作为一可选实施例,可以通过预先设置的隐私设置控件触发应用程序隐私设置请求,隐私设置控件可以针对一个或多个应用程序进行应用程序锁密码设置,因而,图2为本发明第一实施例接收应用程序隐私设置请求的流程示意图。参见图2,该流程包括:In this step, an operating system and various applications are installed in the electronic device. As an optional embodiment, the application privacy setting request may be triggered by a preset privacy setting control, and the privacy setting control may perform an application lock password setting for one or more applications. Therefore, FIG. 2 is the first implementation of the present invention. Example of a process for receiving an application privacy settings request. Referring to Figure 2, the process includes:
步骤21,向云端服务器发送隐私应用程序集获取请求,接收从云端服务器返回的隐私应用程序集;Step 21: Send a privacy application set acquisition request to the cloud server, and receive a privacy application set returned from the cloud server.
本步骤中,云端服务器可以通过统计各电子设备安装的应用程序,对各应用程序进行分析后,得到隐私应用程序集,例如,隐私应用程序集中,包括但不限于:短信、社交软件、金融软件、拨打电话软件、通信录、邮件等。这样,可以通过云端服务器相关技术人员的分析,可以避免由用户设置隐私应用程序集导致的遗漏需要进行隐私保护的应用程序。In this step, the cloud server can collect the application of the application by analyzing the application installed by each electronic device, and obtain a set of privacy applications, for example, a set of privacy applications, including but not limited to: short message, social software, finance Software, call software, address book, mail, etc. In this way, through the analysis of the relevant technicians of the cloud server, it is possible to avoid the omission of the application requiring privacy protection caused by the user setting the privacy application set.
步骤22,在接收的所述隐私应用程序集中,滤除电子设备中未安装的应用程序,得到设备隐私应用程序集;Step 22: In the received privacy application set, filtering out an application not installed in the electronic device to obtain a device privacy application set;
本步骤中,设备隐私应用程序集为电子设备中安装的各应用程序与隐私应用程序集中的各应用程序的共有应用程序,即从隐私应用程序集中,提取电子设备中已安装的应用程序,得到设备隐私应用程序集。In this step, the device privacy application set is a shared application of each application installed in the electronic device and each application in the privacy application set, that is, the installed application in the electronic device is extracted from the privacy application set. , get the device privacy application set.
步骤23,依据所述设备隐私应用程序集构建隐私设置控件;Step 23: Construct a privacy setting control according to the device privacy application set;
本步骤中,通过为设备隐私应用程序集中的所有应用程序设置一隐私设置控件,可以便于用户在进入隐私设置控件对应的界面后,选取一个或多个所需的应用程序进行相应的隐私设置。In this step, by setting a privacy setting control for all applications in the device privacy application set, it is convenient for the user to select one or more required applications to perform corresponding privacy settings after entering the interface corresponding to the privacy setting control. .
步骤24,监测到用户操作所述隐私设置控件,触发隐私设置控件输出应用程序隐私设置 请求。 Step 24, monitoring the user operating the privacy setting control, triggering the privacy setting control to output the application privacy setting request.
本步骤中,用户点击隐私设置控件或触摸隐私设置控件,触发隐私设置控件向电子设备输出应用程序隐私设置请求,电子设备接收应用程序隐私设置请求后,进行后续处理。In this step, the user clicks the privacy setting control or touches the privacy setting control, and triggers the privacy setting control to output an application privacy setting request to the electronic device, and the electronic device receives the application privacy setting request, and performs subsequent processing.
本发明实施例中,与隐私设置控件相对应,对应用程序进行应用程序锁密码设置包括:In the embodiment of the present invention, corresponding to the privacy setting control, the application lock password setting for the application includes:
获取所述隐私设置控件对应的设备隐私应用程序集,选取所述设备隐私应用程序集中的各应用程序,对各个应用程序依次进行应用程序锁密码设置。Obtaining a device privacy application set corresponding to the privacy setting control, selecting each application in the device privacy application set, and sequentially setting an application lock password for each application.
本步骤中,针对每一用户账户,每一应用程序可以对应一应用程序锁密码,各应用程序的应用程序锁密码不同,也可以是多个应用程序对应同一应用程序锁密码,每一用户对应一用户账户,即该用户设置的不同应用程序的应用程序锁密码均关联该用户账户。当然,实际应用中,每一用户也可以设置多个用户账户。In this step, for each user account, each application may correspond to an application lock password, and the application lock password of each application is different, or multiple applications may correspond to the same application lock password, and each user corresponds to A user account, that is, an application lock password of a different application set by the user, is associated with the user account. Of course, in actual applications, each user can also set multiple user accounts.
本发明实施例中,对于电子设备中的多用户账户,每一用户账户对应应用程序的一实例。In the embodiment of the present invention, for a multi-user account in an electronic device, each user account corresponds to an instance of an application.
本发明实施例中,该方法还可以包括:In this embodiment of the present invention, the method may further include:
查询存储的应用程序锁密码集;Query the stored application lock password set;
判断针对当前登录电子设备的用户账户设置的应用程序锁密码是否与所述应用程序锁密码集中为其他用户账户设置的应用程序锁密码相同;Determining whether the application lock password set for the user account of the currently logged-in electronic device is the same as the application lock password set by the application lock password set for other user accounts;
如果是,提示为当前登录电子设备的用户账户重新进行应用程序锁密码设置;如果不是,将应用程序锁密码与为当前登录电子设备的用户账户关联地写入所述应用程序锁密码集中。If so, the prompt re-applies the application lock password setting for the user account currently logged into the electronic device; if not, writes the application lock password to the application lock password set in association with the user account of the currently logged-in electronic device.
作为另一可选实施例,图3为本发明第二实施例接收应用程序隐私设置请求的流程示意图。参见图3,该流程包括:As another alternative embodiment, FIG. 3 is a schematic flowchart of receiving an application privacy setting request according to a second embodiment of the present invention. Referring to Figure 3, the process includes:
步骤31,向云端服务器发送隐私应用程序集获取请求,接收从云端服务器返回的隐私应用程序集;Step 31: Send a privacy application set acquisition request to the cloud server, and receive a privacy application set returned from the cloud server.
步骤32,在接收的所述隐私应用程序集中,滤除电子设备中未安装的应用程序,得到设备隐私应用程序集;Step 32: In the received privacy application set, filtering out an application not installed in the electronic device to obtain a device privacy application set;
步骤33,标识所述设备隐私应用程序集中的各应用程序对应的应用程序入口;Step 33: Identify an application portal corresponding to each application in the device privacy application set;
本步骤中,作为一可选实施例,应用程序入口包括但不限于:桌面应用程序图标入口、系统通知入口、最近使用应用程序的历史记录(Recent)入口等。例如,为了允许不同用户可以正确选择属于自己的运行实例,通过该应用程序的不同应用程序入口,用户可以获取访问该应用程序的途径,并通过应用程序入口输入对应的应用程序锁密码,从而可以正确开启属于自己的运行实例的访问,例如,通过桌面应用程序图标入口、系统通知栏消息弹出入口(系统通知入口)、最近使用应用程序的历史记录入口,第三方应用程序的分享入口等可以登录该应用程序的应用程序锁密码输入界面。In this step, as an optional embodiment, the application portal includes, but is not limited to, a desktop application icon portal, a system notification portal, a recent application history entry (Recent) portal, and the like. For example, in order to allow different users to correctly select their own running instance, through different application portals of the application, the user can obtain access to the application and input the corresponding application lock password through the application portal, thereby Properly open access to your own running instance, for example, through the desktop application icon entry, system notification bar message pop-up entry (system notification entry), recent application history entry, third-party application sharing portal, etc. The application's application locks the password input interface.
本发明实施例中,举例来说,可以在桌面上,对于需要进行隐私保护的隐私应用程序的桌面应用程序图标,设置对应的标记,例如,设置隐私字样,以使用户可以针对该应用程序图标,获知需要进行应用程序锁密码输入才能访问,因而,可以直接发起应用程序隐私设置 请求。In the embodiment of the present invention, for example, a desktop application icon of a privacy application that needs privacy protection may be set on the desktop, for example, a privacy word is set, so that the user can target the application icon. , know that you need to enter the application lock password to access, so you can directly launch the application privacy settings request.
步骤34,接收用户操作应用程序入口的指令,触发应用程序入口输出应用程序隐私设置请求。Step 34: Receive an instruction that the user operates the application portal, triggering the application portal to output an application privacy setting request.
本步骤中,用户点击标记有隐私字样的应用程序图标,触发应用程序入口输出针对该应用程序的应用程序隐私设置请求,设置针对该应用程序的应用程序锁密码。In this step, the user clicks on the application icon marked with the privacy type, triggers the application portal to output an application privacy setting request for the application, and sets an application lock password for the application.
本发明实施例中,作为再一可选实施例,用户也可以依据自身需要设置的隐私应用程序,直接通过点击需要设置的隐私应用程序对应的应用程序入口的方式,触发应用程序入口输出应用程序隐私设置请求。In an embodiment of the present invention, as another optional embodiment, the user may also trigger the application portal output application by directly clicking the application portal corresponding to the privacy application to be set according to the privacy application that needs to be set. Privacy settings request.
步骤12,为每个所述用户账户设置与其相映射的一个或多个应用程序的隐私数据; Step 12, setting privacy data of one or more applications mapped to each of the user accounts;
本步骤中,一个用户账户映射一个或多个隐私应用程序,每一隐私应用程序对应一隐私数据,当然,实际应用中,也可以是多个应用程序对应一隐私数据。In this step, one user account maps one or more privacy applications, and each privacy application corresponds to a private data. Of course, in actual applications, multiple applications may also correspond to one private data.
本发明实施例中,每一用户账户中存储的隐私数据是用户认定的隐私数据,例如,隐私数据可以是联系人姓名、联系人昵称、通话记录、短信、图片、视频、音频、网上购物信息、网上支付信息、即时通信信息等针对用户使用隐私应用程序过程中产生的信息,该部分信息不能被其他用户所获知。In the embodiment of the present invention, the private data stored in each user account is private data determined by the user. For example, the privacy data may be a contact name, a contact nickname, a call record, a short message, a picture, a video, an audio, and an online shopping information. The online payment information, instant messaging information, etc. are generated for the user to use the privacy application process, and the information cannot be known by other users.
较佳地,将应用程序锁密码以及隐私数据保存至SQLite数据库。Preferably, the application lock password and privacy data are saved to the SQLite database.
所应说明的是,本发明实施例中,步骤11以及步骤12只需要执行一次即可。It should be noted that in the embodiment of the present invention, step 11 and step 12 only need to be performed once.
步骤13,接收用户输入的访问应用程序的应用程序锁密码,如果所述应用程序锁密码与应用程序锁密码集中任一应用程序锁密码相同,按照所述应用程序锁密码相关联的用户账户访问所述应用程序,并调用用户账户映射的所述应用程序的隐私数据。Step 13: Receive an application lock password of the access application input by the user. If the application lock password is the same as any application lock password in the application lock password set, access the user account associated with the application lock password. The application and invoking the privacy data of the application mapped by the user account.
本步骤中,电子设备进行一次操作系统的安装以及各应用程序的安装。每一应用程序图标对应一个或多个应用程序锁(AppLocker)密码,每一应用程序锁(密码)映射使用该应用程序的用户账户。In this step, the electronic device performs an installation of the operating system and installation of each application. Each application icon corresponds to one or more application lock (AppLocker) passwords, and each application lock (password) maps the user account of the application.
在移动电子设备中,应用程序锁(密码)通常是为了保护用户的隐私而使用的一项技术,是指在(操作)系统中,通过特殊的方式来使得用户在访问被保护的应用程序时,需要通过输入特殊的密码、口令等方式才可以正确访问该应用程序。双实例/多实例是指操作系统中同一应用程序可以有多个实例同时运行,并且互相不发生冲突。这样,利用双实例\多实例技术,可以允许一个用户同时用不同账户登录同一应用程序。例如,如果开启双实例,桌面上就会出现两个该应用程序的图标,允许用户通过不同的应用程序图标入口启动不同的实例,以满足用户同时运行该应用程序的双实例的需求,举例来说,同时登录两个社交、游戏或者金融账户。本发明实施例中,利用应用程序锁密码,同时结合双\多实例技术,可以让不同用户通过设置不同的应用程序锁密码,进入该应用程序的不同实例。这样不同用户共同使用同一部电子设备就可以通过应用程序锁,加上双\多实例技术的组合来实现–对于多个用户可以同时使用的应用程序不需要额外保护,对于多个用户需要分别使用的应用程序实 例则可以通过多实例技术来产生多个运行实例与多个用户一一对应。在这种场景下,即使对某一应用程序开启了多实例,桌面上也可以只出现一个程序图标。不同用户通过不同的应用锁密码,找到对应于自己的运行实例。In mobile electronic devices, an application lock (password) is usually a technique used to protect the privacy of a user. In a (operational) system, a special way is to make a user access a protected application. You need to enter the special password, password, etc. to access the application correctly. Dual instance/multi-instance means that the same application in the operating system can have multiple instances running at the same time without conflicting with each other. In this way, with dual instance\multi-instance technology, one user can be allowed to log in to the same application with different accounts at the same time. For example, if dual instances are turned on, two icons for the application will appear on the desktop, allowing users to launch different instances through different application icon portals to meet the needs of the user running the dual instance of the application at the same time, for example Say, log in to two social, gaming or financial accounts at the same time. In the embodiment of the present invention, the application lock password and the dual/multi-instance technology are combined, so that different users can enter different instances of the application by setting different application lock passwords. In this way, different users can use the same electronic device together through application locks, plus a combination of dual-multi-instance technologies – applications that can be used simultaneously by multiple users do not require additional protection, and need to be used separately for multiple users. Application For example, multi-instance technology can be used to generate multiple running instances and one-to-one correspondence with multiple users. In this scenario, even if multiple instances are turned on for an application, only one program icon can appear on the desktop. Different users use different application lock passwords to find a running instance corresponding to themselves.
本发明实施例中,以微信为例,如果用户输入的应用程序锁密码与第一用户账户相关联的应用程序锁密码相同,则在利用应用程序锁密码打开微信后,只有与第一用户账户映射的实例可以被系统所见,该用户可以使用该第一用户账户对应的微信实例,而其他可能正在运行的微信实例对于该用户不可见;如果用户输入的应用程序锁密码与第二用户账户相关联的应用程序锁密码相同,则在利用应用程序锁密码打开微信后,只有与第二用户账户映射的实例可以被系统所见,该用户可以使用该第二用户账户对应的微信实例,而其他可能正在运行的微信实例对于该用户不可见,即在用户进入访问的所述应用程序后,还加载其他用户账户的所述应用程序实例,但加载的所述其他用户账户的应用程序实例对所述用户隐藏。In the embodiment of the present invention, taking WeChat as an example, if the application lock password input by the user is the same as the application lock password associated with the first user account, after opening the WeChat with the application lock password, only the first user account is used. An instance of the mapping can be seen by the system, the user can use the WeChat instance corresponding to the first user account, and other WeChat instances that may be running are invisible to the user; if the user enters the application lock password and the second user account If the associated application lock password is the same, after the WeChat is opened by using the application lock password, only the instance mapped with the second user account can be seen by the system, and the user can use the WeChat instance corresponding to the second user account. Other WeChat instances that may be running are invisible to the user, ie, after the user enters the accessed application, the application instance of the other user account is also loaded, but the application instance pair of the other user account loaded is loaded. The user is hidden.
本发明实施例中,通过设置应用程序锁(AppLocker)进入实例场景,每一敏感应用程序被AppLocker保护,该AppLocker可以被不同的应用程序锁密码开启。In the embodiment of the present invention, by setting an application lock (AppLocker) to enter an instance scenario, each sensitive application is protected by AppLocker, and the AppLocker can be opened by a different application lock password.
本发明实施例中,作为另一可选实施例,任意时刻,一旦应用程序或者系统被重新锁住,例如,用户按下电源键熄屏,当用户需要再次选择属于他/她的正确实例时,都需要通过应用程序入口输入正确的对应该应用程序的应用程序锁密码。In an embodiment of the present invention, as an alternative embodiment, at any time, once the application or system is re-locked, for example, the user presses the power button to turn off the screen, when the user needs to select the correct instance belonging to him/her again. , you need to enter the correct application lock password corresponding to the application through the application portal.
本发明实施例中,作为一可选实施例,在所述接收应用程序隐私设置请求之前,该方法还可以包括:In an embodiment of the present invention, as an optional embodiment, before the receiving the application privacy setting request, the method may further include:
在系统锁屏或首次启动时,接收系统锁屏密码;判断接收的所述系统锁屏密码是否与预先设置的系统锁屏密码集中任一系统锁屏密码相同;如果接收的所述系统锁屏密码与预先设置的系统锁屏密码集中任一系统锁屏密码相同,按照接收的所述系统锁屏密码映射的用户账户进入系统。Receiving a system lock screen password when the system is locked or first started; determining whether the received system lock screen password is the same as any system lock screen password in a preset system lock screen password set; if the system lock screen is received The password is the same as any system lock screen password in the preset system lock screen password set, and enters the system according to the user account mapped by the received system lock screen password.
本步骤中,在用户关机后进行重启,或者,在用户对电子设备进行系统锁屏后执行解锁时,在系统界面提供系统锁屏密码框,用户在系统锁屏密码框中输入相应的系统锁屏密码后,触发进行系统锁屏解锁或进入系统的操作流程。In this step, the user restarts after the user shuts down, or when the user performs unlocking after the system locks the electronic device, the system lock screen password box is provided on the system interface, and the user inputs the corresponding system lock in the system lock screen password box. After the screen password is activated, the operation process of unlocking the system lock screen or entering the system is triggered.
本发明实施例中,系统锁屏密码集包含有一个或多个系统锁屏密码,每一系统锁屏密码映射一用户账户。作为一可选实施例,各用户账户对应的系统共享操作系统以及应用程序,不同的是,对于应用程序中的隐私应用程序,各用户账户对应的隐私数据不同。In the embodiment of the present invention, the system lock screen password set includes one or more system lock screen passwords, and each system lock screen password maps a user account. As an optional embodiment, the system corresponding to each user account shares an operating system and an application, except that the privacy data corresponding to each user account is different for the privacy application in the application.
作为一可选实施例,系统锁屏密码集包含一个或多个用户账户对应的系统锁屏密码,以微信为例,如果所述输入的系统锁屏密码与第一用户账户对应的系统锁屏密码相同,则在利用输入的系统锁屏密码进入系统后,只有对应第一用户账户的微信实例可以被用户所见,而其他可能正在运行的微信实例对于该用户不可见;如果所述输入的系统锁屏密码与第二用户账户对应的系统锁屏密码相同,则在利用输入的系统锁屏密码进入系统后,只有对应第二用户账户的微信实例可以被用户所见,而其他可能正在运行的微信实例对于该用户不可见。 As an optional embodiment, the system lock screen password set includes a system lock screen password corresponding to one or more user accounts, and the WeChat is taken as an example. If the input system lock screen password is corresponding to the system lock screen of the first user account, If the password is the same, after entering the system with the input system lock screen password, only the WeChat instance corresponding to the first user account can be seen by the user, and other WeChat instances that may be running are invisible to the user; if the input is The system lock screen password is the same as the system lock screen password corresponding to the second user account. After entering the system using the input system lock screen password, only the WeChat instance corresponding to the second user account can be seen by the user, and others may be running. The WeChat instance is not visible to the user.
作为一可选实施例,如果接收的所述系统锁屏密码与预先设置的系统锁屏密码集中任一系统锁屏密码不相同,可以结束流程。As an optional embodiment, if the received system lock screen password is different from any system lock screen password in the preset system lock screen password set, the process may be ended.
作为一可选实施例,在所述接收系统锁屏密码之后,判断接收的所述系统锁屏密码是否与预先设置的系统锁屏密码集中任一系统锁屏密码相同之前,该方法还可以包括:As an optional embodiment, after the receiving system lock screen password, determining whether the received system lock screen password is the same as any system lock screen password in the preset system lock screen password set, the method may further include :
判断系统是否开启隐私保护,如果是,执行判断所述如果接收的所述系统锁屏密码是否与预先设置的系统锁屏密码集中任一系统锁屏密码相同的步骤;Determining whether the system enables privacy protection, and if so, performing a step of determining whether the received system lock screen password is the same as any system lock screen password in a preset system lock screen password set;
如果不是,判断接收的所述系统锁屏密码是否与预先设置的非隐私保护系统登录密码相同,如果是,进入非隐私保护系统;如果否,提示用户重新输入登录密码以进入非隐私保护的系统。If not, it is determined whether the received system lock screen password is the same as the preset non-privacy protection system login password, and if so, enters the non-privacy protection system; if not, prompts the user to re-enter the login password to enter the non-privacy protection system .
本步骤中,系统可以预先在电子设备中设置是否开启隐私保护,如果系统设置了开启隐私保护,才对系统需要进入的具有隐私保护的场景进行判断,并可以进入用户账户对应的实例场景;如果系统未设置隐私保护或关闭了隐私保护,则判断接收的所述系统锁屏密码是否与预先设置的非隐私保护系统登录密码相同,如果是,进入非隐私保护的系统;如果否,提示用户重新输入以进入非隐私保护的系统。本发明实施例中,作为一可选实施例,在按照接收的所述系统锁屏密码映射的用户账户进入系统后,或者,在进入非隐私保护的系统后,均可执行本发明实施例的方法。In this step, the system can set whether to enable privacy protection in the electronic device in advance, and if the system sets the privacy protection to be enabled, the system needs to enter the privacy-protected scenario that the system needs to enter, and can enter the instance scenario corresponding to the user account; If the system does not set privacy protection or disables privacy protection, it is determined whether the received system lock screen password is the same as the preset non-privacy protection system login password. If yes, enter the non-privacy protection system; if not, prompt the user to restart Enter to enter a non-private protected system. In an embodiment of the present invention, as an optional embodiment, after the user account mapped according to the received system lock screen password enters the system, or after entering the non-privacy protection system, the embodiment of the present invention may be executed. method.
本发明实施例中,作为一可选实施例,设置是否开启隐私保护可以通过系统的隐私设置界面进行设置。In an embodiment of the present invention, as an optional embodiment, setting whether to enable privacy protection may be set through a privacy setting interface of the system.
本发明实施例中,结合系统锁屏密码、和/或,应用程序锁密码来实现应用程序不同的入口呈现不同的用户账户,在多个用户共享同一电子设备,且电子设备中只安装有一套操作系统以及应用程序的情况下,利用隐私应用程序不同的入口输入相应的系统锁屏密码、和/或,应用程序锁密码,从而可以进入对应的用户账户,可以很好地实现数据的保护和隐私的保护,实现对隐私应用程序和数据的隔离保护,而无需每一用户账户都需要独立配置账户以及应用程序的安装,有效节约了电子设备的存储空间,提升了电子设备的存储空间利用率;进一步地,各用户共享下载操作系统安装包以及应用程序安装包进行安装,所需的时间短,增强了用户的业务体验;而且,本发明实施例的方法可以延伸到在轻量级多用户使用场景中,用户对于某些应用程序的隐私保护需求,使得系统锁屏密码、和/或,应用程序锁密码相当于从原来单纯解开对于应用程序内容访问的限制,延伸到帮助不同用户选择正确的运行实例,扩展了系统锁屏密码、和/或,应用程序锁密码的应用范围。In the embodiment of the present invention, the system lock screen password, and/or the application lock password are used to implement different user accounts of different application accounts, and the same electronic device is shared by multiple users, and only one set is installed in the electronic device. In the case of the operating system and the application, the corresponding system lock screen password and/or the application lock password are input by using different entries of the privacy application, so that the corresponding user account can be accessed, and the data protection and data can be well realized. The protection of privacy enables the isolation and protection of privacy applications and data without the need to separately configure accounts and application installation for each user account, which effectively saves the storage space of electronic devices and improves the storage space utilization of electronic devices. Further, each user shares the download of the operating system installation package and the application installation package for installation, and the required time is short, which enhances the user's service experience; moreover, the method of the embodiment of the present invention can be extended to a lightweight multi-user. User privacy protection for certain applications in the usage scenario The system lock screen password, and/or application lock password is equivalent to simply removing the restrictions on application content access, extending to help different users select the correct running instance, extending the system lock screen password, and / or, the application lock password is applied.
图4为本发明实施例基于多账户复用电子设备的装置结构示意图。参见图4,该装置包括:应用程序锁密码设置模块41、隐私数据设置模块42以及应用程序账户验证模块43,其中,FIG. 4 is a schematic structural diagram of an apparatus based on a multi-account multiplexing electronic device according to an embodiment of the present invention. Referring to FIG. 4, the apparatus includes: an application lock password setting module 41, a privacy data setting module 42 and an application account verification module 43, wherein
应用程序锁密码设置模块41,用于接收应用程序隐私设置请求,为应用程序设置应用程序锁密码并将其写入应用程序锁密码集,所述应用程序锁密码集中的应用程序锁密码分别与 能够登录所述电子设备的用户账户相关联;The application lock password setting module 41 is configured to receive an application privacy setting request, set an application lock password for the application, and write the application lock password set, where the application lock password in the application lock password set is respectively A user account capable of logging into the electronic device is associated;
本发明实施例中,利用并扩展应用程序锁密码功能,使之能够针对同一应用程序,分别设置针对多个用户账户的访问密码。In the embodiment of the present invention, the application lock password function is utilized and extended, so that the access password for multiple user accounts can be separately set for the same application.
作为一可选实施例,应用程序锁密码设置模块41包括:隐私应用程序集请求单元、设备隐私应用程序集获取单元、隐私设置控件构建单元、监测单元以及应用程序锁密码设置单元(图中未示出),其中,As an optional embodiment, the application lock password setting module 41 includes: a privacy application set request unit, a device privacy application set obtaining unit, a privacy setting control building unit, a monitoring unit, and an application lock password setting unit (not shown in the figure) Show) where,
隐私应用程序集请求单元,用于向云端服务器发送隐私应用程序集获取请求,接收从云端服务器返回的隐私应用程序集;a privacy application set requesting unit, configured to send a privacy application set acquisition request to the cloud server, and receive a privacy application set returned from the cloud server;
本发明实施例中,云端服务器通过统计各电子设备安装的应用程序,对各应用程序进行分析后,得到隐私应用程序集。In the embodiment of the present invention, the cloud server obtains a privacy application set by analyzing an application installed by each electronic device and analyzing each application.
设备隐私应用程序集获取单元,用于在接收的所述隐私应用程序集中,滤除电子设备中未安装的应用程序,得到设备隐私应用程序集;a device privacy application set obtaining unit, configured to filter out an application not installed in the electronic device in the received privacy application set, to obtain a device privacy application set;
隐私设置控件构建单元,用于依据所述设备隐私应用程序集构建隐私设置控件;a privacy setting control building unit, configured to construct a privacy setting control according to the device privacy application set;
监测单元,用于在监测到用户操作所述隐私设置控件后,触发隐私设置控件输出应用程序隐私设置请求;a monitoring unit, configured to trigger a privacy setting control to output an application privacy setting request after monitoring the user operating the privacy setting control;
应用程序锁密码设置单元,用于为应用程序设置应用程序锁密码并将其写入应用程序锁密码集。The application lock password setting unit is used to set the application lock password for the application and write it to the application lock password set.
本发明实施例中,作为一可选实施例,所述对应用程序进行应用程序锁密码设置包括:In an embodiment of the present invention, as an optional embodiment, the applying the application lock password setting to the application includes:
获取所述隐私设置控件对应的设备隐私应用程序集,选取所述设备隐私应用程序集中的各应用程序,对各个应用程序依次进行应用程序锁密码设置。Obtaining a device privacy application set corresponding to the privacy setting control, selecting each application in the device privacy application set, and sequentially setting an application lock password for each application.
作为另一可选实施例,应用程序锁密码设置模块41包括:隐私应用程序集请求单元、设备隐私应用程序集获取单元、标识单元、请求生成单元以及应用程序锁密码设置单元,其中,As another optional embodiment, the application lock password setting module 41 includes: a privacy application set request unit, a device privacy application set obtaining unit, an identification unit, a request generating unit, and an application lock password setting unit, where
隐私应用程序集请求单元,用于向云端服务器发送隐私应用程序集获取请求,接收从云端服务器返回的隐私应用程序集;a privacy application set requesting unit, configured to send a privacy application set acquisition request to the cloud server, and receive a privacy application set returned from the cloud server;
设备隐私应用程序集获取单元,用于在接收的所述隐私应用程序集中,滤除电子设备中未安装的应用程序,得到设备隐私应用程序集;a device privacy application set obtaining unit, configured to filter out an application not installed in the electronic device in the received privacy application set, to obtain a device privacy application set;
标识单元,用于标识所述设备隐私应用程序集中的各应用程序对应的应用程序入口;An identifier unit, configured to identify an application portal corresponding to each application in the device privacy application set;
请求生成单元,用于接收用户操作应用程序入口的指令,触发应用程序入口输出应用程序隐私设置请求;a request generating unit, configured to receive an instruction that the user operates the application portal, triggering the application portal to output an application privacy setting request;
应用程序锁密码设置单元,用于为应用程序设置应用程序锁密码并将其写入应用程序锁密码集。The application lock password setting unit is used to set the application lock password for the application and write it to the application lock password set.
本发明实施例中,作为一可选实施例,应用程序入口包括:桌面应用程序图标入口、系统通知入口以及最近使用应用程序的历史记录入口。 In an embodiment of the present invention, as an optional embodiment, the application portal includes: a desktop application icon entry, a system notification entry, and a history entry of the most recently used application.
隐私数据设置模块42,用于为每个所述用户账户设置与其相映射的一个或多个应用程序的隐私数据。The privacy data setting module 42 is configured to set privacy data of one or more applications mapped thereto for each of the user accounts.
本发明实施例中,一个用户账户映射一个或多个隐私应用程序,每一隐私应用程序对应一隐私数据。每一用户账户中存储的隐私数据是用户认定的隐私数据,例如,隐私数据可以是联系人姓名、联系人昵称、通话记录、短信、图片、视频、音频、网上购物信息、网上支付信息、即时通信信息等针对用户使用隐私应用程序过程中产生的信息。In the embodiment of the present invention, one user account maps one or more privacy applications, and each privacy application corresponds to a private data. The privacy data stored in each user account is user-identified private data. For example, the privacy data may be a contact name, a contact nickname, a call record, a short message, a picture, a video, an audio, an online shopping information, an online payment information, an instant. Communication information and the like are information generated during the process of using the privacy application by the user.
应用程序账户验证模块43,用于接收用户输入的用于访问应用程序的应用程序锁密码,如果所述应用程序锁密码与应用程序锁密码集中任一应用程序锁密码相同,按照所述应用程序锁密码相关联的用户账户访问所述应用程序,并调用用户账户映射的所述应用程序的隐私数据。The application account verification module 43 is configured to receive an application lock password input by the user for accessing the application, if the application lock password is the same as any application lock password in the application lock password set, according to the application The user account associated with the lock password accesses the application and invokes the privacy data of the application mapped by the user account.
本发明实施例中,每一用户账户对应一实例,不同用户通过设置不同的应用程序锁密码,可以进入该应用程序的对应实例。以微信为例,如果所述输入的应用程序锁密码与某一用户账户对应的应用程序锁密码相同,则在利用输入的应用程序锁密码打开微信后,只有对应某一用户账户的实例可以被系统所见,该用户可以使用该某一用户账户对应的微信实例,而其他可能正在运行的微信实例对于该用户不可见。In the embodiment of the present invention, each user account corresponds to an instance, and different users can enter corresponding instances of the application by setting different application lock passwords. Taking WeChat as an example, if the input application lock password is the same as the application lock password corresponding to a certain user account, after the WeChat is opened by using the input application lock password, only an instance corresponding to a certain user account can be As seen by the system, the user can use the WeChat instance corresponding to the certain user account, while other WeChat instances that may be running are invisible to the user.
本发明实施例中,作为一可选实施例,该装置还包括:系统登录模块44。系统登录模块包括:系统锁屏密码接收单元、锁屏密码判断单元以及用户账户进入单元。In an embodiment of the present invention, as an optional embodiment, the apparatus further includes: a system login module 44. The system login module includes: a system lock screen password receiving unit, a lock screen password judging unit, and a user account entry unit.
系统锁屏密码接收单元用于在系统锁屏或首次启动时,接收系统锁屏密码。The system lock screen password receiving unit is used to receive the system lock screen password when the system is locked or first started.
锁屏密码判断单元用于判断接收的所述系统锁屏密码是否与预先设置的系统锁屏密码集中任一系统锁屏密码相同。The lock screen password determining unit is configured to determine whether the received system lock screen password is the same as any system lock screen password in the preset system lock screen password set.
用户账户进入单元,用于在接收的所述系统锁屏密码与预先设置的系统锁屏密码集中任一系统锁屏密码相同时,按照接收的所述系统锁屏密码映射的用户账户进入系统。The user account entry unit is configured to enter the system according to the received user account mapped by the system lock screen password when the received system lock screen password is the same as any system lock screen password in the preset system lock screen password set.
本发明实施例中,可以通过系统的隐私设置界面或预先设置的隐藏入口界面设置所述系统开启隐私保护。In the embodiment of the present invention, the system may be set to open privacy protection through a privacy setting interface of the system or a hidden entry interface preset.
本发明实施例中,作为一可选实施例,通过预先设置的隐藏入口界面设置所述系统开启隐私保护包括:In an embodiment of the present invention, as an optional embodiment, setting the privacy protection of the system by using a preset hidden portal interface includes:
在预先设置的第三方应用程序界面中输入预先设置的字符以设置所述系统开启隐私保护。Enter the pre-set characters in the preset third-party application interface to set the system to open privacy protection.
本发明实施例中,所述在预先设置的第三方应用程序界面中输入预先设置的字符包括:In the embodiment of the present invention, the inputting the preset characters in the preset third-party application interface includes:
设置电话拨号应用程序拨打预先设置的特殊号码,或者,设置在计算器应用程序中输入预先设置的特殊字符。Set the phone dialing application to dial a pre-set special number, or set to enter a pre-set special character in the calculator application.
作为一可选实施例,系统登录模块44还包括:隐私开启判断单元(图中未示出),其中,As an optional embodiment, the system login module 44 further includes: a privacy initiation determination unit (not shown), wherein
隐私开启判断单元,用于判断系统是否开启隐私保护,如果是,触发所述锁屏密码判断单元;如果不是,判断接收的所述系统锁屏密码是否与预先设置的非隐私保护系统登录密码 相同,如果是,进入非隐私保护系统;如果否,提示用户重新输入登录密码以进入非隐私保护的系统。a privacy opening determination unit, configured to determine whether the system has privacy protection enabled, and if yes, triggering the lock screen password determining unit; if not, determining whether the received system lock screen password is a preset non-privacy protection system login password The same, if yes, enter the non-privacy protection system; if not, prompt the user to re-enter the login password to enter the non-privacy protected system.
作为另一可选实施例,该装置还包括:As another optional embodiment, the device further includes:
应用程序锁密码查询模块45,用于查询存储的应用程序锁密码集;判断针对当前登录所述电子设备的用户账户设置的所述应用程序锁密码是否与所述应用程序锁密码集中其他用户账户设置的应用程序锁密码相同;如果是,提示为当前登录所述电子设备的用户账户重新设置应用程序锁密码;如果不是,将应用程序锁密码与为当前登录所述电子设备的用户账户关联地写入所述应用程序锁密码集中。The application lock password query module 45 is configured to query the stored application lock password set, and determine whether the application lock password set for the user account currently logged into the electronic device is related to another user account in the application lock password set. The set application lock password is the same; if yes, the prompt resets the application lock password for the user account currently logged into the electronic device; if not, the application lock password is associated with the user account currently logged into the electronic device Write to the application lock password set.
本发明实施例还提供一种电子设备,所述电子设备包含前述任一实施例所述的装置。An embodiment of the present invention further provides an electronic device, where the electronic device includes the device described in any of the foregoing embodiments.
图5为本发明电子设备一个实施例的结构示意图,可以实现本发明图1-4所示实施例的流程,如图5所示,上述电子设备可以包括:壳体51、处理器52、存储器53、电路板54和电源电路55,其中,电路板54安置在壳体51围成的空间内部,处理器52和存储器53设置在电路板54上;电源电路55,用于为上述电子设备的各个电路或器件供电;存储器53用于存储可执行程序代码;处理器52通过读取存储器53中存储的可执行程序代码来运行与可执行程序代码对应的程序,用于执行前述任一实施例所述的基于多账户复用电子设备的方法。FIG. 5 is a schematic structural diagram of an embodiment of an electronic device according to the present invention, which can implement the process of the embodiment shown in FIG. 1-4 of the present invention. As shown in FIG. 5, the electronic device may include: a housing 51, a processor 52, and a memory. 53. The circuit board 54 and the power supply circuit 55, wherein the circuit board 54 is disposed inside the space surrounded by the housing 51, the processor 52 and the memory 53 are disposed on the circuit board 54, and the power supply circuit 55 is used for the electronic device Each circuit or device is powered; the memory 53 is for storing executable program code; the processor 52 runs a program corresponding to the executable program code by reading the executable program code stored in the memory 53, for performing any of the foregoing embodiments The method based on multi-account multiplexing electronic device.
处理器52对上述步骤的具体执行过程以及处理器52通过运行可执行程序代码来进一步执行的步骤,可以参见本发明图1-4所示实施例的描述,在此不再赘述。The description of the embodiment shown in FIG. 1-4 of the present invention is omitted, and the details are not described herein.
该电子设备以多种形式存在,包括但不限于:The electronic device exists in a variety of forms including, but not limited to:
(1)移动通信设备:这类设备的特点是具备移动通信功能,并且以提供话音、数据通信为主要目标。这类终端包括:智能手机(例如iPhone)、多媒体手机、功能性手机,以及低端手机等。(1) Mobile communication devices: These devices are characterized by mobile communication functions and are mainly aimed at providing voice and data communication. Such terminals include: smart phones (such as iPhone), multimedia phones, functional phones, and low-end phones.
(2)超移动个人计算机设备:这类设备属于个人计算机的范畴,有计算和处理功能,一般也具备移动上网特性。这类终端包括:PDA、MID和UMPC设备等,例如iPad。(2) Ultra-mobile personal computer equipment: This type of equipment belongs to the category of personal computers, has computing and processing functions, and generally has mobile Internet access. Such terminals include: PDAs, MIDs, and UMPC devices, such as the iPad.
(3)便携式娱乐设备:这类设备可以显示和播放多媒体内容。该类设备包括:音频、视频播放器(例如iPod),掌上游戏机,电子书,以及智能玩具和便携式车载导航设备。(3) Portable entertainment devices: These devices can display and play multimedia content. Such devices include: audio, video players (such as iPod), handheld game consoles, e-books, and smart toys and portable car navigation devices.
(4)服务器:提供计算服务的设备,服务器的构成包括处理器、硬盘、内存、系统总线等,服务器和通用的计算机架构类似,但是由于需要提供高可靠的服务,因此在处理能力、稳定性、可靠性、安全性、可扩展性、可管理性等方面要求较高。(4) Server: A device that provides computing services. The server consists of a processor, a hard disk, a memory, a system bus, etc. The server is similar to a general-purpose computer architecture, but because of the need to provide highly reliable services, processing power and stability High reliability in terms of reliability, security, scalability, and manageability.
(5)其他具有数据交互功能的电子设备。(5) Other electronic devices with data interaction functions.
图6为本发明另一实施例的基于多账户复用电子设备的方法流程示意图。参见图6,该方法包括:FIG. 6 is a schematic flowchart of a method for multiplexing an electronic device based on multiple accounts according to another embodiment of the present invention. Referring to Figure 6, the method includes:
步骤61,接收用户输入的访问密码;Step 61: Receive an access password input by a user.
步骤62,判断所述访问密码是否与预先设置的密码集中的任一密码相同,其中所述预先 设置的密码集中记录有分别与能够登录所述电子设备的用户账户相对应的密码;Step 62: Determine whether the access password is the same as any password in a preset password set, where the advance The set passwords are collectively recorded with passwords respectively corresponding to user accounts that can log in to the electronic device;
步骤63,如果所述访问密码与所述预先设置的密码集中的一个密码相同,根据与所述访问密码相对应的用户账户,呈现与所述用户账户相对应的应用程序实例。其中每个应用程序都可以对应多个应用程序实例,该多个应用程序实例可以分别对应于不同用户相关数据。例如,对于应用程序微信,可以在电子设备上呈现多个实例,如微信实例1、微信实例2等,其中微信实例1对应于用户1的数据,即当呈现微信实例1时,仅能够从其中获得用户1的数据;而微信实例1对应于用户2的数据。Step 63: If the access password is the same as a password in the preset password set, an application instance corresponding to the user account is presented according to a user account corresponding to the access password. Each of the applications can correspond to multiple application instances, and the multiple application instances can respectively correspond to different user related data. For example, for application WeChat, multiple instances may be presented on the electronic device, such as WeChat instance 1, WeChat instance 2, etc., where WeChat instance 1 corresponds to User 1's data, ie when WeChat instance 1 is presented, only The data of User 1 is obtained; and WeChat instance 1 corresponds to the data of User 2.
在本发明的实施例中,当所述电子设备设置有系统锁屏密码且所述电子设备处于系统锁屏状态时,接收用户输入的访问密码包括接收用户输入的系统锁屏密码,所述预先设置的密码集包括用户账户、系统锁屏密码以及可用应用程序实例的对应关系。在此状态下,根据与所述访问密码相对应的用户账户,呈现与所述用户账户相对应的应用程序实例,包括:根据用户输入的系统锁屏密码,从所述预先设置的密码集中获取与所述用户输入的系统锁屏密码相对应的可用应用程序实例;在所述电子设备的桌面上显示所述可用应用程序实例的图标,并加载所述可用应用实例的用户相关数据,以使得用户在通过所述可用应用程序实例的图标访问所述可用应用程序后,相所述用户呈现所述用户相关数据。In an embodiment of the present invention, when the electronic device is provided with a system lock screen password and the electronic device is in a system lock screen state, receiving an access password input by the user includes receiving a system lock screen password input by the user, the advance The set of passwords includes the user account, the system lock screen password, and the corresponding relationship of the available application instances. In this state, according to the user account corresponding to the access password, presenting an application instance corresponding to the user account, including: obtaining, according to a system lock screen password input by the user, from the preset password set An available application instance corresponding to the system lock screen password entered by the user; displaying an icon of the available application instance on a desktop of the electronic device, and loading user related data of the available application instance such that After the user accesses the available application through an icon of the available application instance, the user presents the user related data.
在系统锁屏或首次启动时,用户需要输入系统锁屏密码,因此,此时对于用户输入的访问密码,需要判断该访问密码使能属于能够解锁系统的系统锁屏密码。因此,本发明实施例中,预先设置的密码集可以包含有一个或多个用户账户对应的系统锁屏密码及其对该每个用户账户可用的应用程序实例。作为一可选实施例,各用户账户对应的系统共享操作系统以及应用程序,不同的是,对于应用程序中的隐私应用程序,各用户账户对应的隐私数据不同。When the system is locked or first started, the user needs to enter the system lock screen password. Therefore, for the access password input by the user, it is necessary to determine that the access password is enabled to belong to the system lock screen password that can unlock the system. Therefore, in the embodiment of the present invention, the preset password set may include a system lock screen password corresponding to one or more user accounts and an application instance available for each user account. As an optional embodiment, the system corresponding to each user account shares an operating system and an application, except that the privacy data corresponding to each user account is different for the privacy application in the application.
具体的,以包括微信实例1和微信实例2的应用程序微信、包括Facebook实例1和Facebook实例2的应用程序Facebook为例,如果所述输入的系统锁屏密码与第一用户账户对应的系统锁屏密码相同,而对该第一用户账户可用的应用程序包括微信且与其对应的实例为微信实例1,则在利用输入的系统锁屏密码进入系统后,只有微信可以被用户所见且当用户访问微信时仅微信实例1的相关内容将向用户呈现,而Facebook对于该用户不可见;如果所述输入的系统锁屏密码与第二用户账户对应的系统锁屏密码相同,而对该第一用户账户可见的应用程序包括微信和Facebook且与其对应的实例分别为微信实例2和Facebook实例2,则在利用输入的系统锁屏密码进入系统后,微信和Facebook均可被用户所见,且当用户访问微信时仅微信实例2的相关内容将向用户呈现,而当用户访问Facebook时,仅Facebook实例2的相关内容将向用户呈现。Specifically, the application WeChat including WeChat instance 1 and WeChat instance 2, the application Facebook including Facebook instance 1 and Facebook instance 2, for example, if the input system lock screen password corresponds to the system lock of the first user account The screen password is the same, and the application available to the first user account includes WeChat and the corresponding instance is WeChat instance 1. After entering the system with the input system lock screen password, only WeChat can be seen by the user and when the user When accessing WeChat, only the relevant content of WeChat instance 1 will be presented to the user, and Facebook is not visible to the user; if the input system lock screen password is the same as the system lock screen password corresponding to the second user account, the first The applications visible to the user account include WeChat and Facebook and the corresponding instances are WeChat instance 2 and Facebook instance 2. After entering the system with the input system lock screen password, both WeChat and Facebook can be seen by the user. When the user accesses WeChat, only the relevant content of WeChat instance 2 will be presented to the user, and when the user accesses Facebook, only Faceboo The relevant content of k instance 2 will be presented to the user.
本发明实施例中,作为可选实施例,该方法还可以包括:设置当前用户账户的系统锁屏密码并创建当前用户账户的可用应用程序实例以获得所述预先设置的密码集。设置当前用户账户的系统锁屏密码包括:通过系统的隐私设置界面或预先设置的隐藏入口界面,根据用户输入为所述当前用户账户设置所述系统锁屏密码;创建当前用户账户的可用应用程序实例包 括:向云端服务器发送应用程序集获取请求,接收从云端服务器返回的应用程序集;在接收的所述应用程序集中,滤除电子设备中未安装的应用程序,得到设备可用应用程序集根据用户指令,从所述设备可用应用程序集中选择与当前用户账户对应的可用应用程序集,并针对可用应用程序集中的每个可用程序,创建当前用户账户的可用应用程序实例。In an embodiment of the present invention, as an optional embodiment, the method may further include: setting a system lock screen password of the current user account and creating an available application instance of the current user account to obtain the preset password set. Setting the system lock screen password of the current user account includes: setting the system lock screen password for the current user account according to user input through a privacy setting interface of the system or a preset hidden portal interface; creating an available application of the current user account Instance package Include: sending an application set acquisition request to the cloud server, receiving the application set returned from the cloud server; filtering the application not installed in the electronic device in the received application set, and obtaining the device available application set according to A user instruction to select an available set of applications corresponding to the current user account from the set of available applications of the device, and to create an available application instance of the current user account for each available program in the set of available applications.
在本发明的实施例中,当所述电子设备未处于系统锁屏状态时,所述接收用户输入的访问密码包括:通过目标应用程序的入口接收用户输入的应用程序锁密码以启动目标应用程序,所述预先设置的密码集包括用户账户、应用程序锁密码以及目标应用程序实例的对应关系。在此种状态下,根据与所述访问密码相对应的用户账户,呈现与所述用户账户相对应的应用程序实例,包括:根据用户输入的应用程序锁密码,从所述预先设置的密码集中获取与所述用户输入的应用程序锁密码相对应的目标应用程序实例;加载所述目标应用程序实例的用户相关数据,以使得在所述目标应用程序启动后呈现所述用户相关数据。In an embodiment of the present invention, when the electronic device is not in a system lock screen state, the receiving an access password input by the user includes: receiving an application lock password input by the user through an entry of the target application to start the target application. The preset password set includes a correspondence between a user account, an application lock password, and a target application instance. In this state, the application instance corresponding to the user account is presented according to the user account corresponding to the access password, including: according to the application lock password input by the user, from the preset password set Obtaining a target application instance corresponding to the application lock password input by the user; loading user related data of the target application instance such that the user related data is presented after the target application is launched.
具体的,以包括微信实例1和微信实例2的应用程序微信为例,在打开微信是,如果所述输入的应用程序锁密码与第一用户账户对应的应用程序锁密码相同,而与该第一用户账户对应的应用程序实例为微信实例1,则在利用输入的应用程序锁密码启动目标应用程序后,仅微信实例1的相关内容将向用户呈现,而微信实例2的内容将不会向用户呈现。Specifically, taking the WeChat of the WeChat instance 1 and the WeChat instance 2 as an example, when the WeChat is opened, if the input application lock password is the same as the application lock password corresponding to the first user account, If the application instance corresponding to a user account is WeChat instance 1, after the target application is started by using the input application lock password, only the related content of WeChat instance 1 will be presented to the user, and the content of WeChat instance 2 will not be User presentation.
本发明实施例中,作为可选实施例,目标应用程序的入口包括:所述目标应用程序的桌面图标、与所述目标应用程序相关联的系统通知、关于所述目标应用程序的历史启动记录、第三应用程序的推送信息。具体的,用户可以通过操作桌面上的目标应用程序的图标来启动目标应用程序;还可以从系统通知中找到与目标应用程序相关的通知,并通过操作该通知来启动目标应用程序;也可以从历史启动记录中找到目标应用程序的启动记录,并通过操作该记录来启动目标应用程序;也可以在第三应用程序的推送信息中获得目标应用程序相关内容,并通过操作该相关内容来启动目标应用程序。In an embodiment of the present invention, as an optional embodiment, the entry of the target application includes: a desktop icon of the target application, a system notification associated with the target application, and a history startup record of the target application , the push information of the third application. Specifically, the user can start the target application by operating the icon of the target application on the desktop; the notification related to the target application can also be found from the system notification, and the target application can be started by operating the notification; The startup record of the target application is found in the history startup record, and the target application is started by operating the record; the target application related content can also be obtained in the push information of the third application, and the target is started by operating the related content. application.
本发明实施例中,作为可选实施例,该方法还可以包括:设置与当前用户账户对应的目标应用程序的应用锁密码并创建当前用户账户对应的目标应用程序实例,以以创建当前用户账户、目标应用程序的应用锁密码以及目标应用程序实例的对应关系从而获得所述预先设置的密码集。具体地,对于目标应用程序,设置当前用户账户对应的应用锁密码,并创建当前用户的目标应用程序实例,从而得到当前用户账户、应用锁密码以及目标应用程序实例的对应关系,该对应关系存储在预先设置的密码集中,因此,当用户以当前用户账户访问目标应用程序时,在输入了对应的应用锁密码后,即可从该密码集中获得对应的目标应用程序实例。In an embodiment of the present invention, as an optional embodiment, the method may further include: setting an application lock password of the target application corresponding to the current user account and creating a target application instance corresponding to the current user account, to create a current user account. Corresponding relationship between the application lock password of the target application and the target application instance to obtain the preset password set. Specifically, for the target application, setting an application lock password corresponding to the current user account, and creating a target application instance of the current user, thereby obtaining a correspondence between the current user account, the application lock password, and the target application instance, and the corresponding relationship is stored. In the preset password set, therefore, when the user accesses the target application with the current user account, after inputting the corresponding application lock password, the corresponding target application instance can be obtained from the password set.
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,是可以通过计算机程序来指令相关的硬件来完成,所述的程序可存储于一计算机可读取存储介质中,该程序在执行时,可包括如上述各方法的实施例的流程。其中,所述的存储介质可为磁碟、光盘、只读存储记忆体(Read-Only Memory,ROM)或随机存储记忆体(Random Access Memory,RAM)等。 One of ordinary skill in the art can understand that all or part of the process of implementing the foregoing embodiments can be completed by a computer program to instruct related hardware, and the program can be stored in a computer readable storage medium. When executed, the flow of an embodiment of the methods as described above may be included. The storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), or a random access memory (RAM).
以上所述,仅为本发明的具体实施方式,但本发明的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本发明揭露的技术范围内,可轻易想到的变化或替换,都应涵盖在本发明的保护范围之内。因此,本发明的保护范围应以权利要求的保护范围为准。 The above is only a specific embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily think of changes or substitutions within the technical scope of the present invention. All should be covered by the scope of the present invention. Therefore, the scope of protection of the present invention should be determined by the scope of the claims.

Claims (29)

  1. 一种基于多账户复用电子设备的方法,其特征在于,该方法包括:A method for multiplexing an electronic device based on a multi-account, characterized in that the method comprises:
    接收应用程序隐私设置请求,为应用程序设置应用程序锁密码并将其写入应用程序锁密码集,其中所述应用程序锁密码集中的应用程序锁密码分别与能够登录所述电子设备的用户账户相关联;Receiving an application privacy setting request, setting an application lock password for the application and writing it to the application lock password set, wherein the application lock password in the application lock password set is respectively associated with a user account capable of logging in to the electronic device Associated;
    为每个所述用户账户设置与其相映射的一个或多个应用程序的隐私数据;Setting privacy data for one or more applications mapped to each of the user accounts;
    接收用户输入的用于访问应用程序的应用程序锁密码,如果所述应用程序锁密码与所述应用程序锁密码集中任一应用程序锁密码相同,按照所述应用程序锁密码相关联的用户账户访问所述应用程序,并调用所述用户账户映射的所述应用程序的隐私数据。Receiving an application lock password input by the user for accessing an application, if the application lock password is the same as any application lock password in the application lock password set, according to the user account associated with the application lock password Accessing the application and invoking private data of the application mapped by the user account.
  2. 根据权利要求1所述的方法,其特征在于,在所述接收应用程序隐私设置请求之前,所述方法还包括:The method of claim 1, wherein before the receiving the application privacy setting request, the method further comprises:
    在系统锁屏或首次启动时,接收系统锁屏密码;Receiving the system lock screen password when the system is locked or first started;
    判断接收的所述系统锁屏密码是否与预先设置的系统锁屏密码集中任一系统锁屏密码相同;Determining whether the received system lock screen password is the same as any system lock screen password in the preset system lock screen password set;
    如果接收的所述系统锁屏密码与预先设置的系统锁屏密码集中任一系统锁屏密码相同,按照接收的所述系统锁屏密码映射的用户账户进入系统。If the received system lock screen password is the same as any system lock screen password in the preset system lock screen password set, the user account mapped according to the received system lock screen password enters the system.
  3. 根据权利要求2所述的方法,其特征在于,在所述接收系统锁屏密码之后,判断接收的所述系统锁屏密码是否与预先设置的系统锁屏密码集中任一系统锁屏密码相同之前,所述方法还包括:The method according to claim 2, wherein after the receiving system lock screen password, determining whether the received system lock screen password is the same as any system lock screen password in a preset system lock screen password set The method further includes:
    判断系统是否开启隐私保护;Determine whether the system has privacy protection enabled;
    如果是,执行判断接收的所述系统锁屏密码是否与预先设置的系统锁屏密码集中任一系统锁屏密码相同的步骤;If yes, performing the step of determining whether the received system lock screen password is the same as any system lock screen password in the preset system lock screen password set;
    如果不是,判断接收的所述系统锁屏密码是否与预先设置的非隐私保护系统的登录密码相同,如果是,进入非隐私保护系统;如果否,提示用户重新输入登录密码以进入非隐私保护系统。If not, it is determined whether the received system lock screen password is the same as the preset non-privacy protection system login password, and if so, enters the non-privacy protection system; if not, prompts the user to re-enter the login password to enter the non-privacy protection system .
  4. 根据权利要求2所述的方法,其特征在于,通过系统的隐私设置界面或预先设置的隐藏入口界面设置所述系统开启隐私保护。The method according to claim 2, wherein the system is set to open privacy protection through a privacy setting interface of the system or a preset hidden portal interface.
  5. 根据权利要求1至4中任一项所述的方法,其特征在于,所述接收应用程序隐私设置请求包括:The method according to any one of claims 1 to 4, wherein the receiving an application privacy setting request comprises:
    向云端服务器发送隐私应用程序集获取请求,接收从云端服务器返回的隐私应用程序集;Sending a privacy application set acquisition request to the cloud server, and receiving a privacy application set returned from the cloud server;
    在接收的所述隐私应用程序集中,滤除电子设备中未安装的应用程序,得到设备隐私应用程序集; Extracting an application not installed in the electronic device in the received privacy application set to obtain a device privacy application set;
    依据所述设备隐私应用程序集构建隐私设置控件;Constructing a privacy setting control according to the device privacy application set;
    在监测到用户操作所述隐私设置控件后,触发所述隐私设置控件输出应用程序隐私设置请求以接收到所述应用程序隐私设置请求。After monitoring the user operating the privacy setting control, triggering the privacy setting control to output an application privacy setting request to receive the application privacy setting request.
  6. 根据权利要求5所述的方法,其特征在于,为应用程序设置应用程序锁密码包括:The method of claim 5 wherein setting an application lock password for the application comprises:
    获取所述隐私设置控件对应的设备隐私应用程序集,选取所述设备隐私应用程序集中的各应用程序,为所述各应用程序设置应用程序锁密码。Obtaining a device privacy application set corresponding to the privacy setting control, selecting each application in the device privacy application set, and setting an application lock password for each application.
  7. 根据权利要求1至4任一项所述的方法,其特征在于,为应用程序设置应用程序锁密码并将其写入应用程序锁密码集还包括:The method according to any one of claims 1 to 4, wherein setting an application lock password for the application and writing it to the application lock password set further comprises:
    查询存储的应用程序锁密码集;Query the stored application lock password set;
    判断针对当前登录所述电子设备的用户账户设置的应用程序锁密码是否与所述应用程序锁密码集中为其他用户账户设置的应用程序锁密码相同;Determining whether an application lock password set for a user account currently registered to the electronic device is the same as an application lock password set by the application lock password set for another user account;
    如果是,提示为当前登录所述电子设备的用户账户重新设置应用程序锁密码;如果不是,将所述应用程序锁密码与当前登录所述电子设备的用户账户关联地写入所述应用程序锁密码集中。If yes, prompting to reset the application lock password for the user account currently logged into the electronic device; if not, writing the application lock password to the application lock in association with the user account currently logged into the electronic device The password is centralized.
  8. 根据权利要求1至4任一项所述的方法,其特征在于,所述接收应用程序隐私设置请求包括:The method according to any one of claims 1 to 4, wherein the receiving an application privacy setting request comprises:
    向云端服务器发送隐私应用程序集获取请求,接收从云端服务器返回的隐私应用程序集;Sending a privacy application set acquisition request to the cloud server, and receiving a privacy application set returned from the cloud server;
    在接收的所述隐私应用程序集中,滤除电子设备中未安装的应用程序,得到设备隐私应用程序集;Extracting an application not installed in the electronic device in the received privacy application set to obtain a device privacy application set;
    标识所述设备隐私应用程序集中的各应用程序对应的应用程序入口;Identifying application portals corresponding to respective applications in the device privacy application set;
    接收用户操作应用程序入口的指令,触发所述应用程序入口输出应用程序隐私设置请求以接收到所述应用程序隐私设置请求。Receiving an instruction of a user operating an application portal, triggering the application portal to output an application privacy setting request to receive the application privacy setting request.
  9. 根据权利要求8所述的方法,其特征在于,所述应用程序入口包括:桌面应用程序图标入口、系统通知入口以及最近使用应用程序的历史记录入口。The method of claim 8, wherein the application portal comprises: a desktop application icon entry, a system notification entry, and a history entry of a recently used application.
  10. 一种基于多账户复用电子设备的装置,其特征在于,该装置包括:应用程序锁密码设置模块、隐私数据设置模块以及应用程序账户验证模块,其中,An apparatus for multiplexing an electronic device based on a multi-account, wherein the device comprises: an application lock password setting module, a privacy data setting module, and an application account verification module, wherein
    应用程序锁密码设置模块,用于接收应用程序隐私设置请求,为应用程序设置应用程序锁密码并将其写入应用程序锁密码集,其中所述应用程序锁密码集中的应用程序锁密码分别与能够登录所述电子设备的用户账户相关联;An application lock password setting module, configured to receive an application privacy setting request, set an application lock password for the application, and write the application lock password set, wherein the application lock password in the application lock password set is respectively A user account capable of logging into the electronic device is associated;
    隐私数据设置模块,用于为每个所述用户账户设置与其相映射的一个或多个应用程序的隐私数据;a privacy data setting module, configured to set, for each of the user accounts, privacy data of one or more applications mapped thereto;
    应用程序账户验证模块,用于接收用户输入的用于访问应用程序的应用程序锁密码,如果所述应用程序锁密码与所述应用程序锁密码集中任一应用程序锁密码相同,按照所述应用 程序锁密码相关联的用户账户访问所述应用程序,并调用所述用户账户映射的所述应用程序的隐私数据。An application account verification module, configured to receive an application lock password input by the user for accessing an application, if the application lock password is the same as any application lock password in the application lock password set, according to the application The user account associated with the program lock password accesses the application and invokes the privacy data of the application mapped by the user account.
  11. 根据权利要求10所述的装置,其特征在于,所述装置还包括:系统登录模块;所述系统登录模块包括:系统锁屏密码接收单元、锁屏密码判断单元以及用户账户进入单元,其中:The device according to claim 10, wherein the device further comprises: a system login module; the system login module comprises: a system lock screen password receiving unit, a lock screen password determining unit, and a user account entering unit, wherein:
    所述系统锁屏密码接收单元,用于在系统锁屏或首次启动时,接收系统锁屏密码;The system lock screen password receiving unit is configured to receive a system lock screen password when the system is locked or first started;
    所述锁屏密码判断单元,用于判断接收的所述系统锁屏密码是否与预先设置的系统锁屏密码集中任一系统锁屏密码相同;The lock screen password determining unit is configured to determine whether the received system lock screen password is the same as any system lock screen password in a preset system lock screen password set;
    所述用户账户进入单元,用于在接收的所述系统锁屏密码与预先设置的系统锁屏密码集中任一系统锁屏密码相同时,按照接收的所述系统锁屏密码映射的用户账户进入系统。The user account entry unit is configured to enter the user account mapped according to the received system lock screen password when the received system lock screen password is the same as any system lock screen password in the preset system lock screen password set. system.
  12. 根据权利要求11所述的装置,其特征在于,所述系统登录模块还包括:隐私开启判断单元,其中,The device according to claim 11, wherein the system login module further comprises: a privacy initiation determination unit, wherein
    所述隐私开启判断单元,用于判断系统是否开启隐私保护,如果是,触发所述锁屏密码判断单元;如果不是,判断接收的所述系统锁屏密码是否与预先设置的非隐私保护系统登录密码相同,如果是,进入非隐私保护系统;如果否,提示用户重新输入登录密码以进入非隐私保护的系统。The privacy initiation determining unit is configured to determine whether the system enables privacy protection, and if yes, trigger the lock screen password determining unit; if not, determine whether the received system lock screen password is logged in with a preset non-privacy protection system The password is the same, if yes, enter the non-privacy protection system; if not, prompt the user to re-enter the login password to enter the non-privacy-protected system.
  13. 根据权利要求11所述的装置,其特征在于,通过系统的隐私设置界面或预先设置的隐藏入口界面设置所述系统开启隐私保护。The device according to claim 11, wherein the system is set to open privacy protection through a privacy setting interface of the system or a preset hidden portal interface.
  14. 根据权利要求10至13任一项所述的装置,其特征在于,所述应用程序锁密码设置模块包括:隐私应用程序集请求单元、设备隐私应用程序集获取单元、隐私设置控件构建单元、监测单元以及应用程序锁密码设置单元,其中,The device according to any one of claims 10 to 13, wherein the application lock password setting module comprises: a privacy application set request unit, a device privacy application set obtaining unit, a privacy setting control building unit, and monitoring Unit and application lock password setting unit, wherein
    隐私应用程序集请求单元,用于向云端服务器发送隐私应用程序集获取请求,接收从云端服务器返回的隐私应用程序集;a privacy application set requesting unit, configured to send a privacy application set acquisition request to the cloud server, and receive a privacy application set returned from the cloud server;
    设备隐私应用程序集获取单元,用于在接收的所述隐私应用程序集中,滤除电子设备中未安装的应用程序,得到设备隐私应用程序集;a device privacy application set obtaining unit, configured to filter out an application not installed in the electronic device in the received privacy application set, to obtain a device privacy application set;
    隐私设置控件构建单元,用于依据所述设备隐私应用程序集构建隐私设置控件;a privacy setting control building unit, configured to construct a privacy setting control according to the device privacy application set;
    监测单元,用于在监测到用户操作所述隐私设置控件后,触发所述隐私设置控件输出应用程序隐私设置请求;a monitoring unit, configured to trigger the privacy setting control to output an application privacy setting request after monitoring the user operating the privacy setting control;
    应用程序锁密码设置单元,用于为应用程序设置应用程序锁密码并将其写入应用程序锁密码集。The application lock password setting unit is used to set the application lock password for the application and write it to the application lock password set.
  15. 根据权利要求14所述的装置,其特征在于,所述应用程序锁密码设置单元还用于:The device according to claim 14, wherein the application lock password setting unit is further configured to:
    获取所述隐私设置控件对应的设备隐私应用程序集,选取所述设备隐私应用程序集中的各应用程序,为所述各应用程序设置应用程序锁密码。Obtaining a device privacy application set corresponding to the privacy setting control, selecting each application in the device privacy application set, and setting an application lock password for each application.
  16. 根据权利要求10至13任一项所述的装置,其特征在于,所述装置还包括: The device according to any one of claims 10 to 13, wherein the device further comprises:
    应用程序锁密码查询模块,用于查询存储的应用程序锁密码集;判断针对当前登录所述电子设备的用户账户设置的应用程序锁密码是否与所述应用程序锁密码集中为其他用户账户设置的应用程序锁密码相同;如果是,提示为当前登录所述电子设备的用户账户重新设置应用程序锁密码;如果不是,将所述应用程序锁密码与当前登录所述电子设备的用户账户关联地写入所述应用程序锁密码集中。An application lock password query module, configured to query a stored application lock password set; determine whether an application lock password set for a user account currently logged into the electronic device is set to be set by another user account with the application lock password The application lock password is the same; if yes, the prompt resets the application lock password for the user account currently logged into the electronic device; if not, the application lock password is written in association with the user account currently logged into the electronic device Enter the application lock password set.
  17. 根据权利要求10至13任一项所述的装置,其特征在于,所述应用程序锁密码设置模块包括:隐私应用程序集请求单元、设备隐私应用程序集获取单元、标识单元、请求生成单元以及应用程序锁密码设置单元,其中,The device according to any one of claims 10 to 13, wherein the application lock password setting module comprises: a privacy application set request unit, a device privacy application set obtaining unit, an identification unit, a request generating unit, and Application lock password setting unit, where
    隐私应用程序集请求单元,用于向云端服务器发送隐私应用程序集获取请求,接收从云端服务器返回的隐私应用程序集;a privacy application set requesting unit, configured to send a privacy application set acquisition request to the cloud server, and receive a privacy application set returned from the cloud server;
    设备隐私应用程序集获取单元,用于在接收的所述隐私应用程序集中,滤除电子设备中未安装的应用程序,得到设备隐私应用程序集;a device privacy application set obtaining unit, configured to filter out an application not installed in the electronic device in the received privacy application set, to obtain a device privacy application set;
    标识单元,用于标识所述设备隐私应用程序集中的各应用程序对应的应用程序入口;An identifier unit, configured to identify an application portal corresponding to each application in the device privacy application set;
    请求生成单元,用于接收用户操作应用程序入口的指令,触发所述应用程序入口输出应用程序隐私设置请求;a request generating unit, configured to receive an instruction that the user operates an application portal, and trigger the application portal to output an application privacy setting request;
    应用程序锁密码设置单元,用于为应用程序设置应用程序锁密码并将其写入应用程序锁密码集。The application lock password setting unit is used to set the application lock password for the application and write it to the application lock password set.
  18. 根据权利要求17所述的装置,其特征在于,所述应用程序入口包括:桌面应用程序图标入口、系统通知入口以及最近使用应用程序的历史记录入口。The apparatus of claim 17, wherein the application portal comprises: a desktop application icon entry, a system notification entry, and a history entry of a recently used application.
  19. 一种电子设备,其特征在于,所述电子设备包括:壳体、处理器、存储器、电路板和电源电路,其中,电路板安置在壳体围成的空间内部,处理器和存储器设置在电路板上;电源电路,用于为上述电子设备的各个电路或器件供电;存储器用于存储可执行程序代码;处理器通过读取存储器中存储的可执行程序代码来运行与可执行程序代码对应的程序,用于执行前述任一权利要求1-9所述的基于多账户复用电子设备的方法。An electronic device, comprising: a housing, a processor, a memory, a circuit board, and a power supply circuit, wherein the circuit board is disposed inside a space enclosed by the housing, and the processor and the memory are disposed in the circuit a power supply circuit for supplying power to each circuit or device of the electronic device; a memory for storing executable program code; and a processor for operating the executable program code by reading executable program code stored in the memory A program for performing the multi-account multiplexing electronic device according to any of the preceding claims 1-9.
  20. 一种基于多账户复用电子设备的方法,其特征在于,包括:A method for multiplexing an electronic device based on a multi-account, characterized in that it comprises:
    接收用户输入的访问密码;Receiving an access password entered by the user;
    判断所述访问密码是否与预先设置的密码集中的任一密码相同,其中所述预先设置的密码集中记录有分别与能够登录所述电子设备的用户账户相对应的密码;Determining whether the access password is the same as any password in a preset set of passwords, wherein the preset passwords are collectively recorded with passwords corresponding to user accounts that can be logged into the electronic device;
    如果所述访问密码与所述预先设置的密码集中的一个密码相同,根据与所述访问密码相对应的用户账户,呈现与所述用户账户相对应的应用程序实例。If the access password is the same as a password in the preset set of passwords, an application instance corresponding to the user account is presented according to a user account corresponding to the access password.
  21. 根据权利要求20所述的方法,其特征在于,所述接收用户输入的访问密码,包括:The method according to claim 20, wherein the receiving an access password input by the user comprises:
    当所述电子设备处于系统锁屏状态时,接收用户输入的系统锁屏密码,所述预先设置的密码集包括用户账户、系统锁屏密码以及可用应用程序实例的对应关系。Receiving a system lock screen password input by the user when the electronic device is in a system lock screen state, the preset password set includes a correspondence relationship between a user account, a system lock screen password, and an available application instance.
  22. 根据权利要求20所述的方法,其特征在于,所述接收用户输入的访问密码,包括: The method according to claim 20, wherein the receiving an access password input by the user comprises:
    在所述电子设备未处于系统锁屏状态下,通过目标应用程序的入口接收用户输入的应用程序锁密码以启动目标应用程序,所述预先设置的密码集包括用户账户、应用程序锁密码以及目标应用程序实例的对应关系。Receiving, by the target application, an application lock password input by the user to start the target application, where the electronic device is not in the system lock screen state, the preset password set includes a user account, an application lock password, and a target The correspondence of application instances.
  23. 根据权利要求22所述的方法,其特征在于,所述目标应用程序的入口包括:所述目标应用程序的桌面图标、与所述目标应用程序相关联的系统通知、关于所述目标应用程序的历史启动记录、第三应用程序的推送信息。The method of claim 22, wherein the entry of the target application comprises: a desktop icon of the target application, a system notification associated with the target application, and a target application History start record, push information of the third application.
  24. 根据权利要求21所述的方法,其特征在于,根据与所述访问密码相对应的用户账户,呈现与所述用户账户相对应的应用程序实例,包括:The method according to claim 21, wherein the application instance corresponding to the user account is presented according to a user account corresponding to the access password, comprising:
    根据用户输入的系统锁屏密码,从所述预先设置的密码集中获取与所述用户输入的系统锁屏密码相对应的可用应用程序实例;Obtaining, according to the system lock screen password input by the user, an available application instance corresponding to the system lock screen password input by the user from the preset password set;
    在所述电子设备的桌面上显示所述可用应用程序实例的图标,并加载所述可用应用实例的用户相关数据,以使得用户在通过所述可用应用程序实例的图标访问所述可用应用程序后,相所述用户呈现所述用户相关数据。Displaying an icon of the available application instance on a desktop of the electronic device and loading user related data of the available application instance such that the user accesses the available application after accessing an icon of the available application instance And the user presents the user related data.
  25. 根据权利要求24所述的方法,其特征在于,还包括:设置当前用户账户的系统锁屏密码并创建当前用户账户的可用应用程序实例以获得所述预先设置的密码集;其中,The method of claim 24, further comprising: setting a system lock screen password of the current user account and creating an available application instance of the current user account to obtain the pre-set password set; wherein
    设置当前用户账户的系统锁屏密码包括:通过系统的隐私设置界面或预先设置的隐藏入口界面,根据用户输入为所述当前用户账户设置所述系统锁屏密码;Setting the system lock screen password of the current user account includes: setting the system lock screen password for the current user account according to user input through a privacy setting interface of the system or a preset hidden portal interface;
    创建当前用户账户的可用应用程序实例包括:Examples of available applications that create a current user account include:
    向云端服务器发送应用程序集获取请求,接收从云端服务器返回的应用程序集;Sending an application set acquisition request to the cloud server, and receiving the application set returned from the cloud server;
    在接收的所述应用程序集中,滤除电子设备中未安装的应用程序,得到设备可用应用程序集;Extracting an application not installed in the electronic device in the received application set to obtain a set of available applications of the device;
    根据用户指令,从所述设备可用应用程序集中选择与当前用户账户对应的可用应用程序集,并针对可用应用程序集中的每个可用程序,创建当前用户账户的可用应用程序实例。An available set of applications corresponding to the current user account is selected from the set of available applications of the device according to user instructions, and an available application instance of the current user account is created for each available program in the set of available applications.
  26. 根据权利要求22所述的方法,其特征在于,根据与所述访问密码相对应的用户账户,呈现与所述用户账户相对应的应用程序实例,包括:The method according to claim 22, wherein the application instance corresponding to the user account is presented according to a user account corresponding to the access password, comprising:
    根据用户输入的应用程序锁密码,从所述预先设置的密码集中获取与所述用户输入的应用程序锁密码相对应的目标应用程序实例;Obtaining, according to an application lock password input by the user, a target application instance corresponding to the application lock password input by the user from the preset password set;
    加载所述目标应用程序实例的用户相关数据,以使得在所述目标应用程序启动后呈现所述用户相关数据。User-related data of the target application instance is loaded such that the user-related data is presented after the target application is launched.
  27. 根据权利要求26所述的方法,其特征在于,还包括:设置与当前用户账户对应的目标应用程序的应用锁密码并创建当前用户账户对应的目标应用程序实例,以创建当前用户账户、目标应用程序的应用锁密码以及目标应用程序实例的对应关系从而获得所述预先设置的密码集。The method according to claim 26, further comprising: setting an application lock password of the target application corresponding to the current user account and creating a target application instance corresponding to the current user account to create a current user account and a target application. The application lock password and the corresponding relationship of the target application instance to obtain the preset password set.
  28. 一种计算机可读存储介质,具有存储于其中的指令,当电子设备的处理器执行所述 指令时,所述电子设备执行如权利要求1-9中任一项所述的基于多账户复用电子设备的方法。A computer readable storage medium having instructions stored therein, when a processor of an electronic device performs the The electronic device performs the multi-account multiplexing electronic device-based method according to any one of claims 1-9, when instructed.
  29. 一种计算机可读存储介质,具有存储于其中的指令,当电子设备的处理器执行所述指令时,所述电子设备执行如权利要求20-27中任一项所述的基于多账户复用电子设备的方法。 A computer readable storage medium having instructions stored therein, the electronic device performing multi-account multiplexing based on any one of claims 20-27 when a processor of an electronic device executes the instructions The method of electronic equipment.
PCT/CN2016/112426 2015-12-31 2016-12-27 Method, apparatus, and electronic device based on use of electronic device by multiple accounts WO2017114391A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201511026693.2A CN105701414B (en) 2015-12-31 2015-12-31 Method and device for multiplexing electronic equipment based on multiple accounts and electronic equipment
CN201511026693.2 2015-12-31

Publications (1)

Publication Number Publication Date
WO2017114391A1 true WO2017114391A1 (en) 2017-07-06

Family

ID=56226736

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/112426 WO2017114391A1 (en) 2015-12-31 2016-12-27 Method, apparatus, and electronic device based on use of electronic device by multiple accounts

Country Status (2)

Country Link
CN (1) CN105701414B (en)
WO (1) WO2017114391A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108846272A (en) * 2018-07-13 2018-11-20 厦门美图移动科技有限公司 Using method for managing security, device and electronic equipment

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105701414B (en) * 2015-12-31 2018-09-21 北京金山安全软件有限公司 Method and device for multiplexing electronic equipment based on multiple accounts and electronic equipment
CN106156553B (en) * 2016-06-29 2020-06-19 北京小米移动软件有限公司 Application display method and device
CN106203143A (en) * 2016-07-21 2016-12-07 北京奇虎科技有限公司 Method, device and the mobile terminal of a kind of application program locking
CN106897608A (en) * 2017-01-19 2017-06-27 北京奇虎科技有限公司 A kind of authority processing method of application program, device and mobile terminal
CN106934267A (en) * 2017-03-29 2017-07-07 联想(北京)有限公司 Electronic equipment and control method
CN107798231B (en) * 2017-11-20 2021-05-04 北京小米移动软件有限公司 Display method and device of operation interface, terminal and storage medium
CN108319828A (en) * 2018-02-07 2018-07-24 北京小米移动软件有限公司 Screen locking management method and device
CN109871680A (en) * 2019-03-22 2019-06-11 山东浪潮云信息技术有限公司 A kind of physical machine cipher set-up method based on Openstack
CN110598441B (en) * 2019-09-06 2021-07-23 腾讯科技(深圳)有限公司 User privacy protection method and device
CN112380588A (en) * 2020-11-17 2021-02-19 惠州Tcl移动通信有限公司 Private information display method and device, storage medium and mobile terminal

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070022297A1 (en) * 2005-07-25 2007-01-25 Britti Michael A Screening using a personal identification code
CN104158947A (en) * 2014-07-30 2014-11-19 张剑文 Mobile phone privacy protecting system
CN104966005A (en) * 2014-05-12 2015-10-07 腾讯科技(深圳)有限公司 Access control method and terminal apparatus
CN105574437A (en) * 2015-12-31 2016-05-11 北京金山安全软件有限公司 Method and device for protecting privacy information and electronic equipment
CN105701414A (en) * 2015-12-31 2016-06-22 北京金山安全软件有限公司 Method and device for multiplexing electronic equipment based on multiple accounts and electronic equipment

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8127254B2 (en) * 2007-06-29 2012-02-28 Nokia Corporation Unlocking a touch screen device
CN103425914A (en) * 2012-05-17 2013-12-04 宇龙计算机通信科技(深圳)有限公司 Login method of application program and communication terminal
CN103902862B (en) * 2012-12-30 2018-04-27 联想(北京)有限公司 A kind of mobile device management method, apparatus and a kind of mobile equipment
CN104715178B (en) * 2013-12-11 2020-04-03 深圳富泰宏精密工业有限公司 Unlocking system and method of electronic device
CN105184132A (en) * 2015-10-22 2015-12-23 上海斐讯数据通信技术有限公司 Electronic device privacy right management method and system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070022297A1 (en) * 2005-07-25 2007-01-25 Britti Michael A Screening using a personal identification code
CN104966005A (en) * 2014-05-12 2015-10-07 腾讯科技(深圳)有限公司 Access control method and terminal apparatus
CN104158947A (en) * 2014-07-30 2014-11-19 张剑文 Mobile phone privacy protecting system
CN105574437A (en) * 2015-12-31 2016-05-11 北京金山安全软件有限公司 Method and device for protecting privacy information and electronic equipment
CN105701414A (en) * 2015-12-31 2016-06-22 北京金山安全软件有限公司 Method and device for multiplexing electronic equipment based on multiple accounts and electronic equipment

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108846272A (en) * 2018-07-13 2018-11-20 厦门美图移动科技有限公司 Using method for managing security, device and electronic equipment

Also Published As

Publication number Publication date
CN105701414B (en) 2018-09-21
CN105701414A (en) 2016-06-22

Similar Documents

Publication Publication Date Title
WO2017114391A1 (en) Method, apparatus, and electronic device based on use of electronic device by multiple accounts
WO2017114476A1 (en) Method and device for protecting privacy information and electronic device
KR102511811B1 (en) Techniques for securely authenticating bot users
US10169564B2 (en) Variable image presentation for authenticating a user
US10572639B2 (en) Selectively providing personal information and access to functionality on lock screen based on biometric user authentication
US8881245B2 (en) System and method for enhancing self-service security applications
US9706401B2 (en) User-authentication-based approval of a first device via communication with a second device
US20150319173A1 (en) Co-verification method, two dimensional code generation method, and device and system therefor
WO2017054622A1 (en) Message display method and apparatus, and electronic device
CN107450839B (en) Control method and device based on black screen gesture, storage medium and mobile terminal
CN108470123A (en) Utilize the certification of two level ratifier
US20170192646A1 (en) Method and electronic device for hiding application icons and mobile phone
CN108475304B (en) Method and device for associating application program and biological characteristics and mobile terminal
WO2018054387A1 (en) Method and device for managing permission of terminal
CN107422860B (en) Control method and device based on black screen gesture, storage medium and mobile terminal
CN112313983A (en) User authentication using companion device
WO2020253197A1 (en) Method and apparatus for managing virtual user identification card, terminal device and storage medium
WO2017088745A1 (en) Information processing method and apparatus, and electronic device
US11681419B2 (en) Method for disguising a computer system's login interface
US9112856B2 (en) Generation of one time use login pairs via a secure mobile communication device for login on an unsecure communication device
CN106874718A (en) privacy processing method, device and terminal
CN105335631A (en) Method and device for configuring login information, and mobile terminal
US8966592B1 (en) Authenticating access to a private account at a public computing device
CN112286632B (en) Cloud platform, cloud platform management method and device, electronic equipment and storage medium
CN104036203A (en) Information security management method and information security management system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16881180

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 22/10/2018)

122 Ep: pct application non-entry in european phase

Ref document number: 16881180

Country of ref document: EP

Kind code of ref document: A1