WO2019196702A1 - 隐私空间启动方法和装置、存储介质、电子设备 - Google Patents

隐私空间启动方法和装置、存储介质、电子设备 Download PDF

Info

Publication number
WO2019196702A1
WO2019196702A1 PCT/CN2019/080948 CN2019080948W WO2019196702A1 WO 2019196702 A1 WO2019196702 A1 WO 2019196702A1 CN 2019080948 W CN2019080948 W CN 2019080948W WO 2019196702 A1 WO2019196702 A1 WO 2019196702A1
Authority
WO
WIPO (PCT)
Prior art keywords
space
privacy
electronic device
entry
privacy space
Prior art date
Application number
PCT/CN2019/080948
Other languages
English (en)
French (fr)
Inventor
张俊
张伟杰
谭春宏
Original Assignee
Oppo广东移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oppo广东移动通信有限公司 filed Critical Oppo广东移动通信有限公司
Publication of WO2019196702A1 publication Critical patent/WO2019196702A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/04817Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance using icons

Definitions

  • the present application relates to the field of computer technology, and in particular, to a privacy space starting method and apparatus, a storage medium, and an electronic device.
  • the embodiment of the present invention provides a privacy space starting method and device, a storage medium, and an electronic device, which can improve the convenience of starting a privacy space.
  • a method for starting a privacy space comprising:
  • the privacy space is activated to obtain all privacy applications in the privacy space.
  • a privacy space activation device comprising:
  • An access entry obtaining module of the privacy space for obtaining an access portal of a privacy space on the electronic device
  • An authentication module configured to perform authentication at the access portal
  • the privacy space activation module is configured to activate the privacy space to obtain all privacy applications in the privacy space after the authentication is passed.
  • a computer readable storage medium having stored thereon a computer program that, when executed by a processor, implements the operations of the privacy space initiation method as described above.
  • An electronic device comprising a memory, a processor, and a computer program stored on the memory and operable on the processor, the processor performing the operation of the privacy space activation method as described above when executing the computer program.
  • the above-mentioned privacy space activation method and device, storage medium, and electronic device acquire an access portal of a privacy space on the electronic device, perform identity verification at the access portal, and then activate a privacy space to obtain all privacy in the privacy space after the identity verification is passed. application.
  • FIG. 1 is an internal structural diagram of an electronic device in an embodiment
  • FIG. 2 is a flowchart of a method for starting a privacy space in an embodiment
  • FIG. 3 is a flow chart of a method for starting a privacy space in another embodiment
  • FIG. 5 is a flowchart of a specific embodiment of a privacy space starting method in an embodiment
  • FIG. 6 is a schematic structural diagram of a privacy space starting device in an embodiment
  • FIG. 7 is a schematic structural diagram of a privacy space starting device in another embodiment
  • FIG. 8 is a schematic structural diagram of a privacy space starting device in still another embodiment
  • FIG. 9 is a block diagram showing a portion of a structure of an electronic device related to an electronic device provided in an embodiment.
  • FIG. 1 is a schematic diagram showing the internal structure of an electronic device in an embodiment.
  • the electronic device includes a processor, a memory, and a network interface connected by a system bus.
  • the processor is used to provide computing and control capabilities to support the operation of the entire electronic device.
  • the memory is used to store data, programs, etc., and at least one computer program is stored on the memory, and the computer program can be executed by the processor to implement the privacy space activation method applicable to the electronic device provided in the embodiment of the present application.
  • the memory may include a non-volatile storage medium such as a magnetic disk, an optical disk, a read-only memory (ROM), or a random storage memory (Random-Access-Memory, RAM).
  • the memory includes a non-volatile storage medium and an internal memory.
  • the non-volatile storage medium stores an operating system and a computer program.
  • the computer program can be executed by a processor for implementing a privacy space initiation method provided by the following various embodiments.
  • the internal memory provides a cached operating environment for operating system computer programs in a non-volatile storage medium.
  • the network interface can be an Ethernet card or a wireless network card, etc., for communicating with external electronic devices.
  • the electronic device can be a cell phone, a tablet or a personal digital assistant or a wearable device.
  • a privacy space activation method is provided.
  • the method is applied to the electronic device in FIG. 1 as an example, and includes:
  • Operation 220 obtaining an access portal of a privacy space on the electronic device.
  • the privacy space on the electronic device is relative to the standard space on the electronic device.
  • the privacy space is better than the standard space.
  • the privacy space generally needs to be authenticated before entering, and the privacy space is stored. A lot of users have hidden privacy applications.
  • the standard space is the space that users can access directly after opening the electronic device.
  • Hidden refers to hiding the application directly into the privacy space, and accessing the application requires access to the privacy space before accessing the application.
  • Replacement refers to replacing the original icon of an application displayed in a standard space (such as a desktop), obtaining a new icon after replacement, and hiding the original icon of the application into the privacy space. The user does not see the original icon of the application in the standard space, only the icon after the replacement.
  • the access entry of the privacy space on the electronic device is obtained. Specifically, the access entry that enters the privacy space in parallel at the entrance to the standard space may be acquired. It may also be an access portal for obtaining a privacy space set on a system application that is provided on the electronic device.
  • Mo Mo is a mobile social tool based on geographical location. Users can get to know people nearby and send text messages, voices, photos and precise geographical locations to better communication with people around you. You can use Momo to create and join nearby interest groups, messages, and nearby activities and Momo Bar. Most people who use Momo do not want to know about the opposite sex friends. You can hide Momo directly into the privacy space. Of course, you can replace Momo with other non-private application icons, for example, you can replace it with other non-private applications such as “Know” or “Meitu Xiu Xiu”.
  • the application hidden to the privacy space can also be a wealth management transaction application, such as a banking application such as Alipay, China Merchants Bank, etc., because it generally involves more privacy activities such as property transactions or billing, so some users still want to apply these applications. It can only be accessed through the privacy space.
  • a wealth management transaction application such as a banking application such as Alipay, China Merchants Bank, etc.
  • Operation 240 authenticating at the access portal.
  • the access portal After the access to the privacy space on the electronic device is obtained, the access portal needs to be authenticated.
  • the authentication information that can open the privacy space through the access portal is preset.
  • the preset authentication information can be stored in the password storage database for later verification. Authentication is actually verifying the authentication information entered by the user and the preset authentication information that opens the privacy space through the access portal.
  • the authentication information may be a character type password, or may be unique information that can open a privacy space, such as gesture information or ear pattern information.
  • the character type password may include numbers, letters, symbols, etc., and the gesture information is similar to the gesture of unlocking the lock screen interface of the electronic device, and the specific geometric shape formed by sliding along a specific trajectory may of course be continuous tapping of the screen.
  • the specific geometry formed by the specific location, or the specific gesture information formed by tapping the screen a certain number of times.
  • the earprint information the scientists found that each person's earprint features are different, even smaller than the fingerprint's similarity probability, so the user's earprint information can also be used as a specific information to open the access portal.
  • Operation 260 after the authentication is passed, the privacy space is activated to obtain all the privacy applications in the privacy space.
  • authentication fails and the privacy space cannot be launched to obtain all privacy applications in the privacy space.
  • the standard space is directly opened without entering the privacy space. This can be done without letting the user discover that there is still a privacy space to avoid misunderstanding.
  • the privacy space is activated to obtain all the privacy applications in the privacy space. That is, the display list of the application in the privacy space can be obtained.
  • the display interface can be directly obtained to the privacy space, and all hidden applications in the privacy space are displayed on the display interface. Users can find the privacy application they need to open for access.
  • an access portal of a privacy space on an electronic device is obtained, and an access portal is used for identity verification.
  • the privacy space is activated to obtain all privacy applications in the privacy space. All privacy applications in the privacy space can be accessed after authentication through the privacy portal.
  • the privacy application is replaced by the icon of the other non-private application, and the user needs to remember the correspondence between the application before the replacement and the replaced application, so as to correctly open the privacy application that the user needs to open. .
  • this method of memory is very easy to use because of the user's forgetting.
  • obtaining an access portal for a privacy space on the electronic device, and authenticating at the access portal includes:
  • Operation 310 obtaining an entry into the standard space on the electronic device
  • Operation 320 receiving identity verification information input on an entry into the standard space
  • Operation 330 verifying the authentication information and the preset authentication information that opens the standard space by entering the entry of the standard space;
  • Operation 350 when the verification fails, the authentication information is verified with the preset authentication information that opens the privacy space by entering the entrance of the standard space;
  • Operation 360 when the verification passes, enters the privacy space.
  • the entry into the standard space on the electronic device is similar to the installation of a dual system on the electronic device, and then there is an entry at which an entry can be selected to enter which system.
  • Access to the standard space on the electronic device is entered, and an access to the privacy space is also set at the entrance to the standard space on the electronic device.
  • the preset entrance to the standard space and the entrance to the privacy space can also be called up by a shortcut key, such as long press of the switch button for a few seconds, or a similar button operation, thereby calling up the parallel double entry.
  • enter an operation interface through which different access modes can be entered through different operation modes.
  • the operation mode may be inputting a character type password, or inputting gesture information or inputting ear pattern information.
  • the input operation mode is verified with a preset operation mode that can enter different entrances, and when the verification is passed, the entrance of the corresponding space can be entered.
  • an entry into the standard space on the electronic device is acquired in advance, and then the identity verification information input on the entry into the standard space is received, and the input authentication information is entered into the standard space or through the entrance of the standard space.
  • the preset identity information of the privacy space is consistent, when it is consistent with the preset identity information entering the standard space, it will enter the standard space. When it is consistent with the preset identity information entering the privacy space, it will enter the privacy space. This method does not require re-cultivating a new operating habit of the user, avoiding the discomfort caused by the user's initial use, and entering the privacy space very conveniently.
  • obtaining an entry into the standard space on the electronic device includes:
  • the entry into the standard space on the electronic device is obtained, and the entry into the standard space includes a lock screen interface.
  • an entry into the standard space on the electronic device is acquired, and an access entry into the privacy space is juxtaposed at the entrance of the standard space on the electronic device.
  • the entrance to the standard space includes a lock screen interface, that is, a parallel dual entrance (the entrance to the standard space and the entrance to the privacy space) are set on the lock screen interface.
  • the lock screen interface is used as an entry point into the standard space and the privacy space.
  • the lock screen interface is generally the first interface presented in front of the user after the user opens the electronic product (mobile phone), and the user has developed the usage habit. In this way, the user can select the opportunity to perform the standard space and the privacy space when the user opens the mobile phone, and after the user uses the standard space for a certain period of time, when the user wants to switch to the privacy space, the lock screen measure can be directly taken. You can enter the privacy space after you authenticate again.
  • the lock screen interface is used as an entry point into the standard space and privacy space, which is fast and easy to use, and is very suitable for the user's usage habits.
  • the authentication is performed at the access portal, including:
  • the privacy space is opened through the lock screen interface to obtain all the privacy applications in the privacy space.
  • the user inputs the authentication information on the lock screen interface for verification, because the lock screen interface corresponds to the parallel entry (the entry into the standard space and the entry into the privacy space), so the user input is required.
  • the authentication information is verified. After the verification, it is determined that the authentication information input by the user is consistent with the authentication information of the entry standard space stored in the password storage database, and then enters the standard space; after the verification, the authentication input by the user is obtained.
  • the information is consistent with the authentication information stored in the secret storage database and entering the privacy space, and then enters the privacy space.
  • the method before acquiring an access entry of a privacy space on the electronic device, the method includes:
  • Operation 420 acquiring a system application on the electronic device
  • Operation 440 setting an access portal for the privacy space on the system application.
  • a method for setting an access portal of a privacy space is also provided, and an access portal of a privacy space can be set on a system application of the electronic device.
  • the system application of electronic devices is generally pre-installed in the electronic device when each electronic device is shipped, and is limited to uninstall (unless brushed), the system application is an application that is not lacking in every electronic device. .
  • the system application can be modified before the electronic device is not shipped from the factory, and the source program of the software downloaded from the application mall is not easy to obtain, so it is not easy to modify the functions of the software downloaded from the application mall. Therefore, the access to the privacy space is added to the system application.
  • System applications can include applications such as calculators, calendars, cameras, contacts, dials, alarms, weather, etc. that are pre-installed on the electronic device.
  • the preset character information or gesture information may be input on the display interface of the above system application, thereby controlling the system application to enter the privacy space. For example, if you enter the character "#0000#" on the dial pad, you can enter the privacy space.
  • an access portal for opening a privacy space is proposed.
  • An access portal for the privacy space can be set on the system application of the electronic device. Because the system application is usually pre-installed in the electronic device when each electronic device is shipped from the factory, and is limited to uninstall (unless brushed), the system application is an application that is not lacking in every electronic device. Therefore, after selecting one or more system applications, an access portal of the same privacy space is set for each electronic device on the selected system application.
  • acquiring a system application on the electronic device includes: acquiring a dial pad on the electronic device.
  • a dial pad is selected from the system application, and an access portal of the same privacy space is set for each electronic device on the dial pad.
  • the dial pad is a system application in an electronic device (mobile phone), which is used to input a strange number and make a call.
  • mobile phone mobile phone
  • the effect is gradually faded, most of the numbers are stored in the phone's address book, and we only use the dial pad when we encounter strange numbers.
  • Dialpads are also commonly used to test various functions of mobile phones.
  • specific character information for example, "#0000#", of course, other specific unique characters
  • the list can also be a display interface that directly obtains a privacy space, and the display interface displays all hidden applications in the privacy space.
  • the system application dial pad is an application necessary for each electronic device, and the dial pad itself has the function of inputting a character string, setting a specific string to enter the privacy space, for the dial pad, It is easier to implement this function, greatly reducing the difficulty of implementation.
  • the authentication is performed at the access portal, including:
  • the privacy space is opened through the dial pad to obtain all the privacy applications in the privacy space.
  • the user inputs the authentication information on the dial pad, and after the electronic device obtains the input authentication information, performs the authentication information and the preset identity verification information stored in the password storage database through the dial pad to open the privacy space. verification.
  • the verification is passed, the privacy space is opened through the dial pad to obtain all the privacy applications in the privacy space.
  • the verification fails, you cannot open the privacy space through the dial pad to get all the hidden applications in the privacy space.
  • the existing dial pad in the mobile phone provides a separate access point for accessing the privacy space, and the dial pad can access all the applications hidden in the privacy space, including direct hiding and replacing. Hide all applications that correspond to the icons in the privacy space. Allows users to access all applications in the privacy space through the dial pad to avoid omissions.
  • obtaining an access portal for a privacy space on the electronic device includes: obtaining an access portal for the privacy space from a third party application on the electronic device.
  • the instruction to enter the privacy space can be triggered directly on the page using the third-party application, so that after the identity verification, the user can The current interface of the three-party application directly enters the privacy space.
  • the instructions for entering the privacy space are triggered directly on the page using the third-party application, and may be accessed through a specific option or through a specific shortcut key. After entering the privacy space, you can continue to operate the third-party application, or you can enter other privacy applications after entering the privacy space.
  • an instruction is provided that can directly enter a privacy space when a third-party application is used by a user, so that the current third-party application can be authenticated.
  • a method for starting a privacy space is provided.
  • the method is applied to the electronic device in FIG. 1 as an example.
  • Operation 501 pre-acquiring an entry into the standard space on the electronic device (lock screen interface), proceeding to operation 502;
  • Operation 502 juxtaposed to enter the access space (lock screen interface) of the privacy space at the entrance to the standard space, proceed to operation 503;
  • Operation 503 when the user enters the lock screen interface after booting, obtains the user input on the lock screen interface, and proceeds to operation 504;
  • Operation 504 the user input is authenticated on the lock screen interface, and the operation 505 or the operation 506 is performed;
  • Operation 505 when the information input by the user is consistent with the authentication information entering the standard space, the standard space can be entered.
  • Operation 506 when the information input by the user is consistent with the authentication information entering the privacy space, the privacy space can be entered.
  • a privacy space activation device 600 comprising:
  • An access entry obtaining module 610 of the privacy space configured to acquire an access portal of a privacy space on the electronic device
  • An authentication module 620 configured to perform authentication at an access portal
  • the privacy space launching module 630 is configured to activate the privacy space to obtain all the privacy applications in the privacy space after the identity verification is passed.
  • a privacy space activation device 600 is provided, the device further comprising:
  • An entry obtaining module 640 is configured to obtain an entry into the standard space on the electronic device
  • the access entry first setting module 650 of the privacy space is configured to juxtapose the access entry into the privacy space at the entrance to the standard space.
  • the entry acquisition module 640 that enters the standard space is further configured to acquire an entry into the standard space on the electronic device, and the entry into the standard space includes a lock screen interface.
  • the identity verification module 620 is further configured to receive the identity verification information input on the lock screen interface, and verify the identity verification information and the preset identity verification information that is used to enable the privacy space through the lock screen interface; The privacy space is opened through the lock screen interface to obtain all privacy applications in the privacy space.
  • a privacy space activation device 600 is provided.
  • the device further includes:
  • the system application obtaining module 660 is configured to acquire a system application on the electronic device
  • the access entry second setting module 670 of the privacy space is configured to set an access portal of the privacy space on the system application.
  • system application acquisition module 660 is further configured to acquire a dial pad on the electronic device.
  • the identity verification module 620 is further configured to receive the identity verification information input on the dial pad; verify the identity verification information with the preset identity verification information that is opened by the dial pad; and pass the verification The dial pad opens the privacy space to get all the privacy apps in the privacy space.
  • the various modules in the above described privacy space enabling device may be implemented in whole or in part by software, hardware, and combinations thereof.
  • the network interface may be an Ethernet card or a wireless network card, etc., and the foregoing modules may be embedded in a hardware form or independent of a processor in the server, or may be stored in a software in a memory in the server to facilitate the processor. Call the operation corresponding to each module above.
  • a computer readable storage medium having stored thereon a computer program that, when executed by a processor, implements the operations of the privacy space initiation method provided by the various embodiments described above.
  • an electronic device including a memory, a processor, and a computer program stored on the memory and operable on the processor, the processor implementing the computer program to implement the privacy space provided by the foregoing embodiments The operation of the startup method.
  • the embodiment of the present application further provides a computer program product, which when executed on a computer, causes the computer to perform the operation of the privacy space activation method provided by the above embodiments.
  • An embodiment of the present application also provides an electronic device. As shown in FIG. 9 , for the convenience of description, only the parts related to the embodiments of the present application are shown. If the specific technical details are not disclosed, please refer to the method part of the embodiment of the present application.
  • the electronic device can be any terminal device including a mobile phone, a tablet computer, a PDA (Personal Digital Assistant), a POS (Point of Sales), an on-board computer, a wearable device, and the like, and the electronic device is used as a mobile phone. :
  • FIG. 9 is a block diagram showing a partial structure of a mobile phone related to an electronic device according to an embodiment of the present application.
  • the mobile phone includes: a radio frequency (RF) circuit 910, a memory 920, an input unit 930, a display unit 940, a sensor 950, an audio circuit 990, a wireless fidelity (WiFi) module 970, and a processor 980. And power supply 990 and other components.
  • RF radio frequency
  • the RF circuit 910 can be used for receiving and transmitting signals during the transmission and reception of information or during a call.
  • the downlink information of the base station can be received and processed by the processor 980.
  • the uplink data can also be sent to the base station.
  • RF circuits include, but are not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like.
  • LNA Low Noise Amplifier
  • RF circuitry 910 can also communicate with the network and other devices via wireless communication.
  • the above wireless communication may use any communication standard or protocol, including but not limited to Global System of Mobile communication (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (Code Division). Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (LTE), e-mail, Short Messaging Service (SMS), and the like.
  • GSM Global System of Mobile communication
  • GPRS General
  • the memory 920 can be used to store software programs and modules, and the processor 980 executes various functional applications and data processing of the mobile phone by running software programs and modules stored in the memory 920.
  • the memory 920 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application required for at least one function (such as an application of a sound playing function, an application of an image playing function, etc.);
  • the data storage area can store data (such as audio data, address book, etc.) created according to the use of the mobile phone.
  • memory 920 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
  • the input unit 930 can be configured to receive input numeric or character information and to generate key signal inputs related to user settings and function control of the handset 900.
  • the input unit 930 may include a touch panel 931 and other input devices 932.
  • the touch panel 931 also referred to as a touch screen, can collect touch operations on or near the user (such as the user using a finger, a stylus, or the like on the touch panel 931 or near the touch panel 931. Operation) and drive the corresponding connection device according to a preset program.
  • the touch panel 931 can include two portions of a touch detection device and a touch controller.
  • the touch detection device detects the touch orientation of the user, and detects a signal brought by the touch operation, and transmits the signal to the touch controller; the touch controller receives the touch information from the touch detection device, converts the touch information into contact coordinates, and sends the touch information.
  • the processor 980 is provided and can receive commands from the processor 980 and execute them.
  • the touch panel 931 can be implemented in various types such as resistive, capacitive, infrared, and surface acoustic waves.
  • the input unit 930 may also include other input devices 932.
  • other input devices 932 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control buttons, switch buttons, etc.).
  • the display unit 940 can be used to display information input by the user or information provided to the user as well as various menus of the mobile phone.
  • the display unit 940 can include a display panel 941.
  • the display panel 941 may be configured in the form of a liquid crystal display (LCD), an organic light-emitting diode (OLED), or the like.
  • the touch panel 931 can cover the display panel 941. When the touch panel 931 detects a touch operation on or near it, the touch panel 931 transmits to the processor 980 to determine the type of the touch event, and then the processor 980 is The type of touch event provides a corresponding visual output on display panel 941.
  • touch panel 931 and the display panel 941 are used as two independent components to implement the input and input functions of the mobile phone in FIG. 9, in some embodiments, the touch panel 931 and the display panel 941 may be integrated. Realize the input and output functions of the phone.
  • the handset 900 can also include at least one type of sensor 950, such as a light sensor, motion sensor, and other sensors.
  • the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the display panel 941 according to the brightness of the ambient light, and the proximity sensor may close the display panel 941 and/or when the mobile phone moves to the ear. Or backlight.
  • the motion sensor may include an acceleration sensor, and the acceleration sensor can detect the magnitude of the acceleration in each direction, and the magnitude and direction of the gravity can be detected at rest, and can be used to identify the gesture of the mobile phone (such as horizontal and vertical screen switching), and vibration recognition related functions (such as Pedometer, tapping, etc.; in addition, the phone can also be equipped with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors.
  • the acceleration sensor can detect the magnitude of the acceleration in each direction, and the magnitude and direction of the gravity can be detected at rest, and can be used to identify the gesture of the mobile phone (such as horizontal and vertical screen switching), and vibration recognition related functions (such as Pedometer, tapping, etc.; in addition, the phone can also be equipped with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors.
  • Audio circuitry 990, speaker 991, and microphone 992 can provide an audio interface between the user and the handset.
  • the audio circuit 990 can transmit the converted electrical data of the received audio data to the speaker 991 for conversion to the sound signal output by the speaker 991; on the other hand, the microphone 992 converts the collected sound signal into an electrical signal, by the audio circuit 990.
  • WiFi is a short-range wireless transmission technology
  • the mobile phone can help users to send and receive emails, browse web pages, and access streaming media through the WiFi module 970, which provides users with wireless broadband Internet access.
  • FIG. 9 shows the WiFi module 970, it will be understood that it does not belong to the essential configuration of the mobile phone 900 and may be omitted as needed.
  • the processor 980 is the control center of the handset, which connects various portions of the entire handset using various interfaces and lines, by executing or executing software programs and/or modules stored in the memory 920, and invoking data stored in the memory 920, executing The phone's various functions and processing data, so that the overall monitoring of the phone.
  • processor 980 can include one or more processing units.
  • the processor 980 can integrate an application processor and a modem processor, wherein the application processor primarily processes an operating system, a user interface, an application, and the like; the modem processor primarily processes wireless communications. It will be appreciated that the above described modem processor may also not be integrated into the processor 980.
  • the mobile phone 900 also includes a power source 990 (such as a battery) that supplies power to various components.
  • a power source 990 such as a battery
  • the power source can be logically coupled to the processor 980 through a power management system to manage functions such as charging, discharging, and power management through the power management system.
  • the handset 900 can also include a camera, a Bluetooth module, and the like.
  • Non-volatile memory can include read only memory (ROM), programmable ROM (PROM), electrically programmable ROM (EPROM), electrically erasable programmable ROM (EEPROM), or flash memory.
  • Volatile memory can include random access memory (RAM), which acts as an external cache.
  • RAM is available in a variety of forms, such as static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), dual data rate SDRAM (DDR SDRAM), enhanced SDRAM (ESDRAM), synchronization.
  • SRAM static RAM
  • DRAM dynamic RAM
  • SDRAM synchronous DRAM
  • DDR SDRAM dual data rate SDRAM
  • ESDRAM enhanced SDRAM
  • SLDRAM Link (Synchlink) DRAM
  • SLDRAM Memory Bus
  • Rambus Direct RAM
  • RDRAM Direct Memory Bus Dynamic RAM
  • RDRAM Memory Bus Dynamic RAM

Abstract

一种隐私空间启动方法和装置、电子设备、计算机可读存储介质,该方法包括,获取电子设备上的隐私空间的访问入口(220),在统一访问入口进行身份验证(240),当身份验证通过之后则启动隐私空间以获取到隐私空间中的所有隐私应用(260)。

Description

隐私空间启动方法和装置、存储介质、电子设备
相关申请的交叉引用
本申请要求于2018年04月10日提交中国专利局,申请号为201810317214.X,发明名称为“隐私空间启动方法和装置、存储介质、电子设备”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及计算机技术领域,特别是涉及一种隐私空间启动方法和装置、存储介质、电子设备。
背景技术
随着移动终端的普及和移动互联网的迅速发展,移动终端的用户使用量越来越大。人们通过移动终端进行通信,进行信息交流,在这个信息交流的过程中必然会产生一些隐私。隐私一般是一种与公共利益、群体利益无关,当事人不愿他人知道或他人不便知道的个人信息。因此移动终端上也需要创建隐私空间以便用户存储一些隐私信息或者不想被其他人知道的隐私信息。
发明内容
本申请实施例提供一种隐私空间启动方法和装置、存储介质、电子设备,可以提高隐私空间启动的便捷性。
一种隐私空间启动方法,包括:
获取电子设备上的隐私空间的访问入口;
在所述访问入口进行身份验证;
当身份验证通过之后则启动所述隐私空间以获取到隐私空间中的所有隐私应用。
一种隐私空间启动装置,所述装置包括:
隐私空间的访问入口获取模块,用于获取电子设备上的隐私空间的访问入口;
身份验证模块,用于在所述访问入口进行身份验证;
隐私空间启动模块,用于当身份验证通过之后则启动所述隐私空间以获取到隐私空间中的所有隐私应用。
一种计算机可读存储介质,其上存储有计算机程序,所述计算机程序被处理器执行时实现如上所述的隐私空间启动方法的操作。
一种电子设备,包括存储器、处理器及存储在存储器上并可在处理器上运行的计算机程序,处理器执行计算机程序时执行如上所述的隐私空间启动方法的操作。
上述隐私空间启动方法和装置、存储介质、电子设备,获取电子设备上的隐私空间的访问入口,在访问入口进行身份验证,当身份验证通过之后则启动隐私空间以获取到隐私空间中的所有隐私应用。
附图说明
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1为一个实施例中电子设备的内部结构图;
图2为一个实施例中隐私空间启动方法的流程图;
图3为另一个实施例中隐私空间启动方法的流程图;
图4为再一个实施例中隐私空间启动方法的流程图;
图5为一个实施例中隐私空间启动方法的一个具体实施例的流程图;
图6为一个实施例中隐私空间启动装置的结构示意图;
图7为另一个实施例中隐私空间启动装置的结构示意图;
图8为再一个实施例中隐私空间启动装置的结构示意图;
图9为一个实施例中提供的电子设备相关的手机的部分结构的框图。
具体实施方式
为了使本申请的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本申请进行进一步详细说明。应当理解,此处所描述的具体实施例仅仅用以解释本申请,并不用于限定本申请。
图1为一个实施例中电子设备的内部结构示意图。如图1所示,该电子设备包括通过系统总线连接的处理器、存储器和网络接口。其中,该处理器用于提供计算和控制能力,支撑整个电子设备的运行。存储器用于存储数据、程序等,存储器上存储至少一个计算机程序,该计算机程序可被处理器执行,以实现本申请实施例中提供的适用于电子设备的隐私空间启动方法。存储器可包括磁碟、光盘、只读存储记忆体(Read-Only Memory,ROM)等非易失性存储介质,或随机存储记忆体(Random-Access-Memory,RAM)等。例如,在一个实施例中,存储器包括非易失性存储介质及内存储器。非易失性存储介质存储有操作系统和计算机程序。该计算机程序可被处理器所执行,以用于实现以下各个实施例所提供的一种隐私空间启动方法。内存储器为非易失性存储介质中的操作系统计算机程序提供高速缓存的运行环境。网络接口可以是以太网卡或无线网卡等,用于与外部的电子设备进行通信。该电子设备可以是手机、平板电脑或者个人数字助理或穿戴式设备等。
在一个实施例中,如图2所示,提供了一种隐私空间启动方法,以该方法应用于图1中的电子设备为例进行说明,包括:
操作220,获取电子设备上的隐私空间的访问入口。
电子设备上的隐私空间,是相对于电子设备上的标准空间而言的,隐私空间相对于标准空间的隐私性更好,隐私空间一般需要经过特定的身份验证之后才可以进入,隐私空间中存储了很多用户进行隐藏之后的隐私应用。而标准空间则是用户打开电子设备之后可以直接进行访问的空间。
获取电子设备上的隐私空间的访问入口,通过访问入口可访问隐私空间中的所有应用。一般用户根据自身使用习惯或使用需求针对性的对一些涉及到个人隐私的应用程序隐藏至隐私空间。可以通过直接隐藏和替换的方式实现将涉及到个人隐私的应用程序隐藏至隐私空间。隐藏指的是直接对应用程序进行隐藏至隐私空间中,在需要访问该应用程序时候需要进入隐私空间之后才可以进行访问。而替换是指对显示在标准空间中(例如桌面上)的应用程序的原始图标进行替换,获得替换之后的新的图标,将应用程序的原始图标隐藏 至隐私空间中。用户在标准空间中是看不到该应用程序的原始图标,只会看到替换之后的图标。
隐藏至隐私空间中的应用,一般在桌面上、最近任务列表、应用管理列表及搜索结果中对隐私空间中的应用的相关信息都进行了隐藏。所以对于直接隐藏至隐私空间中的应用,则需要通过访问入口才可以进行访问。而通过替换的方式隐藏至隐私空间中的应用,如果用户可以记住替换前的应用和替换后的应用之间的对应关系,这样用户就可以通过点击替换后的应用从而打开实际想打开的隐藏的应用。显然,这种记忆方法很容易遗忘、且容易混乱,这样就需要设置访问入口,避免用户急需使用某个隐私应用却不能够及时打开该隐私应用则造成的困扰。
获取电子设备上的隐私空间的访问入口,具体地,可以是获取预先在进入标准空间的入口处所并列设置进入隐私空间的访问入口。也可以是获取在电子设备上所自带的系统应用上所设置的隐私空间的访问入口。
其中,该隐藏至隐私空间的应用可以是陌陌,陌陌是一款基于地理位置的移动社交工具。使用者可以通过陌陌认识附近的人,免费发送文字消息、语音、照片以及精准的地理位置和身边的人更好的交流。可以使用陌陌创建和加入附近的兴趣小组、留言及附近活动和陌陌吧等,一般使用陌陌的人群多数不希望身边的异性朋友知道。可以直接将陌陌隐藏至隐私空间,当然也可以将陌陌用其他的非隐私应用的图标所替代,例如可以用“知乎”或“美图秀秀”等其他非隐私应用进行替换。该隐藏至隐私空间的应用还可以是理财交易应用程序,例如支付宝,招商银行等银行类的应用程序,因为一般涉及到财产交易或记账等比较隐私的活动,因此部分用户还是希望将这些应用只能通过隐私空间才可以访问。
操作240,在访问入口进行身份验证。
在获取了电子设备上的隐私空间的访问入口之后,就需要在访问入口进行身份验证。预先设置了通过该访问入口可以开启隐私空间的身份验证信息。该预设的身份验证信息可以存储在密令存储数据库中,以备验证时候调用。身份验证实际上是将用户所输入的身份验证信息与通过访问入口开启隐私空间的预设身份验证信息进行验证。
其中,身份验证信息可以是字符类密码,也可以是手势信息或者耳纹信息等可以开启隐私空间的独特的信息。字符类密码可以包括数字、字母、符号等,手势信息就和可以解 锁电子设备的锁屏界面的手势类似,沿着特定的轨迹进行滑动所构成的特定的几何形状,当然也可以是连续点击屏幕的特定位置所构成的特定的几何形状,或敲击屏幕特定次数所形成的特定的手势信息。耳纹信息,科学家发现每个人的耳纹特征都是不一样的,甚至比指纹的雷同概率还要小,因此用户的耳纹信息也可以作为特定的信息来打开访问入口。
操作260,当身份验证通过之后则启动隐私空间以获取到隐私空间中的所有隐私应用。
当在访问入口进行身份验证之后,身份验证失败则无法启动隐私空间以获取到隐私空间中的所有隐私应用。例如,当用户在并列设置于进入标准空间入口处的隐私空间的访问入口处,输入了访问标注空间的身份验证信息之后,则就会直接打开标准空间而不会进入隐私空间中。这样就可以做到不会让用户发现还存在一个隐私空间,以免引起误解。
身份验证通过之后则启动隐私空间以获取到隐私空间中的所有隐私应用。即可以获取到隐私空间中应用的显示列表,当然,也可以是直接获取到隐私空间的显示界面,显示界面上显示了隐私空间中所有被隐藏的应用。用户就可以从中找到自己需要打开的隐私应用进行访问。
本申请实施例中,获取电子设备上的隐私空间的访问入口,在访问入口进行身份验证,当身份验证通过之后则启动隐私空间以获取到隐私空间中的所有隐私应用。可以通过隐私空间的访问入口,进行的身份验证之后就可以访问到隐私空间中的所有隐私应用。解决了传统方法中隐私应用被其他的非隐私应用的图标进行替换显示,用户需要记住替换前的应用和替换后的应用之间的对应关系,这样才能够正确打开用户所需要打开的隐私应用。显然,这种记忆方法很容易因为用户的遗忘而造成使用频繁出错的问题。
在一个实施例中,获取电子设备上的隐私空间的访问入口,在访问入口进行身份验证,包括:
操作310,获取电子设备上进入标准空间的入口;
操作320,接收在进入标准空间的入口上输入的身份验证信息;
操作330,将身份验证信息与通过进入标准空间的入口开启标准空间的预设身份验证信息进行验证;
操作340,当验证通过,则进入标准空间;
操作350,当验证未通过,则将身份验证信息与通过进入标准空间的入口开启隐私空 间的预设身份验证信息进行验证;
操作360,当验证通过,则进入隐私空间。
具体地,电子设备上进入标准空间的入口,类似于电子设备上安装了双系统,则此时有一个入口可以进行选择进入哪个系统。获取电子设备上进入标准空间的入口,并在电子设备上进入标准空间的入口处也设置了进入隐私空间的访问入口。当用户输入不同的身份验证信息时候,如果通过了进入标准空间的身份验证则就直接进入标准空间,如果通过了进入隐私空间的身份验证则就直接进入隐私空间。
当然,预先设置好的进入标准空间的入口和进入隐私空间的入口,也可以通过快捷键调出,例如长按开关机键几秒钟,或者类似的按键操作,从而调出并列的双入口,然后进入一个操作界面,在该操作界面通过不同的操作方式可以进入不同的入口。操作方式可以是输入字符类密码,也可以是输入手势信息或者输入耳纹信息等。然后将输入的操作方式与预设的可以进入不同的入口的操作方式进行验证,当验证通过则可进入相应的空间的入口。
本申请实施例中,预先获取了电子设备上进入标准空间的入口,然后接收在进入标准空间的入口上输入的身份验证信息,判断所输入的身份验证信息与通过标准空间的入口进入标准空间或隐私空间的预设身份信息是否一致,当与进入标准空间的预设身份信息一致,则将会进入标准空间。当与进入隐私空间的预设身份信息一致,则将会进入隐私空间。该方法不需要重新培养用户的一种全新的操作习惯,避免引起用户最初使用时所产生的不适,同时可以非常便捷地进入隐私空间。
在一个实施例中,获取电子设备上进入标准空间的入口,包括:
获取电子设备上进入标准空间的入口,进入标准空间的入口包括锁屏界面。
具体地,获取电子设备上进入标准空间的入口,并在电子设备上进入标准空间的入口处并列设置进入隐私空间的访问入口。该进入标准空间的入口包括锁屏界面,即在锁屏界面设置了并列的双入口(进入标准空间的入口和进入隐私空间的入口)。当用户输入进入标准空间的身份验证信息就可以进入标准空间,输入进入隐私空间的身份验证信息就可以进入隐私空间。
本申请实施例中,把锁屏界面作为进入标准空间和隐私空间的入口,锁屏界面一般是 用户打开电子产品(手机)之后第一个呈现在用户面前的界面,用户已经养成了使用习惯,这样可以在用户一打开手机时候给用户选择进行标准空间和隐私空间的机会,且也可以在用户使用标准空间一段时间之后,当用户想切换至隐私空间则可以直接采取锁屏措施,此时就可以再次进行身份验证之后进入隐私空间。采用锁屏界面作为进入标准空间和隐私空间的入口,快捷易行,非常适合用户的使用习惯。
在一个实施例中,在访问入口进行身份验证,包括:
接收锁屏界面上输入的身份验证信息;
将身份验证信息与通过锁屏界面开启隐私空间的预设身份验证信息进行验证;
当验证通过,则通过锁屏界面开启隐私空间以获取到隐私空间中的所有隐私应用。
本申请实施例中,用户在锁屏界面上输入身份验证信息进行验证,因为锁屏界面对应了并列设置的双入口(进入标准空间的入口和进入隐私空间的入口),所以需要对用户输入的身份验证信息进行验证,当验证之后得出用户所输入的身份验证信息与密令存储数据库中存储的进入标准空间的身份验证信息一致,则进入标准空间;当验证之后得出用户所输入的身份验证信息与密令存储数据库中存储的进入隐私空间的身份验证信息一致,则进入隐私空间。
在一个实施例中,如图4所示,在获取电子设备上的隐私空间的访问入口之前,包括:
操作420,获取电子设备上的系统应用;
操作440,在系统应用上设置隐私空间的访问入口。
具体地,还提供了一种设置隐私空间的访问入口的方法,可以在电子设备的系统应用上设置隐私空间的访问入口。因为电子设备的系统应用一般是在每一台电子设备出厂时都会预先安装在了电子设备中,且是限制卸载的(除非刷机),所以系统应用是每一台电子设备所不会缺少的应用。且系统应用可以在电子设备未出厂前进行修改,而从应用商城中下载的软件的源程序不容易获取,所以也不容易修改这些从应用商城中下载的软件的功能。因此,在系统应用上增加隐私空间的访问入口。
系统应用可以包括预先安装在电子设备上的计算器、日历、相机、通讯录、拨号盘、闹钟、天气等应用。可以在上述系统应用的显示界面上输入预设的字符信息或手势信息,从而控制系统应用进入隐私空间。例如,在拨号盘上输入字符“#0000#”,则就可以进入到 隐私空间中。
本申请实施例中,提出了另外一种打开隐私空间的访问入口。可以在电子设备的系统应用上设置隐私空间的访问入口。因为系统应用一般是在每一台电子设备出厂时都会预先安装在了电子设备中,且是限制卸载的(除非刷机),所以系统应用是每一台电子设备所不会缺少的应用。所以,就可以选定了某一个或多个系统应用之后,在选定的系统应用上为每一台电子设备设置相同的隐私空间的访问入口。
在一个实施例中,获取电子设备上的系统应用,包括:获取电子设备上的拨号盘。
具体地,从该系统应用中选定了拨号盘,在拨号盘上为每一台电子设备设置相同的隐私空间的访问入口。拨号盘为电子设备(手机)中的一款系统应用,用于输入陌生号码并拨出电话,当然,现在手机的功能越来越强大,亲朋好友之间联系方式的多样化,手机拨号拨打电话作用逐渐被淡化,大多数号码都储存在手机的通讯录中,只有遇到陌生号码时我们才使用拨号键盘。拨号盘也常用于对手机各项功能的测试。所以在本发明实施例中设置特定的字符信息(例如“#0000#”,当然也可以是其他特定独一无二的字符),从而用户可以通过拨号盘直接进入隐私空间,访问隐私空间中的应用的显示列表,当然,也可以是直接获取到隐私空间的显示界面,显示界面上显示了隐私空间中所有被隐藏的应用。在设置该设定的字符时需要考虑不会与其他特定的操作对应的字符相冲突。
本申请实施例中,因为系统应用拨号盘是每一个电子设备都必备的应用,且拨号盘本身自带输入字符串的功能,因此设置输入特定字符串进入隐私空间,对于拨号盘来说,比较容易实现这个功能,大大减低了实现的难度。
在一个实施例中,在访问入口进行身份验证,包括:
接收拨号盘上输入的身份验证信息;
将身份验证信息与通过拨号盘开启隐私空间的预设身份验证信息进行验证;
当验证通过,则通过拨号盘开启隐私空间以获取到隐私空间中的所有隐私应用。
具体地,用户在拨号盘上输入身份验证信息,电子设备获取到所输入的身份验证信息之后,就将身份验证信息与密令存储数据库中存储的通过拨号盘开启隐私空间的预设身份验证信息进行验证。当验证通过,则通过拨号盘开启隐私空间以获取到隐私空间中的所有隐私应用。当验证失败,则就不能通过拨号盘开启隐私空间以获取到隐私空间中的所有隐 私应用。
本申请实施例中,利用手机中已有的拨号盘为访问隐私空间提供了一个的、单独的访问入口,通过该拨号盘可以访问到隐藏在隐私空间中所有的应用程序,包括直接隐藏和替换隐藏至隐私空间中的图标所对应的所有的应用程序。使得用户通过拨号盘的方式可以访问到隐私空间中的所有应用程序,避免产生遗漏。
在一个实施例中,获取电子设备上的隐私空间的访问入口,包括:从电子设备上的第三方应用获取隐私空间的访问入口。
具体的,当用户使用电子设备上的第三方应用时,假设此时用户需要进行一些隐私操作,可以直接在使用第三方应用的页面触发进入隐私空间的指令,从而经过身份验证之后就可以从第三方应用的当前使用界面,直接进入隐私空间。直接在使用第三方应用的页面触发进入隐私空间的指令,具体的,可以是通过特定的选项进入,也可以是通过特定的快捷键进入。在进入隐私空间之后,可以是继续对该第三方应用进行操作,也可以进入隐私空间之后对其他的隐私应用进行操作。例如,用户在使用QQ时候,想和比较隐私的一些好友进行聊天时,则可以直接在QQ的使用页面触发进入隐私空间的指令,然后经过身份验证之后就可以从QQ的当前使用界面,直接进入隐私空间,进入隐私空间之后,仍然是停留在QQ的上一使用页面。此时用户就可以选择需要进行聊天的隐私用户进行聊天,只是此时的聊天记录等都会记录在隐私空间中,而从标准空间中是不能够获知的。
在本申请实施例中,提供了一种可以从用户正在使用第三方应用的时候,直接在使用第三方应用的页面触发进入隐私空间的指令,从而经过身份验证之后就可以从第三方应用的当前使用界面直接进入隐私空间。这种进入隐私空间的方式更加便捷,更加符合用户的操作习惯,从而降低用户从标准空间进入隐私空间操作的复杂性。
在一个具体实施例中,如图5所示,提供了一种隐私空间启动方法,以该方法应用于图1中的电子设备为例进行说明,具体为:
操作501,预先获取电子设备上进入标准空间的入口(锁屏界面),进入操作502;
操作502,在进入标准空间的入口处并列设置进入隐私空间的访问入口(锁屏界面),进入操作503;
操作503,当用户开机后进入锁屏界面时,获取用户在锁屏界面上的输入,进入操作 504;
操作504,在锁屏界面对用户的输入进行身份验证,进入操作505或操作506;
操作505,当用户所输入的信息与进入标准空间的身份验证信息一致,则就可以进入标准空间。
操作506,当用户所输入的信息与进入隐私空间的身份验证信息一致,则就可以进入隐私空间。
应该理解的是,虽然图5的流程图中的各个操作按照箭头的指示依次显示,但是这些操作并不是必然按照箭头指示的顺序依次执行。除非本文中有明确的说明,这些操作的执行并没有严格的顺序限制,这些操作可以以其它的顺序执行。而且,图5中的至少一部分操作可以包括多个子操作或者多个阶段,这些子操作或者阶段并不必然是在同一时刻执行完成,而是可以在不同的时刻执行,这些子操作或者阶段的执行顺序也不必然是依次进行,而是可以与其它操作或者其它操作的子操作或者阶段的至少一部分轮流或者交替地执行。
在一个实施例中,如图6所示,提供了一种隐私空间启动装置600,装置包括:
隐私空间的访问入口获取模块610,用于获取电子设备上的隐私空间的访问入口;
身份验证模块620,用于在访问入口进行身份验证;
隐私空间启动模块630,用于当身份验证通过之后则启动隐私空间以获取到隐私空间中的所有隐私应用。
在一个实施例中,如图7所示,提供了一种隐私空间启动装置600,装置还包括:
进入标准空间的入口获取模块640,用于获取电子设备上进入标准空间的入口;
隐私空间的访问入口第一设置模块650,用于在进入标准空间的入口处并列设置进入隐私空间的访问入口。
在一个实施例中,进入标准空间的入口获取模块640,还用于获取电子设备上进入标准空间的入口,进入标准空间的入口包括锁屏界面。
在一个实施例中,身份验证模块620,还用于接收锁屏界面上输入的身份验证信息;将身份验证信息与通过锁屏界面开启隐私空间的预设身份验证信息进行验证;当验证通过,则通过锁屏界面开启隐私空间以获取到隐私空间中的所有隐私应用。
在一个实施例中,如图8所示,提供了一种隐私空间启动装置600,装置还包括:
系统应用获取模块660,用于获取电子设备上的系统应用;
隐私空间的访问入口第二设置模块670,用于在系统应用上设置隐私空间的访问入口。
在一个实施例中,系统应用获取模块660,还用于获取电子设备上的拨号盘。
在一个实施例中,身份验证模块620,还用于接收拨号盘上输入的身份验证信息;将身份验证信息与通过拨号盘开启隐私空间的预设身份验证信息进行验证;当验证通过,则通过拨号盘开启隐私空间以获取到隐私空间中的所有隐私应用。
上述隐私空间启动装置中的各个模块可全部或部分通过软件、硬件及其组合来实现。其中,网络接口可以是以太网卡或无线网卡等,上述各模块可以以硬件形式内嵌于或独立于服务器中的处理器中,也可以以软件形式存储于服务器中的存储器中,以便于处理器调用执行以上各个模块对应的操作。
在一个实施例中,提供了一种计算机可读存储介质,其上存储有计算机程序,计算机程序被处理器执行时实现上述各实施例所提供的隐私空间启动方法的操作。
在一个实施例中,提供了一种电子设备,包括存储器、处理器及存储在存储器上并可在处理器上运行的计算机程序,处理器执行计算机程序时实现上述各实施例所提供的隐私空间启动方法的操作。
本申请实施例还提供了一种计算机程序产品,当其在计算机上运行时,使得计算机执行上述各实施例所提供的隐私空间启动方法的操作。、
本申请实施例还提供了一种电子设备。如图9所示,为了便于说明,仅示出了与本申请实施例相关的部分,具体技术细节未揭示的,请参照本申请实施例方法部分。该电子设备可以为包括手机、平板电脑、PDA(Personal Digital Assistant,个人数字助理)、POS(Point of Sales,销售终端)、车载电脑、穿戴式设备等任意终端设备,以电子设备为手机为例:
图9为与本申请实施例提供的电子设备相关的手机的部分结构的框图。参考图9,手机包括:射频(Radio Frequency,RF)电路910、存储器920、输入单元930、显示单元940、传感器950、音频电路990、无线保真(wireless fidelity,WiFi)模块970、处理器980、以及电源990等部件。本领域技术人员可以理解,图9所示的手机结构 并不构成对手机的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。
其中,RF电路910可用于收发信息或通话过程中,信号的接收和发送,可将基站的下行信息接收后,给处理器980处理;也可以将上行的数据发送给基站。通常,RF电路包括但不限于天线、至少一个放大器、收发信机、耦合器、低噪声放大器(Low Noise Amplifier,LNA)、双工器等。此外,RF电路910还可以通过无线通信与网络和其他设备通信。上述无线通信可以使用任一通信标准或协议,包括但不限于全球移动通讯系统(Global System of Mobile communication,GSM)、通用分组无线服务(General Packet Radio Service,GPRS)、码分多址(Code Division Multiple Access,CDMA)、宽带码分多址(Wideband Code Division Multiple Access,WCDMA)、长期演进(Long Term Evolution,LTE))、电子邮件、短消息服务(Short Messaging Service,SMS)等。
存储器920可用于存储软件程序以及模块,处理器980通过运行存储在存储器920的软件程序以及模块,从而执行手机的各种功能应用以及数据处理。存储器920可主要包括程序存储区和数据存储区,其中,程序存储区可存储操作系统、至少一个功能所需的应用程序(比如声音播放功能的应用程序、图像播放功能的应用程序等)等;数据存储区可存储根据手机的使用所创建的数据(比如音频数据、通讯录等)等。此外,存储器920可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他易失性固态存储器件。
输入单元930可用于接收输入的数字或字符信息,以及产生与手机900的用户设置以及功能控制有关的键信号输入。具体地,输入单元930可包括触控面板931以及其他输入设备932。触控面板931,也可称为触摸屏,可收集用户在其上或附近的触摸操作(比如用户使用手指、触笔等任何适合的物体或附件在触控面板931上或在触控面板931附近的操作),并根据预先设定的程式驱动相应的连接装置。在一个实施例中,触控面板931可包括触摸检测装置和触摸控制器两个部分。其中,触摸检测装置检测用户的触摸方位,并检测触摸操作带来的信号,将信号传送给触摸控制器;触摸控制器从触摸检测装置上接收触摸信息,并将它转换成触点坐标,再送给处理器980, 并能接收处理器980发来的命令并加以执行。此外,可以采用电阻式、电容式、红外线以及表面声波等多种类型实现触控面板931。除了触控面板931,输入单元930还可以包括其他输入设备932。具体地,其他输入设备932可以包括但不限于物理键盘、功能键(比如音量控制按键、开关按键等)等中的一种或多种。
显示单元940可用于显示由用户输入的信息或提供给用户的信息以及手机的各种菜单。显示单元940可包括显示面板941。在一个实施例中,可以采用液晶显示器(Liquid Crystal Display,LCD)、有机发光二极管(Organic Light-Emitting Diode,OLED)等形式来配置显示面板941。在一个实施例中,触控面板931可覆盖显示面板941,当触控面板931检测到在其上或附近的触摸操作后,传送给处理器980以确定触摸事件的类型,随后处理器980根据触摸事件的类型在显示面板941上提供相应的视觉输出。虽然在图9中,触控面板931与显示面板941是作为两个独立的部件来实现手机的输入和输入功能,但是在某些实施例中,可以将触控面板931与显示面板941集成而实现手机的输入和输出功能。
手机900还可包括至少一种传感器950,比如光传感器、运动传感器以及其他传感器。具体地,光传感器可包括环境光传感器及接近传感器,其中,环境光传感器可根据环境光线的明暗来调节显示面板941的亮度,接近传感器可在手机移动到耳边时,关闭显示面板941和/或背光。运动传感器可包括加速度传感器,通过加速度传感器可检测各个方向上加速度的大小,静止时可检测出重力的大小及方向,可用于识别手机姿态的应用(比如横竖屏切换)、振动识别相关功能(比如计步器、敲击)等;此外,手机还可配置陀螺仪、气压计、湿度计、温度计、红外线传感器等其他传感器等。
音频电路990、扬声器991和传声器992可提供用户与手机之间的音频接口。音频电路990可将接收到的音频数据转换后的电信号,传输到扬声器991,由扬声器991转换为声音信号输出;另一方面,传声器992将收集的声音信号转换为电信号,由音频电路990接收后转换为音频数据,再将音频数据输出处理器980处理后,经RF电路910可以发送给另一手机,或者将音频数据输出至存储器920以便后续处理。
WiFi属于短距离无线传输技术,手机通过WiFi模块970可以帮助用户收发电子邮件、浏览网页和访问流式媒体等,它为用户提供了无线的宽带互联网访问。虽然图 9示出了WiFi模块970,但是可以理解的是,其并不属于手机900的必须构成,可以根据需要而省略。
处理器980是手机的控制中心,利用各种接口和线路连接整个手机的各个部分,通过运行或执行存储在存储器920内的软件程序和/或模块,以及调用存储在存储器920内的数据,执行手机的各种功能和处理数据,从而对手机进行整体监控。在一个实施例中,处理器980可包括一个或多个处理单元。在一个实施例中,处理器980可集成应用处理器和调制解调处理器,其中,应用处理器主要处理操作系统、用户界面和应用程序等;调制解调处理器主要处理无线通信。可以理解的是,上述调制解调处理器也可以不集成到处理器980中。
手机900还包括给各个部件供电的电源990(比如电池),优选的,电源可以通过电源管理系统与处理器980逻辑相连,从而通过电源管理系统实现管理充电、放电、以及功耗管理等功能。
在一个实施例中,手机900还可以包括摄像头、蓝牙模块等。
本申请所使用的对存储器、存储、数据库或其它介质的任何引用可包括非易失性和/或易失性存储器。合适的非易失性存储器可包括只读存储器(ROM)、可编程ROM(PROM)、电可编程ROM(EPROM)、电可擦除可编程ROM(EEPROM)或闪存。易失性存储器可包括随机存取存储器(RAM),它用作外部高速缓冲存储器。作为说明而非局限,RAM以多种形式可得,诸如静态RAM(SRAM)、动态RAM(DRAM)、同步DRAM(SDRAM)、双数据率SDRAM(DDR SDRAM)、增强型SDRAM(ESDRAM)、同步链路(Synchlink)DRAM(SLDRAM)、存储器总线(Rambus)直接RAM(RDRAM)、直接存储器总线动态RAM(DRDRAM)、以及存储器总线动态RAM(RDRAM)。
以上实施例仅表达了本申请的几种实施方式,其描述较为具体和详细,但并不能因此而理解为对本申请专利范围的限制。应当指出的是,对于本领域的普通技术人员来说,在不脱离本申请构思的前提下,还可以做出若干变形和改进,这些都属于本申请的保护范围。因此,本申请专利的保护范围应以所附权利要求为准。

Claims (16)

  1. 一种隐私空间启动方法,其特征在于,包括:
    获取电子设备上的隐私空间的访问入口;
    在所述访问入口进行身份验证;及
    当身份验证通过之后,则启动所述隐私空间以获取到隐私空间中的所有隐私应用。
  2. 根据权利要求1所述的方法,其特征在于,所述获取电子设备上的隐私空间的访问入口,包括:
    获取电子设备上进入标准空间的入口;
    所述在所述访问入口进行身份验证,包括:
    接收在所述进入标准空间的入口上输入的身份验证信息;
    将所述身份验证信息与通过所述进入标准空间的入口开启标准空间的预设身份验证信息进行验证;
    当验证通过,则进入标准空间;
    当验证未通过,则将所述身份验证信息与通过所述进入标准空间的入口开启隐私空间的预设身份验证信息进行验证;及
    当验证通过,则进入隐私空间。
  3. 根据权利要求2所述的方法,其特征在于,所述获取电子设备上进入标准空间的入口,包括:
    获取电子设备上进入标准空间的入口,所述进入标准空间的入口包括锁屏界面。
  4. 根据权利要求1所述的方法,其特征在于,在所述获取电子设备上的隐私空间的访问入口之前,包括:
    获取电子设备上的系统应用;及
    在所述系统应用上设置所述隐私空间的访问入口。
  5. 根据权利要求4所述的方法,其特征在于,所述获取电子设备上的系统应用,包括:
    获取电子设备上的拨号盘。
  6. 根据权利要求5所述的方法,其特征在于,所述在所述访问入口进行身份验证, 包括:
    接收在所述拨号盘上输入的身份验证信息;
    将所述身份验证信息与通过拨号盘开启隐私空间的预设身份验证信息进行验证;及
    当验证通过,则通过拨号盘开启隐私空间以获取到隐私空间中的所有隐私应用。
  7. 根据权利要求1所述的方法,其特征在于,所述获取电子设备上的隐私空间的访问入口,包括:
    从电子设备上的第三方应用获取隐私空间的访问入口。
  8. 一种隐私空间启动装置,其特征在于,所述装置包括:
    隐私空间的访问入口获取模块,用于获取电子设备上的隐私空间的访问入口;
    身份验证模块,用于在所述访问入口进行身份验证;及
    隐私空间启动模块,用于当身份验证通过之后则启动所述隐私空间以获取到隐私空间中的所有隐私应用。
  9. 一种计算机可读存储介质,其上存储有计算机程序,其特征在于,所述计算机程序被处理器执行时实现如权利要求1至7中任一项所述的隐私空间启动方法的操作。
  10. 一种电子设备,包括存储器、处理器及存储在存储器上并可在处理器上运行的计算机程序,其特征在于,所述处理器执行所述计算机程序时实现以下操作:
    获取电子设备上的隐私空间的访问入口;
    在所述访问入口进行身份验证;及
    当身份验证通过之后则启动所述隐私空间以获取到隐私空间中的所有隐私应用。
  11. 根据权利要求10所述的电子设备,其特征在于,所述处理器执行所述计算机程序时实现以下操作:所述获取电子设备上的隐私空间的访问入口,包括:
    获取电子设备上进入标准空间的入口;
    所述在所述访问入口进行身份验证,包括:
    接收在所述进入标准空间的入口上输入的身份验证信息;
    将所述身份验证信息与通过所述进入标准空间的入口开启标准空间的预设身份验证信息进行验证;
    当验证通过,则进入标准空间;
    当验证未通过,则将所述身份验证信息与通过所述进入标准空间的入口开启隐私空间的预设身份验证信息进行验证;及
    当验证通过,则进入隐私空间。
  12. 根据权利要求11所述的电子设备,其特征在于,所述处理器执行所述计算机程序时实现以下操作:
    所述获取电子设备上进入标准空间的入口,包括:
    获取电子设备上进入标准空间的入口,所述进入标准空间的入口包括锁屏界面。
  13. 根据权利要求10所述的电子设备,其特征在于,所述处理器执行所述计算机程序时实现以下操作:
    在所述获取电子设备上的隐私空间的访问入口之前,包括:
    获取电子设备上的系统应用;及
    在所述系统应用上设置所述隐私空间的访问入口。
  14. 根据权利要求13所述的电子设备,其特征在于,所述处理器执行所述计算机程序时实现以下操作:所述获取电子设备上的系统应用,包括:
    获取电子设备上的拨号盘。
  15. 根据权利要求14所述的电子设备,其特征在于,所述处理器执行所述计算机程序时实现以下操作:所述在所述访问入口进行身份验证,包括:
    接收在所述拨号盘上输入的身份验证信息;
    将所述身份验证信息与通过拨号盘开启隐私空间的预设身份验证信息进行验证;及
    当验证通过,则通过拨号盘开启隐私空间以获取到隐私空间中的所有隐私应用。
  16. 根据权利要求10所述的电子设备,其特征在于,所述获取电子设备上的隐私空间的访问入口,包括:
    从电子设备上的第三方应用获取隐私空间的访问入口。
PCT/CN2019/080948 2018-04-10 2019-04-02 隐私空间启动方法和装置、存储介质、电子设备 WO2019196702A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810317214.X 2018-04-10
CN201810317214.XA CN108573168A (zh) 2018-04-10 2018-04-10 隐私空间启动方法和装置、存储介质、电子设备

Publications (1)

Publication Number Publication Date
WO2019196702A1 true WO2019196702A1 (zh) 2019-10-17

Family

ID=63574217

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/080948 WO2019196702A1 (zh) 2018-04-10 2019-04-02 隐私空间启动方法和装置、存储介质、电子设备

Country Status (2)

Country Link
CN (1) CN108573168A (zh)
WO (1) WO2019196702A1 (zh)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108573168A (zh) * 2018-04-10 2018-09-25 Oppo广东移动通信有限公司 隐私空间启动方法和装置、存储介质、电子设备
US11120160B2 (en) 2019-05-31 2021-09-14 Advanced New Technologies Co., Ltd. Distributed personal data storage and encrypted personal data service based on secure computation
CN110210246B (zh) * 2019-05-31 2022-01-07 创新先进技术有限公司 一种基于安全计算的个人数据服务方法和系统
CN111709054A (zh) * 2020-06-12 2020-09-25 腾讯科技(深圳)有限公司 隐私空间信息访问控制方法、装置和计算机设备
CN115238314B (zh) * 2022-09-22 2023-02-17 天津联想协同科技有限公司 网盘文件显示方法、装置、网盘及存储介质
CN116702184A (zh) * 2022-11-15 2023-09-05 荣耀终端有限公司 一种应用启动方法及电子设备

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106203018A (zh) * 2016-07-11 2016-12-07 北京奇虎科技有限公司 多用户访问控制方法及装置
CN106599678A (zh) * 2016-12-05 2017-04-26 北京小米移动软件有限公司 屏幕解锁方法及设备
CN106778125A (zh) * 2016-11-25 2017-05-31 北京小米移动软件有限公司 解锁方法、装置和设备
CN107483704A (zh) * 2017-07-03 2017-12-15 深圳市金立通信设备有限公司 一种私密空间设置方法及终端设备
CN108573168A (zh) * 2018-04-10 2018-09-25 Oppo广东移动通信有限公司 隐私空间启动方法和装置、存储介质、电子设备

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104008346B (zh) * 2013-02-27 2019-08-27 腾讯科技(深圳)有限公司 启动数据处理设备的隐私模式的方法和装置
CN104008313B (zh) * 2013-02-27 2018-02-27 腾讯科技(深圳)有限公司 隐私信息的保护方法和装置
CN104008345B (zh) * 2013-02-27 2018-09-04 腾讯科技(深圳)有限公司 对应用程序的用户隐私数据的保护方法和装置
CN104102882B (zh) * 2013-04-12 2017-05-03 腾讯科技(深圳)有限公司 一种应用程序隐私数据的保护方法及装置
CN105979062B (zh) * 2016-04-14 2020-01-10 北京小米移动软件有限公司 通讯事件处理方法及装置
CN106056001A (zh) * 2016-07-21 2016-10-26 北京奇虎科技有限公司 一种基于移动终端的隐私数据保护的方法、装置及移动终端
CN107133507A (zh) * 2017-04-20 2017-09-05 北京安云世纪科技有限公司 一种隐私服务系统进入方法、装置及移动终端

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106203018A (zh) * 2016-07-11 2016-12-07 北京奇虎科技有限公司 多用户访问控制方法及装置
CN106778125A (zh) * 2016-11-25 2017-05-31 北京小米移动软件有限公司 解锁方法、装置和设备
CN106599678A (zh) * 2016-12-05 2017-04-26 北京小米移动软件有限公司 屏幕解锁方法及设备
CN107483704A (zh) * 2017-07-03 2017-12-15 深圳市金立通信设备有限公司 一种私密空间设置方法及终端设备
CN108573168A (zh) * 2018-04-10 2018-09-25 Oppo广东移动通信有限公司 隐私空间启动方法和装置、存储介质、电子设备

Also Published As

Publication number Publication date
CN108573168A (zh) 2018-09-25

Similar Documents

Publication Publication Date Title
WO2019196702A1 (zh) 隐私空间启动方法和装置、存储介质、电子设备
CN108521494B (zh) 终端控制方法和装置、可读存储介质、终端
CN111670571B (zh) 一种查看信息内容的方法及终端
JP6997343B2 (ja) アプリケーションまたはアプリケーション機能を迅速に開くための方法、および端末
CN108536783B (zh) 数据处理方法和装置、终端、计算机可读存储介质
US11409851B2 (en) Authentication method and electronic device
EP3076279A1 (en) Terminal and operating method thereof
WO2019114584A1 (zh) 应用关联启动的方法、装置及移动终端
WO2019196693A1 (zh) 应用控制方法和装置、可读存储介质、终端
WO2018032661A1 (zh) 一种终端设备信息显示方法和终端设备
WO2019184705A1 (zh) 数据保护方法和装置、终端、计算机可读存储介质
CN104008348A (zh) 应用程序控制方法、装置及终端
CN107395880B (zh) 信息显示方法、装置及终端
CN108334755A (zh) 隐私空间创建方法和装置、存储介质、电子设备
WO2019184631A1 (zh) 信息处理方法和装置、计算机可读存储介质、终端
TW201504927A (zh) 觸發智慧型裝置之應用程式的方法
US20140359790A1 (en) Method and apparatus for visiting privacy content
CN110460700B (zh) 显示屏的控制方法和装置、电子设备、存储介质
CN110263515B (zh) 一种加密应用的打开方法及终端设备
TW201826158A (zh) 顯示資料的方法、裝置和終端
CN110474864A (zh) 一种注册、登录移动应用程序的方法及电子设备
CN111656347A (zh) 一种项目的显示方法及终端
CN111357245A (zh) 一种信息搜索的方法、终端、网络设备和系统
CN107577933B (zh) 应用登录方法和装置、计算机设备、计算机可读存储介质
WO2017211021A1 (zh) 应用触发方法及装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19785410

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19785410

Country of ref document: EP

Kind code of ref document: A1