WO2020216147A1 - 一种加密应用的打开方法及终端设备 - Google Patents

一种加密应用的打开方法及终端设备 Download PDF

Info

Publication number
WO2020216147A1
WO2020216147A1 PCT/CN2020/085372 CN2020085372W WO2020216147A1 WO 2020216147 A1 WO2020216147 A1 WO 2020216147A1 CN 2020085372 W CN2020085372 W CN 2020085372W WO 2020216147 A1 WO2020216147 A1 WO 2020216147A1
Authority
WO
WIPO (PCT)
Prior art keywords
area
icon
application
terminal device
encrypted
Prior art date
Application number
PCT/CN2020/085372
Other languages
English (en)
French (fr)
Inventor
赵文龙
刘静
陈锐
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2020216147A1 publication Critical patent/WO2020216147A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability

Definitions

  • This application relates to the field of terminal technology, and in particular to a method for opening an encrypted application and a terminal device.
  • APPs applications
  • WeChat Alipay
  • Baidu maps applications
  • users can install various applications (applications, APPs), such as WeChat, Alipay, and Baidu maps, on mobile phones, tablet computers and other terminal devices according to their own needs.
  • APP has more and more functions, users usually encrypt some APPs in order to protect their privacy.
  • fingerprint unlocking is more convenient than digital passwords or pattern passwords. Therefore, when users need to open an encrypted APP, they usually open the encrypted APP through fingerprint unlocking.
  • fingerprint recognition technology under-screen fingerprint recognition technology has begun to be applied to some terminal devices.
  • Under-screen fingerprint recognition technology is a new technology that completes the fingerprint recognition and unlocking process through the screen. It mainly uses ultrasonic, optical and other penetration technologies that can penetrate various materials to achieve the purpose of identifying fingerprints.
  • the terminal device takes a mobile phone as an example.
  • the mobile phone can recognize the user's fingerprint through the fingerprint recognition technology under the screen and verify the user's fingerprint.
  • the encryption can be opened directly.
  • APP when the fingerprint does not match, that is, the verification fails, it can be unlocked with a digital password or a pattern password.
  • the fingerprint can be used to unlock the encrypted APP.
  • this method can quickly open the encrypted APP, the fingerprint sensor can only cover a small area of the screen due to the limited area that can be sensed by the fingerprint sensor.
  • the opened encrypted APP is not in the area that can be sensed by the fingerprint sensor. At this time, the encrypted APP cannot be quickly unlocked using the above method.
  • the area covered by the fingerprint under the screen of the mobile phone is the small area as shown in the figure.
  • the user encrypts the application "short message", that is, the "short message” is an encrypted APP, because the "short message” is not in the fingerprint
  • This application provides a method for opening an encrypted application and a terminal device, which are used to solve the problem in the prior art that the method of unlocking the encrypted APP with a fingerprint while the user clicks on the encrypted APP is relatively limited.
  • an embodiment of the present application provides a method for opening an encrypted application.
  • the method includes: the terminal device first obtains the location of the icon of the encrypted application, and then when it is determined that the location of the icon of the encrypted application is located in the second area, The icon of the encrypted application is displayed in the first area, the first area is the area that can be sensed by the fingerprint sensor, and the second area is the area other than the area that can be sensed by the fingerprint sensor; afterwards, when the user is detected When the icon of the encryption application is touched, fingerprint recognition is performed to obtain a fingerprint recognition result, and finally the encryption application is started according to the fingerprint recognition result.
  • the terminal device can display the icon of the encrypted application in the first area, so that the icon of the encrypted application is not in the first area.
  • Encrypted applications can quickly unlock fingerprints, improve the opening speed of encrypted applications, and improve user experience.
  • the method further includes: sending a first prompt to the user Information and/or second prompt information, the first prompt information is used to prompt the user that the icon of the encryption application is in the second area, and the second prompt information is used to prompt the location of the first area.
  • a prompt message may be sent to the user to prompt the user to display the icon of the encrypted application in the first area, and the user may be prompted for the icon of the first area.
  • Location so that the user can display the icon of the encrypted application in the first area of the prompt, so that the user can display the location of the icon of the encrypted application according to their own habits, thereby improving user experience.
  • displaying the icon of the encryption application in the first area includes: the terminal device responds to the first operation of the user to display the icon of the encryption application in the first area.
  • the user can display the icon of the encrypted application in the first area according to the prompt information, so that when the user clicks the icon of the encrypted application, he can use his fingerprint to unlock at the same time, thereby increasing the opening speed of the encrypted application and improving the user experience .
  • displaying the icon of the encryption application in the first area may include any of the following methods:
  • the terminal device displays the icon of the encrypted application at the position where the icon of the non-encrypted application included in the first area is located;
  • the second way the terminal device displays the icon of the encryption application in a free position of the first area
  • the third way the terminal device displays the icon of the encrypted application in the folder included in the first area;
  • the fourth way the terminal device displays the icon of the encryption application on the floating layer of the first area.
  • the terminal device can display the icon of the encrypted application that is not in the first area in the first area, so that the encrypted application can be opened quickly, thereby improving the user experience.
  • a device which has the function of implementing the method for opening an encrypted application in any one of the possible implementation manners of the first aspect.
  • the function can be realized by hardware, or by hardware executing corresponding software.
  • the hardware or software includes one or more modules corresponding to the above-mentioned functions.
  • the device includes an acquisition unit, a processing unit, and a starting unit, and these units can perform the corresponding functions in the first aspect or any one of the possible implementations of the first aspect.
  • acquisition unit a processing unit
  • starting unit a starting unit
  • a terminal device in a third aspect, includes a display screen; a fingerprint sensor is included under the display screen; one or more processors; a memory; a plurality of applications; and one or more computer programs; The one or more computer programs are stored in the memory, and the one or more computer programs include instructions, which when invoked and executed by the processor, cause the terminal device to execute the method of the first aspect .
  • a computer-readable storage medium is provided, and instructions are stored in the computer-readable storage medium, which when run on a computer, cause the computer to execute the methods in the above-mentioned embodiments of the first aspect.
  • a computer program product containing instructions which, when run on a computer, causes the computer to execute the methods in the above-mentioned embodiments of the first aspect.
  • FIG. 1 is a schematic diagram of an interface provided by an embodiment of this application.
  • FIG. 2 is a structural diagram of a possible terminal device provided by an embodiment of this application.
  • FIG. 3 is a schematic diagram of a display area division according to an embodiment of the application.
  • Figure 4a is a schematic diagram of an interface provided by an embodiment of the application.
  • FIG. 4b is a schematic diagram of an operation interface provided by an embodiment of this application.
  • FIG. 5 is a schematic diagram of an interface when a user performs encryption settings on an APP according to an embodiment of the application
  • FIG. 6 is a flowchart of a method for opening an encrypted application provided by an embodiment of the application.
  • FIG. 7a is a schematic diagram of an interface provided by an embodiment of this application.
  • FIG. 7b is a schematic diagram of an interface for displaying an encryption application in the first area according to an embodiment of the application
  • FIG. 8a is a schematic diagram of an interface provided by an embodiment of this application.
  • FIG. 8b is a schematic diagram of an interface for displaying an encryption application in the first area according to an embodiment of the application
  • Figure 9a is a schematic diagram of an interface provided by an embodiment of the application.
  • FIG. 9b is a schematic diagram of an interface for displaying an encryption application in the first area according to an embodiment of the application.
  • FIG. 10 is a flowchart of a method for opening an encrypted application provided by an embodiment of the application.
  • FIG. 11 is a schematic diagram of a prompt interface provided by an embodiment of the application.
  • FIG. 12 is a schematic diagram of another prompt interface provided by an embodiment of the application.
  • FIG. 13a is a schematic diagram of an interface provided by an embodiment of this application.
  • FIG. 13b is a schematic diagram of an interface for displaying an encryption application in the first area according to an embodiment of the application
  • FIG. 14 is a flowchart of a method for opening an encrypted application provided by an embodiment of the application.
  • FIG. 15 is a schematic diagram of an interface provided by an embodiment of this application.
  • FIG. 16 is a schematic diagram of an interface for a user to click an encryption application provided by an embodiment of the application
  • FIG. 17 is a schematic diagram of an interface provided by an embodiment of the application.
  • FIG. 18 is a schematic diagram of an interface provided by an embodiment of this application.
  • FIG. 19 is a flowchart of a method for opening an encrypted application provided by an embodiment of this application.
  • FIG. 20 is a schematic diagram of an apparatus for opening an encryption application provided by an embodiment of the application.
  • FIG. 21 is a schematic structural diagram of another terminal device provided by an embodiment of this application.
  • the terminal device may be a portable terminal, such as a mobile phone or a tablet computer.
  • portable terminal equipment include but are not limited to carrying Or portable terminal equipment with other operating systems.
  • the aforementioned portable terminal device may also be other portable terminal devices, such as a digital camera, as long as it has an application encryption function.
  • the above-mentioned terminal device may not be a portable terminal device, but may have an application encryption desktop computer or the like.
  • the App involved in the embodiments of this application is a computer program that can implement one or more specific functions.
  • multiple applications can be installed in a terminal device.
  • camera applications For example, camera applications, SMS applications, MMS applications, various email applications, WeChat, Tencent chat software (QQ), WhatsApp Messenger, Line, photo sharing (instagram), Kakao Talk, DingTalk, etc.
  • the application program mentioned in the following may be an application program that comes with the terminal when it leaves the factory, or an application program that the user downloads from the network side when using the terminal.
  • the encryption application mentioned in this application refers to an application that needs to pass identity verification when the application is opened. For example, you need to verify the user's fingerprint, face, iris and other biological characteristics, or require the user to enter a password, and then the application can be used after verification.
  • the implementation of this function may be to use the unlock interface to shield the user interface of the application at the system service layer, or to prevent the application from starting if the verification fails, which is not limited in the embodiment of the present invention.
  • This function may also have different names in different operating systems, such as "application lock”, "privacy application”, etc.
  • the embodiment of the present application provides a method for opening an encrypted APP and a terminal device, and the method is suitable for the terminal device.
  • Figure 2 shows a structural diagram of a possible terminal device.
  • the terminal device 100 includes a processor 101, a display device 102, a memory 103, and an input device 104.
  • the processor 101 is used to read a computer program, and then execute a method defined by the computer program. For example, the processor 101 reads one or more application programs, so as to run the application on the terminal device 100, and display the application interface on the display device 102. For example, if the application is WeChat, the processor 102 reads the WeChat program, then runs the WeChat program on the terminal device 100, and displays the WeChat interface on the display device 102.
  • the processor 101 may include one or more general-purpose processors, and may also include one or more DSPs (digital signal processors, digital signal processors) for performing related operations to implement the technical solutions provided in the embodiments of the present application.
  • DSPs digital signal processors, digital signal processors
  • the display device 102 includes a display panel 1021 for displaying information input by the user or information provided to the user, various operation interfaces of the terminal device 100, and the like. In the embodiment of the present application, it is mainly used to display the main interface of the terminal device 100 and the like.
  • the main interface in the embodiment of the present application is an interface that can be displayed on the display panel 1021 when the terminal device 100 is turned on and in the on-screen state, and may include a main interface for displaying application icons.
  • the main interface of the terminal device 100 includes the interface shown in FIG. 1. It should be noted that the number of main interfaces and the number of application icons displayed on each main interface can be increased or deleted according to the needs of the user.
  • the display panel 1021 may be configured in the form of LCD (liquid crystal display) or OLED (organic light-emitting diode).
  • the memory 103 generally includes internal memory and external memory.
  • the memory can be random access memory (RAM), read only memory (ROM), or cache (CACHE).
  • the external storage can be a hard disk, an optical disk, a universal serial bus (USB), a floppy disk or a tape drive, etc.
  • the memory 103 is used to store computer programs and other data 1033.
  • the computer program includes an operating system 1032 and an application program 1031.
  • the other data 1033 may include data generated after the operating system 1032 or the application program 1031 is executed.
  • This data includes system data (such as operating system configuration parameters) and user data. For example, a photo taken by the user is typical user data.
  • the input device 104 is used to receive inputted digital information, character information, or contact touch operation/non-contact gesture, and generate signal input related to user settings and function control of the terminal device 100.
  • the input device 104 may include a touch panel 1041.
  • the touch panel 1041 can also be called a touch screen, which can be used to collect user touch operations on or near it (for example, the user uses any suitable objects or accessories such as fingers, stylus, etc.) on the touch panel 1041 or on the touch panel 1041. Operation), and drive the corresponding connection device according to the preset program.
  • the touch panel 1041 may include two parts: a touch detection device and a touch controller.
  • the touch detection device detects the user's touch position, detects the signal brought by the touch operation, and transmits the signal to the touch controller.
  • the touch controller receives the touch information from the touch detection device, converts it into contact coordinates, and sends it to the processor 101, and can receive and execute the commands sent by the processor 101.
  • the touch detection device in the touch panel 1041 detects a user's click operation on the interface as shown in FIG. 1, and then sends a signal corresponding to the detected click operation to the touch controller, touch control
  • the processor converts the signal into contact coordinates and sends it to the processor 101.
  • the processor 101 determines that the touch operation is a click operation according to the received contact coordinates, and then responds to the click operation by calling the operation interface of the application from the memory 103 and displaying it The operation interface is displayed on the panel 1021.
  • the touch detection device detects the user's click operation of the encrypted application "short message", it sends a signal corresponding to the detected click operation to the touch controller, and the touch controller converts the signal into contact coordinates and sends it to the processor 101 ,
  • the processor 101 determines that the touch operation is a click operation according to the received contact coordinates, and then, in response to the click operation, calls the "short message” operation interface from the memory 103, and displays the "short message” operation interface on the display panel 1021 .
  • the touch panel 1041 can be implemented in multiple types such as resistive, capacitive, infrared, and surface acoustic wave. It should be understood that, in the embodiment of the present application, the touch panel 1041 may cover the display panel 1021 to form a touch display screen.
  • the input device 104 may also include other input devices 1042.
  • Other input devices 1042 may include, but are not limited to, a physical keyboard, function keys (such as volume control buttons, switch buttons, home buttons, etc.), trackball, mouse, One or more of operating levers, etc. Therefore, the operation of triggering the exit from the interface of the application to the main interface in the embodiment of the present application is not limited to clicking the home button or the back button, and may also be a gesture operation.
  • the terminal device 100 may further include a power supply 105 for powering other modules and a camera 106 for taking photos or videos.
  • the terminal device 100 may also include one or more sensors 107, such as an acceleration sensor, a light sensor, a pressure sensor, and so on.
  • the terminal device 100 may also include a radio frequency (RF) circuit 108 for performing network communication with wireless network devices.
  • the terminal device 100 may also include an audio circuit 109, a microphone 1091, and a speaker 1092, which may provide an audio interface between the user and the terminal device 100.
  • the audio circuit 109 can be used to convert audio data into a signal that the speaker 1092 can recognize, and transmit the signal to the speaker 1092, which is converted into a sound signal for output by the speaker 1092.
  • the microphone 1091 is used to collect external sound signals (such as human speech or other sounds), convert the collected external sound signals into signals that can be recognized by the audio circuit 109, and send them to the audio circuit 109.
  • the audio circuit 109 can also be used to convert the signal sent by the microphone 1091 into audio data, and then output the audio data to the RF circuit 108 to send to, for example, another mobile phone, or output the audio data to the memory 103 for subsequent further processing.
  • the terminal device 100 also includes a wireless fidelity (wireless fidelity, WiFi) module for communicating with other WiFi devices.
  • wireless fidelity wireless fidelity, WiFi
  • the terminal device 100 may also include a flashlight, etc., which will not be repeated here.
  • At least one of the embodiments of the present application includes one or more; wherein, multiple refers to greater than or equal to two.
  • this embodiment of the application provides a method for opening the encrypted APP.
  • the icon of the encrypted APP is located in the area that can be sensed by the fingerprint sensor. While encrypting the APP icon, use the fingerprint recognition technology under the screen to quickly open the encrypted APP to improve the user experience.
  • the area of the terminal screen can be divided into area 1 and area 2 according to the fingerprint coverage area.
  • area 1 represents the area that can be sensed by the fingerprint sensor
  • area 2 represents the area other than the area that can be sensed by the fingerprint sensor. It can be understood that the division interface shown in FIG. 3 is only an exemplary illustration, and the embodiment of the present application is not limited thereto.
  • the method for opening an encrypted APP that is not in area 1 in the prior art is as follows: when the user clicks on the icon of the "short message", it will appear as shown in Figure 4a Interface, at this time, the user uses fingerprint recognition technology to unlock the interface shown in Figure 4a, that is, touch the fingerprint icon shown in Figure 4a with the fingerprint of a legitimate user to decrypt the "short message” APP and enter the "short message” operation
  • the interface is as shown in Figure 4b.
  • the terminal needs to spend a certain amount of time to respond to the triggering instruction of the user clicking the APP after the user clicks the icon of the APP.
  • This method increases the time for the user to open the encrypted APP.
  • the user can use the fingerprint to perform fingerprint identification while clicking on the "short message" icon, that is, the interface shown in Figure 4a will not appear on the terminal interface, but through the terminal
  • the process of responding to the trigger instruction of the user clicking on the APP is synchronized with the process of fingerprint recognition, so that the encrypted APP can be opened quickly and the opening time of the encrypted APP can be shortened.
  • the user can use the "privacy and application encryption", “application encryption”, “application lock” and other similar functions on the mobile phone to encrypt the APP on the mobile phone.
  • the encryption APPs set by habits and own needs may be different, and the encryption methods set by different users may also be different.
  • the size of the area covered by the fingerprint is related to the size of the area that the fingerprint sensor inside the terminal device can sense, to increase the area covered by the fingerprint, a fingerprint sensor with a larger sensing area is required, and the larger the sensing area is The higher the cost of the fingerprint sensor, so the use of this method to achieve the purpose of increasing the area that the fingerprint sensor can sense will inevitably increase the cost of the terminal device.
  • the area that can be sensed by the current fingerprint sensor is equivalent to the area of the finger.
  • the area that can be sensed by the fingerprint sensor is greater than or equal to that of the existing fingerprint sensor. Take the area you visited as an example.
  • Figure 5 is a schematic diagram of the interface when the user sets the encryption for the APP.
  • the "application encryption” in Figure 5 has been turned on, and the terminal device can be listed on this interface.
  • the icons of multiple APPs are encrypted for the user to choose whether to encrypt a certain APP. For example, in Figure 5, select the three APPs of "Short Message", “Contacts” and "WeChat” to be encrypted.
  • the manner in which the user encrypts the APP on the terminal device 100 is not limited to the manner shown in FIG. 5, for example, the APP may also be encrypted in a voice control manner, which is not limited in this application.
  • the processor 101 in the terminal device 100 can detect that the APP is an encrypted APP.
  • the terminal device can use the method shown in FIG. 6 to move the icon of the encrypted APP, so that when the user clicks the encrypted APP, the APP can be opened quickly, which specifically includes the following steps:
  • the processor 101 in the terminal device 100 may determine that the APP is an encrypted APP in the following manner. For example, an encrypted APP may be stored in a list, and the processor 101 determines whether the APP is an encrypted application by looking up the table. Alternatively, the encrypted APP has an identification, and the processor 101 determines whether the APP is an encrypted application by determining whether the APP has an identification of the encrypted APP.
  • the method of determining whether the APP is an encrypted APP is not limited to this, and this application does not limit it.
  • Step 601 The processor 101 in the terminal device 100 detects whether the icon of the target encrypted APP is in the first area among the touch areas displayed on the display panel 1021.
  • the "area that can be sensed by the fingerprint sensor” may be recorded as the "first area”, and the "area except the area that can be sensed by the fingerprint sensor” as the “second area”. .
  • the processor 101 in the terminal device 100 can detect whether the icon of the target encrypted APP is in an area that can be sensed by the fingerprint sensor in the touch area displayed on the display panel 1021, that is, whether the icon of the target encrypted APP is displayed on the display panel 1021 In the first area of the touch area, if the icon of the target encrypted APP is not in the first area, step 102 is executed. For example, suppose that after the user chooses to encrypt a short message on the interface shown in FIG. 5, the processor 101 in the terminal device 100 may receive the user's instruction to apply encryption settings to the short message.
  • the processor 101 in the terminal device 100 can detect whether the icon of the encrypted short message application is in the area that can be sensed by the fingerprint sensor in the touch area displayed on the display panel 1021, that is, the first area. If the icon of the short message application is not in the first area among the touch areas displayed on the display panel 1021, step 102 is executed.
  • the encrypted APP in the terminal device may be one or multiple, which is not limited in this application.
  • the processor 101 in the terminal device 100 detects whether the icon of each encrypted APP is in the first area, it can detect the encrypted APP one by one, or can detect multiple together.
  • Step 602 The processor 101 in the terminal device 100 moves the icon of the target encrypted APP to the first area among the touch areas displayed on the display panel 1021. For example, when the icon of the short message application is not in the first area of the touch area displayed on the display panel 1021, the processor 101 in the terminal device 100 can automatically switch the interface shown in FIG. 5 to the main interface, and the terminal device 100 The processor 101 in the CPU executes the process of moving the icon of the encrypted short message application to the first area of the touch area displayed on the display panel 1021. At this time, the user can see the icon of the short message application on the main interface. position. This process will be introduced later, so I won’t explain it here.
  • the icon of the target encrypted APP can be moved to the position of the icon of the non-encrypted APP in the first area covered by the fingerprint under the screen.
  • the location of each APP on the main interface displayed on the display panel 1021 in the terminal device 100 may be represented by "page" * “row” * “column” where the APP is located.
  • the processor 101 in the terminal device 100 can Move the icon position of the target encrypted APP to the icon position of the non-encrypted APP in the first area.
  • the icon of the moved non-encrypted APP can be moved to the original location of the icon of the encrypted APP, or it can be moved to other locations, which is not limited by this application.
  • the "short message” in Figure 1 is an encrypted APP
  • the only non-encrypted APP in the area that the fingerprint sensor can sense is the "gallery”.
  • the processor 101 in the terminal device 100 can automatically display the icon of the "short message” application Moving to the first area, for example, the position of the icon of the "short message” and the position of the icon of the "gallery” can be exchanged, that is, the schematic diagram shown in FIG. 7b.
  • the other areas except the area that can be sensed by the fingerprint sensor, that is, the encrypted APP "Short Message" displayed in the second area is the target encrypted APP
  • the "Gallery" APP is located in the touch area displayed on the display panel 1021.
  • the first area, and the "Gallery" APP is a non-encrypted APP.
  • the processor 101 can move the "short message" icon to the first area.
  • the position of the "short message” icon and the "gallery” icon can be exchanged, that is, the icon of the gallery APP can be moved to the short message APP.
  • the schematic diagram after the position exchange is shown in Figure 7b.
  • the first area shown in FIG. 7a may also include at least one other APP besides the "Gallery" APP.
  • the processor 101 in the terminal device 100 can set the target The icon of the encrypted APP is moved to the position where the icon of any non-encrypted APP in the first area is located.
  • the fingerprint sensor can sense the area, that is, the non-encrypted APP in the first area includes "contacts", “galleries", and "players".
  • the processor 101 in the time terminal device 100 can exchange the position of the icon of the short message APP and the icon of the gallery APP, or exchange the position of the icon of the short message APP and the icon of the player APP.
  • the schematic diagram is shown in Figure 8b.
  • FIG. 8b is a schematic diagram of an interface after the processor 101 in the terminal device 100 exchanges the positions of the APP.
  • FIG. 8b only shows a schematic diagram of the position of the icon of the short message APP and the icon of the player APP are exchanged. This application is not limited to this and will not be repeated here.
  • the icon of the target encrypted APP can also be moved to a free position in the first area shown in FIG. 9a.
  • the processor 101 in the terminal device 100 at this time can directly exchange the icon of the target encrypted APP to the free position in the first area on.
  • Figure 9a it is assumed that there is a free space in the first area, that is, at least one APP can be placed in the free position, such as the area on the right of "Contact” in Figure 9a, and there is space below "Email” and "Phone".
  • the processor 101 in the terminal device 100 When the processor 101 in the terminal device 100 detects that the icon of the target encrypted APP short message is not in the first area, it can move the icon of the target encrypted APP short message to the free position.
  • the moved interface diagram can be referred to As shown in Fig. 9b, since there are two free positions, the processor 101 in the terminal device 100 can move the "short message” icon to any free position, for example, to the right of the "contact” icon, " The free space directly below the "email” icon.
  • the processor 101 in the terminal device 100 may also search for and display Whether there is an icon of a non-encrypted APP in the first area of the next page displayed by the panel 1021, if there is, the icon of the target encrypted APP is moved to the position of the icon of the non-encrypted APP included in the first area in other pages.
  • the processor 101 in the terminal device 100 may also search for the first area displayed on the next page. Whether there is a free position in the area, if so, move the icon of the target encrypted APP to the free position in the first area of other pages.
  • the user can classify the APPs on the interface displayed on the display panel 1021 of the terminal device 100 according to their own usage habits, and then put the APPs of the same category in the same folder, so as to encrypt APPs can be placed in different folders according to their categories, and the first area can also include folder icons, and the folders include icons of multiple encrypted or non-encrypted APPs.
  • the processor 101 in the terminal device 100 detects that the icon of the target encrypted APP is not in the first area of the touch area displayed on the display panel 1021, the processor 101 in the terminal device 100 may move the icon of the target encrypted APP to the first area.
  • the location of the icon of the non-encrypted APP that is not in the folder in the area, or the icon of the target encrypted APP is moved to the location of the icon of the non-encrypted APP in the folder included in the first area.
  • all the icons in the first area can also be placed in folders, that is, all the icons in the first area are folders, so that more application icons can be placed in the first area.
  • the processor 101 in the terminal device 100 detects that the icon of the target encrypted APP is not in the first area of the touch area displayed on the display panel 1021, the processing in the terminal device 100 The device 101 can move the icon of the target encrypted APP to a free position in the first area.
  • the vacant location may be a vacant location outside the folder in the first area, or may be a vacant location in the folder in the first area, which is not limited in this application.
  • the processor 101 in the terminal device 100 may also mark the icons of the two APPs that perform position exchange, for example, may highlight the icons of the two APPs that perform position exchange. Marking with the icons of the two APPs that are exchanged in the position of the mark can enable the user to clearly know the location of the target encrypted APP after moving, and make the user clearly aware that the location exchange with the target encrypted APP is in the first area.
  • the location of the icon of the non-encrypted APP in. It should be noted that the way that the processor 101 in the terminal device 100 marks the icon of the APP for location exchange is not limited to the above-mentioned highlighting way, and may also be other marking ways, which is not limited in this application.
  • Step 603 The processor 101 in the terminal device 100 performs fingerprint recognition when detecting a touch operation performed by the user on the icon of the target encrypted APP after the position exchange is performed in the first area displayed on the display panel 1021. Specifically, the processor 101 in the terminal device 100 may use fingerprint identification while detecting that the user clicks the target encrypted APP in the first area after changing the position of the target encrypted APP to the area that can be sensed by the fingerprint sensor. The technology decrypts the target encrypted APP, thereby quickly opening the target encrypted APP, shortening the time to open the target encrypted APP, and improving the user experience.
  • the user can enter and save the fingerprints of multiple fingers in the memory 103 of the terminal device 100 in advance, and the user can use the fingerprints of the fingers used to encrypt the APP according to his own habits.
  • Encrypt APP for fingerprint unlocking That is, the fingerprint of the finger that clicks on the target encrypted APP and the fingerprint of the finger used to encrypt the target APP must be the same to ensure fast fingerprint unlocking. For example, if the user clicks the icon of the target encrypted APP with the index finger fingerprint, the user needs to use the index finger fingerprint to encrypt the target APP in advance, and enter the user index finger fingerprint into the memory 103 in the terminal device 100.
  • the user In the memory, the user’s index finger
  • the fingerprint information and the information of the target encrypted APP are stored correspondingly, so that when the user clicks the icon of the target encrypted APP with the index finger fingerprint, the processor 101 in the terminal device 100 will call the clicked target encrypted APP from the memory 103 Corresponding to the stored fingerprint information, and then compare the recalled fingerprint information with the current user click, whether the processor 101 collects the user fingerprint information through the fingerprint sensor in the sensor 107 is consistent, if they are consistent, it will automatically execute the automatic encryption of the target APP Unlock.
  • the position of the icon of the encrypted APP can be located in the area that can be sensed by the fingerprint sensor in the touch area displayed on the display panel 1021.
  • the user clicks on the target encrypted APP to be opened It can be ensured that the icon position of the target encrypted APP is located in the first area of the touch area displayed on the display panel 1021, so that the user can perform fingerprint unlocking while clicking on the target encrypted APP, which improves the opening speed of the encrypted APP and improves user experience.
  • this application provides another encryption APP opening method, as shown in Figure 10, which specifically includes the following steps:
  • step 201 and step 203 in FIG. 10 is the same as the execution steps of step 101 and step 103 in FIG. 6. To keep the description concise, it will not be repeated here.
  • Step 1001 After the user encrypts the APP that needs to be encrypted, the processor 101 in the terminal device 100 can detect that the APP is an encrypted APP. At this time, the processor 101 in the terminal device 100 can detect whether the icon of the encrypted APP is in The first area among the touch areas displayed on the display panel 1021. If the icon of the encrypted APP is not in the first area of the touch area displayed on the display panel 1021, step 202 is executed.
  • Step 1002 The processor 101 in the terminal device 100 sends prompt information to the user.
  • the prompt information can be sent to the user in the following manner:
  • the processor 101 in the terminal device 100 sends first prompt information to the user.
  • the first prompt information can be used to prompt the user that the icon of the target encrypted APP is not in the first area, or prompt the user to move the icon of the target encrypted APP to the first area. Within one area. After the user receives the first prompt message, the user can move the icon of the encrypted APP to the area that can be sensed by the fingerprint sensor displayed on the display panel 1021 based on experience.
  • the user can basically determine the location of the area that the fingerprint sensor on the terminal device can sense. Therefore, the icon of the encrypted APP can be moved to the fingerprint sensor can sense based on experience. area.
  • the first prompt message can prompt the user in the form of a prompt box, as shown in Figure 11.
  • the content of the prompt box can be: "It is recommended to move the encryption application to an area that can be sensed by the fingerprint sensor” or "The encrypted APP is not in the area that the fingerprint sensor can sense” and similar content.
  • the display panel 1021 of the terminal device 100 may display the prompt content on the interface shown in FIG. 11 as "It is recommended to move the encryption application to the fingerprint sensor to detect Area" prompt box.
  • the prompt box of the first prompt message can stay on the interface displayed on the display panel 1021 for a set time.
  • the set time can be 1 minute
  • the user can click on the content to read
  • the encrypted APP moves to the area that can be sensed by the fingerprint sensor.
  • the interface shown in Figure 11 will automatically jump back to the main interface displayed on the display panel 1021, so that the user can manually move the target Encrypted APP.
  • the prompt box will automatically disappear after the time reaches the set time 1min.
  • the processor 101 in the terminal device 100 sends second prompt information to the user.
  • the second prompt information may be used to prompt the user's area information that can be sensed by the fingerprint sensor displayed on the display panel 1021 in the terminal device 100. After the user receives the second prompt information, the user can move the icon of the encrypted APP to the area that can be sensed by the fingerprint sensor according to the area information that the fingerprint sensor prompts by the second prompt information.
  • the second prompt information may also prompt the user in the form of a prompt box, as shown in FIG. 12, for example, the content of the prompt box may be: "area that can be sensed by the fingerprint sensor".
  • the content of the prompt box may be: "area that can be sensed by the fingerprint sensor”.
  • dashed frame in Figure 12 is only for illustrative purposes, and it can also be in other forms on the actual interface, as long as the area is displayed, and the area that can be sensed by the fingerprint sensor is displayed in the area. .
  • the processor 101 in the terminal device 100 first sends the aforementioned first prompt information to the user. After the user receives the first prompt information, the processor 101 in the terminal device 100 then sends the aforementioned second prompt information to the user. After the user receives the first prompt information and the second prompt information, the user can move the icon of the encrypted APP to the area that can be sensed by the fingerprint sensor according to the area information that can be sensed by the fingerprint sensor prompted by the second prompt information.
  • the processor 101 in the terminal device 100 detects that the icon of the target encrypted APP is not in the first area of the touch area displayed on the display panel 1021, and there is no free position in the first area, the user can Manually move the icon position of the target encrypted APP to the icon position of the non-encrypted APP in the first area. For example, the user can exchange the position of the icon of the target encrypted APP with the icon of the non-encrypted APP in the first area.
  • the user can directly move the icon of the target encrypted APP to The location of the icon of the only non-encrypted APP.
  • the location of the icon of the target encrypted APP can be exchanged with the location of the icon of the only non-encrypted APP in the first area. That is, the user can manually drag the icon of the target encrypted APP to the original location of the only non-encrypted APP icon in the first area, and drag the icon of the only non-encrypted APP in the first area to the target encrypted APP.
  • the original location of the icon is
  • the user can move the icon of the moved non-encrypted APP to the original position of the icon of the encrypted APP, or to other positions, which is not limited in this application.
  • the user can move the icon of the target encrypted APP to any non-encrypted APP in the first area.
  • the location of the icon of the encrypted APP is not limited to the location of the encrypted APP.
  • the processor 101 in the terminal device 100 detects that the icon of the target encrypted APP is not in the first area of the touch area displayed on the display panel 1021, and there is a free position in the first area, the user It is also possible to move the icon of the target encrypted APP to a free position in the first area. Specifically, when there is a free position in the first area of the touch area displayed on the display panel 1021, the user can directly switch the icon of the target encrypted APP to the free position in the first area at this time.
  • the processor 101 in the terminal device 100 detects that the icon of the target encrypted APP is not in the first area of the touch area displayed on the display panel 1021, it sends a first prompt message to the user. After seeing the first prompt message, the user can The icon of the target encrypted APP moves, as shown in the right area of "Contact” in Figure 13a. There are vacant positions below “Email” and "Phone".
  • the processor 101 in the terminal device 100 in this embodiment of the application After detecting that the icon of the target encrypted APP short message is not in the first area, and determining that the user receives the first prompt information, a prompt box of the area that can be sensed by the fingerprint sensor can be popped up on the main interface displayed on the display panel 1021.
  • the content of the prompt box can be: "area that can be sensed by the fingerprint sensor”.
  • the user can directly move the icon of the target encrypted APP according to the pop-up prompt box. Since there are two free positions, the user can send a "short message"
  • the icon can be moved to any free position, for example, it can be moved to the right of the "contact” icon and the free position directly below the "email” icon, that is, the interface as shown in Figure 13b.
  • FIGS. 11, 12, 13a, and 13b are merely exemplary descriptions, and other methods are not limited to this, and the application is not limited.
  • dashed box of "short message" in FIG. 13a is not displayed on the interface, and is only for illustrative purposes.
  • the user can also search for the first area of the next page displayed on the display panel 1021 Whether there is a non-encrypted APP in one area, if it exists, the icon of the target encrypted APP can be moved to the position of the icon of the non-encrypted APP included in the first area in other pages.
  • the user can also find out whether there is a free position in the first area displayed on the next page. If it exists, move the icon of the target encrypted APP to a free position in the first area of other pages.
  • the icon position of the target encrypted APP may be moved to the folder in the first area.
  • the processor 101 in the terminal device 100 detects that the icon of the encrypted APP is not in the first area of the touch area displayed on the display panel 1021, the user can manually move the icon position of the target encrypted APP to the folder included in the first area The position of the icon of the non-encrypted APP in.
  • the user can exchange the position of the icon of the target encrypted APP with the icon of the non-encrypted APP in the folder included in the first area.
  • all the icons in the first area can also be placed in folders, that is, all the icons in the first area are folders.
  • the processor 101 in the terminal device 100 detects that the icon of the encrypted APP is not in the first area of the touch area displayed on the display panel 1021, the user can manually move the position of the icon of the target encrypted APP outside the folder in the first area s position.
  • the user can manually move the location of the target encrypted APP icon, and can move according to their own usage habits, etc., which improves the user experience.
  • the prompt box involved in the foregoing method can be displayed in a color different from the background of the mobile phone interface, for example, it can be "highlight” or “shadow”, so that the user can clearly see the prompt information.
  • Step 1003 The processor 101 in the terminal device 100 performs fingerprint recognition when detecting a user's touch operation on the icon of the target encrypted APP after the position exchange is performed in the first area displayed on the display panel 1021.
  • the user can use the fingerprint of the finger used when encrypting the target encrypted APP to unlock the target encrypted APP.
  • the user's finger is the index finger when encrypting the application short message
  • the user should also use the index finger when unlocking the short message application to ensure that the fingerprint matches to open the encrypted short message application.
  • the processor 101 in the terminal device 100 will call the fingerprint information stored when encrypted with the clicked target encrypted APP from the memory 103, and then compare the called fingerprint information with the current user If the fingerprint information is consistent, the target encrypted APP will be automatically unlocked.
  • step 203 is the same as that of step 103.
  • step 103 please refer to the detailed description in step 103, which will not be repeated here.
  • the position of the icon of the target encrypted APP can be moved to the area that can be sensed by the fingerprint sensor, that is, the position of the icon of the target encrypted APP is guaranteed to be located on the touch displayed on the display panel 1021
  • the area that can be sensed by the fingerprint sensor in the area so that the user can unlock the fingerprint while clicking the icon of the target encrypted APP, improve the opening speed of the encrypted APP, and improve the user experience.
  • this application also provides a method for opening encrypted APPs. As shown in Figure 14, the method may include the following steps:
  • Step 1401 The processor 101 in the terminal device 100 detects whether the APP to be opened is an encrypted APP.
  • the processor 101 in the terminal 100 detects the user's touch operation on the icon of the APP to be opened in the first area displayed on the display panel 1021, the processor 101 in the terminal device 100 first detects that the user clicked Whether the APP is an encrypted APP, if it is an encrypted APP, proceed to step 302.
  • Step 1402 The processor 101 in the terminal device 100 moves the icon of the target encrypted APP to be opened onto the floating layer in the first area of the touch area displayed on the display panel 1021.
  • the floating layer refers to another interface located on the main interface of the terminal device.
  • the floating layer can be semi-transparent or completely covered, that is, the floating layer can make the user see the main interface visually.
  • the application icon of is blurred, or the application icon on the main interface is blocked, and the application icon on the main interface of the terminal device cannot be seen.
  • the main interface of the terminal device can be recorded as the "first interface”
  • the floating layer can be recorded as the "second interface”. That is, the floating layer can be understood as the second interface on the first interface.
  • the area of the floating layer can be less than or equal to the size of the display screen of the main interface of the terminal device.
  • the area of the floating layer is relatively small, the user can visually see that the application icons under the floating layer are blurred. Or you can't see the application icon under the floating layer.
  • the floating layer can be displayed in "highlight”, “grayscale” and other ways.
  • the processor 101 in the terminal device 100 detects the user's touch operation on the icon of the APP to be opened in the first area displayed on the display panel 1021, it determines whether the APP clicked by the user is an encrypted APP If the APP is an encrypted APP, a floating layer can be popped up in the first area of the touch area displayed on the display panel 1021.
  • the floating layer can block the APP icon in the area that the fingerprint sensor can sense, and the area of the floating layer It can be used to characterize the area that the fingerprint sensor can sense.
  • the processor 101 in the terminal device 100 can place the short message APP icon on the floating layer , To ensure that the icon of the encrypted APP short message is in the first area of the touch area displayed on the display panel 1021.
  • Step 1403 The processor 101 in the terminal 100 performs fingerprint recognition when detecting the user's touch operation on the icon of the APP to be opened on the floating layer in the first area displayed on the display panel 1021.
  • the processor 101 in the terminal device 100 places the encrypted APP short message on the floating layer, the user can click the short message icon on the floating layer.
  • the processor 101 in the terminal 100 detects that the user When the short message icon is touched on the floating layer in the first area displayed on the display panel 1021, the fingerprint can be used to unlock the short message simultaneously to open the encrypted short message application.
  • the processor 101 in the terminal device 100 can detect that the target to be opened is in the first area displayed on the display panel 1021
  • the touch operation of the APP icon is used to unlock the fingerprint at the same time. This method is involved in the prior art, so it will not be repeated here.
  • the icon of the encrypted APP can be moved to the area that can be sensed by the fingerprint sensor displayed on the display panel 1021, that is, the icon of the encrypted APP is moved to the display panel
  • the first area displayed on 1021 enables fingerprint unlocking when the user clicks on the encrypted APP icon, which improves the speed of opening the encrypted APP and improves the user experience.
  • the processor 101 in the terminal device 100 may place all encrypted APP icons in a floating layer. And the floating layer is hidden in the first area of the touch area displayed on the display panel 1021.
  • the user can call up the floating layer by combining keys, gestures, or voice control.
  • all encrypted APP icons can be displayed on the floating layer, and the processor 101 in the terminal device 100 can
  • fingerprint recognition is performed.
  • the floating layer can be understood as a hidden floating layer, that is, the user cannot see the floating layer on the interface of the terminal device 100, and cannot see all encrypted APPs. icon.
  • the interface of the terminal device 100 is shown in Figure 17, and the APP icons displayed on the floating layer shown in Figure 17 are all encrypted apps
  • the processor 101 in the terminal device 100 can detect that the user touches the encrypted APP "short message" icon in the first area displayed on the display panel 1021 Operation, the processor 101 in the terminal device 100 can perform fingerprint recognition at the same time.
  • dashed box in Figure 15, Figure 16, Figure 17 can also be in other forms, as long as the floating layer can be shown, and the "floating layer” in the figure and the solid line connecting the two are on the interface It will not be shown, it is just for illustration.
  • the processor 101 in the terminal device 100 may also place all the icons of the encrypted APP in a folder, and place the folder in the first area of the touch area displayed on the display panel 1021
  • the interface of the terminal device 100 can display the icons of all the encrypted APPs in the folder, that is, all the icons of the encrypted APP are located in the first area.
  • the user can fingerprint the encrypted APP icon at the same time. Unlock.
  • the user can also manually place all encrypted APP icons in a folder based on long-term habitual experience, and place the folder in the first area of the touch area displayed on the display panel 1021.
  • the user encrypts the three applications of "SMS", "Gallery” and “Contacts” and puts these three applications in the same folder.
  • the interface of the terminal device can be referred to As shown in Figure 18, since the folder is in the first area, that is, the icons of all encrypted APPs in the folder are located in the first area.
  • the user clicks the icon of the target encrypted APP for example, clicks on the "Gallery” icon, and the terminal device
  • the processor 101 in 100 can detect the user's touch operation on the icon of the target encrypted APP "Gallery” in the first area displayed on the display panel 1021, and perform fingerprint recognition.
  • the dashed frame shown in FIG. 18 is the first area that can be sensed by the fingerprint sensor.
  • FIG. 17 and FIG. 18 is only an exemplary description, and other methods are not limited to this, and this application is not limited.
  • dashed box in FIG. 18, the "area that can be sensed by the fingerprint sensor" in the figure, and the solid line connecting the two will not be displayed on the interface, which is only for illustrative purposes.
  • this application provides a method for opening an encrypted application.
  • the structure of the terminal device involved in the method may be the structure diagram of the terminal device 100 shown in FIG. 2, and referring to FIG. 19, the method Including the following steps:
  • the area that can be sensed by the fingerprint sensor is denoted as the first area
  • the area other than the area that can be sensed by the fingerprint sensor is denoted as the second area.
  • Step 1901 The terminal device obtains the location of the icon of the encrypted application.
  • the location of the icon of the encryption application can be represented by "page” * “row” * “column” of the interface where the icon of the encryption application is located.
  • different applications can be placed on different pages on the interface. And on each page, each application has corresponding rows and columns.
  • Step 1902 When it is determined that the location of the icon of the encryption application is not in the first area, display the icon of the encryption application in the first area.
  • the terminal device After obtaining the location of the icon of the encryption application, the terminal device can determine whether the icon of the encryption application is in the first area, and the two determination results may appear:
  • the icon of the encrypted application is placed in a hidden floating layer in advance, and the floating layer is in the first area, or the icon of the encrypted application is placed in a folder , The folder is in the first area. In these cases, no processing is required for the icon of the encrypted application.
  • the icon of the encryption application may be displayed in the first area in the form of a shortcut or a copy. In this case, the icon of the encryption application may not be processed in any way.
  • the icon of the encrypted application can be displayed in the first area.
  • the first prompt information and/or the second prompt information may be sent to the user.
  • the first prompt information is used to prompt that the icon of the encryption application is in the second area
  • the second prompt information is used to prompt the location of the first area
  • the terminal device may respond to the user's first operation by displaying the icon of the encryption application in the first area.
  • the user can manually display the icon of the encrypted application in the first area according to the first prompt information and/or the second prompt information.
  • the terminal device can In response to the user's first operation, it can also be understood that the terminal device receives the user's first operation instruction on the display screen, and then displays the icon of the encryption application in the first area.
  • the first operation of the user may be a gesture operation of the user on the display screen, including operations such as tapping, dragging, sliding, and dialing.
  • the user manually displays the icon of the encrypted application to the position where the icon of the non-encrypted application included in the first area is located; or the user manually displays the icon of the encrypted application to the free position of the first area; or the user manually displays the icon of the encrypted application to The first area includes folders.
  • the terminal device may display the icon of the encryption application in the first area.
  • the following methods can be used to display the icon of the encryption application in the first area:
  • the first way the terminal device displays the icon of the encrypted application at the position where the icon of the non-encrypted application included in the first area is located.
  • the terminal device may move the icon of the encrypted application to the position where the icon of the non-encrypted application included in the first area is located.
  • the second way the terminal device displays the icon of the encryption application in a free position in the first area.
  • the terminal device may move the icon of the encryption application to a free position in the first area.
  • the third way the terminal device displays the icon of the encrypted application in the folder included in the first area.
  • the terminal device can move the icon of the encrypted application to the folder included in the first area, for example, it can move to the location where the icon of the non-encrypted application in the folder is located, or it can be moved to an empty location in the folder. Wait.
  • the fourth way the terminal device displays the icon of the encryption application on the floating layer in the first area.
  • the terminal device may move the icon of the encryption application to the floating layer of the first area.
  • Step 1903 When the user's touch operation on the icon of the encryption application is detected, fingerprint recognition is performed, and a fingerprint recognition result is obtained.
  • the terminal device can detect the user's touch operation on the icon of the encrypted application, and then use the fingerprint for fingerprint identification at the same time , Get the fingerprint recognition result.
  • Step 1904 Start the encryption application according to the fingerprint identification result.
  • the fingerprint recognition result of the fingerprint matching failure can be obtained; if the fingerprint of the encrypted application is clicked and the encrypted application is pre-encrypted If the fingerprints used are consistent, the fingerprint identification result of successful fingerprint matching can be obtained, so that the encryption application can be started.
  • the present application also provides a device 2000 for opening an encrypted application.
  • the structure of the device is shown in FIG. 20 and includes an obtaining unit 2001, a processing unit 2002, and a starting unit 2003.
  • the apparatus 2000 can be applied to a terminal device.
  • the terminal device can be applied to the structure diagram of the terminal device shown in FIG. 2 and can implement the encryption application opening methods in the above figures.
  • the acquiring unit 2001 is configured to acquire the location of the icon of the encryption application.
  • the processing unit 2002 is configured to display the icon of the encryption application in the first area when it is determined that the location of the icon of the encryption application acquired by the acquisition unit 2001 is located in the second area, and when it is detected that the user When the icon of the encryption application is touched, fingerprint recognition is performed to obtain a fingerprint recognition result.
  • the first area is an area that can be sensed by the fingerprint sensor
  • the second area is an area other than the area that can be sensed by the fingerprint sensor
  • the activation unit 2003 is configured to activate the encryption application according to the fingerprint identification result of the processing unit 2002.
  • the processing unit 2002 is further configured to: send the first prompt information and/or the second prompt information to the user.
  • the first prompt information is used to prompt the user that the icon of the encryption application is in the second area
  • the second prompt information is used to prompt the location of the first area.
  • the processing unit 2002 is specifically configured to display the icon of the encryption application in the first area in the following manner: in response to the user's first operation, display the icon of the encryption application in the first area.
  • the processing unit 2002 is specifically configured to display the icon of the encryption application in the first area as follows:
  • the icon of the encryption application is displayed on the floating layer in the first area.
  • each function in each embodiment of this application can be integrated into one processing unit, or it can exist alone physically, or two or more units can be integrated into one unit.
  • the above-mentioned integrated unit can be implemented in the form of hardware or software functional unit.
  • the integrated unit is implemented in the form of a software functional unit and sold or used as an independent product, it can be stored in a computer readable storage medium.
  • the technical solution of this application essentially or the part that contributes to the existing technology or all or part of the technical solution can be embodied in the form of a software product, and the computer software product is stored in a storage medium , Including a number of instructions to make a computer device (which may be a personal computer, a server, or a network device, etc.) or a processor (processor) execute all or part of the steps of the method described in each embodiment of the present application.
  • the aforementioned storage media include: U disk, mobile hard disk, read-only memory (Read-Only Memory, ROM), random access memory (Random Access Memory, RAM), magnetic disk or optical disk and other media that can store program code .
  • the embodiments of the present application also provide a terminal device, which is used to implement the encryption application opening methods in the above figures.
  • the terminal device 2100 includes: one or more processors 2101, a memory 2102, a display screen 2103, a fingerprint sensor 2104, a plurality of applications 2105; and one or more computer programs 2106. Connect via one or more communication buses 2107.
  • the fingerprint sensor 2104 is located below the display screen 2103, and the display screen 2103 can display a user interface.
  • One or more computer programs are stored in the memory 2102, and the one or more computer programs include instructions; the processor 2101 calls the instructions stored in the memory 2102, so that the terminal device 2100 executes the following steps:
  • the icon of the encryption application is displayed in the first area of the display screen 2103;
  • the first area Is an area that can be sensed by the fingerprint sensor 2104 under the display screen 2103, and the second area is an area other than the area that can be sensed by the fingerprint sensor 2104;
  • the processor 2101 detects, through the fingerprint sensor 2104, the user's touch operation on the icon of the encryption application on the display screen 2103, fingerprint recognition is performed to obtain a fingerprint recognition result;
  • the processor 2101 starts the encryption application according to the fingerprint identification result.
  • the method further includes:
  • first prompt information is used to prompt the user that the icon of the encrypted application is in the second area on the display screen 2103
  • the second prompt information is used It prompts the position of the first area on the display screen 2103.
  • displaying the icon of the encryption application in the first area includes:
  • the icon of the encryption application is displayed in the first area of the display screen 2103.
  • displaying the icon of the encryption application in the first area includes:
  • the icon of the encryption application is displayed on the floating layer of the first area of the display screen 2103.
  • the processor 2101 may be a general-purpose processor, a digital signal processor, an application specific integrated circuit, a field programmable gate array or other programmable logic device, a discrete gate or transistor logic device, or a discrete hardware component. Or execute the methods, steps, and logical block diagrams disclosed in the embodiments of the present application.
  • the general-purpose processor may be a microprocessor or any conventional processor.
  • the steps of the method disclosed in the embodiments of the present application may be directly embodied as being executed and completed by a hardware processor, or executed and completed by a combination of hardware and software modules in the processor.
  • the software module may be located in the memory 2102, and the processor 2101 reads the program instructions in the memory 2102, and completes the steps of the foregoing method in combination with its hardware.
  • the memory 2102 may be a non-volatile memory, such as a hard disk drive (HDD) or a solid-state drive (SSD), etc., or a volatile memory (volatile memory).
  • a non-volatile memory such as a hard disk drive (HDD) or a solid-state drive (SSD), etc.
  • a volatile memory volatile memory
  • the memory may also be any other medium that can be used to carry or store desired program codes in the form of instructions or data structures and that can be accessed by a computer, but is not limited thereto.
  • the memory in the embodiment of the present application may also be a circuit or any other device capable of realizing a storage function for storing instructions and/or data.
  • this application also provides a computer storage medium in which a computer program is stored.
  • the computer program When the computer program is executed by a computer, the computer executes the opening of the encrypted application provided in the above embodiment. method.
  • the embodiments of the present application also provide a computer program product, including instructions, which when run on a computer, cause the computer to execute the encryption application opening method provided in the above embodiments.
  • These computer program instructions can also be stored in a computer-readable memory that can guide a computer or other programmable data processing equipment to work in a specific manner, so that the instructions stored in the computer-readable memory produce an article of manufacture including the instruction device.
  • the device implements the functions specified in one process or multiple processes in the flowchart and/or one block or multiple blocks in the block diagram.
  • These computer program instructions can also be loaded on a computer or other programmable data processing equipment, so that a series of operation steps are executed on the computer or other programmable equipment to produce computer-implemented processing, so as to execute on the computer or other programmable equipment.
  • the instructions provide steps for implementing functions specified in a flow or multiple flows in the flowchart and/or a block or multiple blocks in the block diagram.

Abstract

本申请实施例提供一种加密应用的打开方法及终端设备,终端设备首先获取加密应用的图标所在的位置,当确定所述加密应用的图标所在的位置位于第二区域时,则将加密应用的图标显示在第一区域,所述第一区域为指纹传感器能够感应到的区域,所述第二区域为除指纹传感器能够感应到的区域之外的其它区域;当检测到用户对该加密应用的图标的触摸操作时,进行指纹识别,得到指纹识别结果,最后根据指纹识别结果,启动该加密应用,这样可将不在第一区域的加密应用的图标显示在第一区域,从而在用户点击加密应用图标的同时进行指纹解锁,提高打开加密应用的速度,进而提升用户体验。

Description

一种加密应用的打开方法及终端设备
本申请要求在2019年4月26日提交中国国家知识产权局、申请号为201910341585.6的中国专利申请的优先权,发明名称为“一种加密应用的打开方法及终端设备”的中国专利申请的优先权,在2019年5月9日提交中国国家知识产权局、申请号为201910385943.3的中国专利申请的优先权,发明名称为“一种加密应用的打开方法及终端设备”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及终端技术领域,尤其涉及一种加密应用的打开方法及终端设备。
背景技术
随着芯片技术和互联网技术的飞速发展,用户可以根据自身的需求在手机、平板电脑等终端设备上安装各种各样的应用程序(application,APP),如微信、支付宝、百度地图等。由于APP的功能越来越多,用户为了保护自身隐私通常会对一些APP进行加密。
目前,指纹解锁相对于数字密码或图案密码方式而言比较方便,因此,当用户需要打开加密APP时,通常会通过指纹解锁的方式打开加密APP。随着指纹识别技术的发展,屏下指纹识别技术开始被应用在一些终端设备上。
屏下指纹识别技术,是通过屏幕完成指纹识别解锁过程的新技术,主要利用超声波、光学等穿透技术,可以穿透各种不同的材质,从而达到识别指纹的目的。
具体的,终端设备以手机为例,当用户点击加密APP的同时,手机可通过屏下指纹识别技术识别用户的指纹,对用户的指纹进行验证,当指纹匹配即验证通过时可直接打开该加密APP,当指纹不匹配即验证不通过时,可通过数字密码或图案密码进行解锁。在点击加密APP的同时利用指纹对加密APP进行解锁,这种方式虽然可以快速的打开加密APP,但是由于指纹传感器能够感应到的区域比较有限,只能覆盖屏幕的一个小区域,如果用户想要打开的加密APP不在指纹传感器能够感应到的区域,此时就不能利用上述方式对加密APP进行快速解锁。
如图1所示,手机的屏下指纹所覆盖区域为如图所示的小区域,假设用户对应用“短消息”进行加密,即“短消息”为加密APP,由于“短消息”不在指纹传感器能够感应到的区域,因此,用户在点击“短消息”时,不能利用指纹进行解锁。
即,现有的这种在点击加密APP的同时利用指纹对加密APP进行解锁的方式相对比较局限,影响用户体验。
发明内容
本申请提供一种加密应用的打开方法及终端设备,用以解决现有技术中在用户点击加密APP的同时利用指纹解锁加密APP的方式比较局限的问题。
第一方面,本申请实施例提供一种加密应用的打开方法,该方法包括:终端设备首先 获取加密应用的图标所在的位置,然后当确定加密应用的图标所在的位置位于第二区域时,将加密应用的图标显示在第一区域,所述第一区域为指纹传感器能够感应到的区域,所述第二区域为除指纹传感器能够感应到的区域之外的其它区域;之后当检测到用户对加密应用的图标的触摸操作时,进行指纹识别,得到指纹识别结果,最后根据指纹识别结果,启动所述加密应用。
在上述技术方案中,如果加密应用的图标所在的位置位于第二区域,即加密应用的图标不在第一区域,终端设备可将加密应用的图标显示在第一区域,从而使得不在第一区域的加密应用能够快速的进行指纹解锁,提高加密应用的打开速度,进而提升用户体验。
在一种可能的设计中,确定所述加密应用的图标所在的位置位于第二区域之后,将所述加密应用的图标显示在第一区域之前,所述方法还包括:向用户发送第一提示信息和/或第二提示信息,所述第一提示信息用于提示用户所述加密应用的图标在第二区域,所述第二提示信息用于提示所述第一区域的位置。
在上述技术方案中,若确定加密应用的图标所在的位置位于第二区域,可向用户发送提示信息,以提示用户将加密应用的图标显示在第一区域,并且可向用户提示第一区域的位置,以便用户能够将加密应用的图标显示在提示的第一区域,这样可使得用户能够根据自身的习惯显示加密应用的图标位置,从而提升用户体验。
在一种可能的设计中,将所述加密应用的图标显示在第一区域,包括:所述终端设备响应用户的第一操作,将所述加密应用的图标显示在第一区域。
在上述技术方案中,用户可根据提示信息将加密应用的图标显示在第一区域,这样用户在点击加密应用的图标时,能够同时利用指纹进行解锁,从而提高加密应用的打开速度,提升用户体验。
在一种可能的设计中,将所述加密应用的图标显示在第一区域,可包括如下几种方式中的任意一种:
第一种方式:终端设备将所述加密应用的图标显示在第一区域包括的非加密应用的图标所在的位置;
第二种方式:终端设备将所述加密应用的图标显示在第一区域的空余位置;
第三种方式:终端设备将所述加密应用的图标显示在第一区域包括的文件夹中;
第四种方式:终端设备将所述加密应用的图标显示在第一区域的浮层上。
通过上述技术方案,终端设备可将不在第一区域的加密应用的图标显示在第一区域,从而可快速的打开加密应用,进而提升用户体验。
第二方面,提供一种装置,该装置具有实现第一方面任一种可能实现方式中的加密应用的打开方法的功能。所述功能可以通过硬件实现,也可以通过硬件执行相应的软件实现。所述硬件或软件包括一个或多个与上述功能相对应的模块。
在一种可能的设计中,所述装置包括获取单元、处理单元和启动单元,这些单元可以执行上述第一方面或第一方面任一种可能实现方式中的相应功能,具体参见方法示例中的详细描述。
第三方面,提供一种终端设备,所述终端设备包括显示屏;所述显示屏下包括指纹传感器;一个或多个处理器;存储器;多个应用;以及一个或多个计算机程序;其中所述一个或多个计算机程序被存储在所述存储器中,所述一个或多个计算机程序包括指令,当所述指令被所述处理器调用执行时,使得所述终端设备执行第一方面的方法。
第四方面,提供一种计算机可读存储介质,所述计算机可读存储介质中存储有指令,当其在计算机上运行时,使得计算机执行上述第一方面各实施方式中的方法。
第五方面,提供一种包含指令的计算机程序产品,当其在计算机上运行时,使得计算机执行上述第一方面各实施方式中的方法。
附图说明
图1为本申请实施例提供的一种界面示意图;
图2为本申请实施例提供的一种可能的终端设备的结构图;
图3为本申请实施例提供的一种显示屏区域划分示意图;
图4a为本申请实施例提供的一种界面示意图;
图4b为本申请实施例提供的一种操作界面示意图;
图5为本申请实施例提供的一种用户对APP进行加密设置时的界面示意图;
图6为本申请实施例提供的一种加密应用的打开方法流程图;
图7a为本申请实施例提供的一种界面示意图;
图7b为本申请实施例提供的一种将加密应用显示在第一区域的界面示意图;
图8a为本申请实施例提供的一种界面示意图;
图8b为本申请实施例提供的一种将加密应用显示在第一区域的界面示意图;
图9a为本申请实施例提供的一种界面示意图;
图9b为本申请实施例提供的一种将加密应用显示在第一区域的界面示意图;
图10为本申请实施例提供的一种加密应用的打开方法流程图;
图11为本申请实施例提供的一种提示界面的示意图;
图12为本申请实施例提供的另一种提示界面的示意图;
图13a为本申请实施例提供的一种界面示意图;
图13b为本申请实施例提供的一种将加密应用显示在第一区域的界面示意图;
图14为本申请实施例提供的一种加密应用的打开方法流程图;
图15为本申请实施例提供的一种界面示意图;
图16为本申请实施例提供的一种用户点击加密应用的界面示意图;
图17为本申请实施例提供的一种界面示意图;
图18为本申请实施例提供的一种界面示意图;
图19为本申请实施例提供的一种加密应用的打开方法流程图;
图20为本申请实施例提供的加密应用的打开装置示意图;
图21为本申请实施例提供的又一种终端设备的结构示意图。
具体实施方式
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整的描述。
以下介绍终端设备、用于这样的终端设备的图形用户界面(graphical user interface,GUI)、和用于使用这样的终端设备的实施例。在本申请一些实施例中,终端设备可以是便携式终端,诸如手机、平板电脑等。便携式终端设备的示例性实施例包括但不限于搭载
Figure PCTCN2020085372-appb-000001
Figure PCTCN2020085372-appb-000002
或者其它操作系统的便携式终端设备。上述便携式终端设备也可以 是其它便携式终端设备,例如数码相机,只要具有应用加密功能即可。还应当理解的是,在本申请其他一些实施例中,上述终端设备也可以不是便携式终端设备,而是具有应用加密台式计算机等。
本申请实施例涉及的App,能够实现某项或多项特定功能的计算机程序。通常情况下,终端设备中可以安装多个应用程序。比如,相机应用、短信应用、彩信应用、各种邮箱应用、微信、腾讯聊天软件(QQ)、WhatsApp Messenger、连我(Line)、照片分享(instagram)、Kakao Talk、钉钉等。下文中提到的应用程序,可以是终端出厂时自带的应用程序,也可以是用户在使用终端的过程中从网络侧下载的应用程序。
本申请所提及的加密应用,是指在开启该应用时需要通过身份验证的应用。例如需要验证用户的指纹、人脸、虹膜等生物特征,或者要求用户输入密码,通过验证后方能使用该应用。该功能的实现有可能是在系统服务层利用解锁界面屏蔽该应用的使用界面,或者在未通过验证的情况下阻止应用启动,本发明实施例对此不作限定。该功能在不同的操作系统中也可能有不同的名称,例如“应用锁”、“隐私应用”等。
本申请实施例提供一种加密APP的打开方法及终端设备,该方法适用于终端设备中。图2示出了一种可能的终端设备的结构图。参阅图2所示,所述终端设备100包括:处理器101、显示设备102、存储器103、输入设备104。
其中,处理器101用于读取计算机程序,然后执行计算机程序定义的方法。例如处理器101读取一种或多种应用程序,从而在该终端设备100上运行应用,在显示设备102上显示应用的界面。例如,应用为微信,则处理器102读取微信的程序,然后在终端设备100上运行微信的程序,在显示设备102上显示微信的界面。处理器101可以包括一个或多个通用处理器,还可包括一个或多个DSP(digital signal processor,数字信号处理器),用于执行相关操作,以实现本申请实施例所提供的技术方案。
显示设备102包括显示面板1021,用于显示由用户输入的信息或提供给用户的信息以及终端设备100的各种操作界面等。在本申请实施例中主要用于显示终端设备100的主界面等。本申请实施例中的主界面为终端设备100开机后,处于亮屏状态下,显示面板1021能够显示的界面,可包括用于显示应用图标的主界面。示例的,终端设备100的主界面包括如图1所示的界面。且需要说明的是,主界面的数量、以及每个主界面上显示的应用图标的数量可以根据用户的需要进行相应的增加或删除。
可选的,本申请实施例中可以采用LCD(liquid crystal display,液晶显示器)或OLED(organic light-emitting diode,有机发光二极管)等形式来配置显示面板1021。
存储器103一般包括内存和外存。内存可以为随机存储器(random access memory,RAM)、只读存储器(read only memory,ROM)或者高速缓存(CACHE)等。外存可以为硬盘、光盘、通用串行总线(universal serial bus,USB)、软盘或磁带机等。存储器103用于存储计算机程序和其他数据1033。该计算机程序包括操作系统1032和应用程序1031等。其他数据1033可包括操作系统1032或应用程序1031被运行后产生的数据。该数据包括系统数据(例如操作系统的配置参数)和用户数据。例如用户拍摄的一张照片就是典型的用户数据。
输入设备104用于接收输入的数字信息、字符信息或接触式触摸操作/非接触式手势,以及产生与终端设备100的用户设置以及功能控制有关的信号输入等。具体地,本申请实施例中,该输入设备104可以包括触控面板1041。触控面板1041也可以称为触摸屏,可 用于收集用户在其上或附近的触摸操作(比如用户使用手指、触笔等任何适合的物体或附件在触控面板1041上或在触控面板1041的操作),并根据预先设定的程式驱动相应的连接装置。可选的,触控面板1041可包括触摸检测装置和触摸控制器两个部分。其中,触摸检测装置检测用户的触摸方位,并检测触摸操作带来的信号,将信号传送给触摸控制器。触摸控制器从触摸检测装置上接收触摸信息,并将它转换成触点坐标,再送给处理器101,并能接收处理器101发来的命令并加以执行。在本申请实施例中,触控面板1041中的触摸检测装置检测到用户在如图1所示的界面上的点击操作,则将检测到的点击操作对应的信号发送的触摸控制器,触摸控制器将信号转换成触点坐标发送给处理器101,处理器101根据接收到的触点坐标确定触摸操作为点击操作,然后响应点击操作,从存储器103中调用该应用的操作界面,并在显示面板1021上显示操作界面。
例如,触摸检测装置检测到用户点击加密应用“短消息”的点击操作,则将检测到的点击操作对应的信号发送的触摸控制器,触摸控制器将信号转换成触点坐标发送给处理器101,处理器101根据接收到的触点坐标确定触摸操作为点击操作,然后响应点击操作,从存储器103中调用“短消息”的操作界面,并在显示面板1021上显示“短消息”的操作界面。
触控面板1041可以采用电阻式、电容式、红外线以及表面声波等多种类型实现。应理解,在本申请实施例中,触控面板1041可覆盖显示面板1021上,形成触摸显示屏。除了触控面板1041,输入设备104还可以包括其他输入设备1042,其他输入设备1042可以包括但不限于物理键盘、功能键(比如音量控制按键、开关按键、home键等)、轨迹球、鼠标、操作杆等中的一种或多种。因此,在本申请实施例中触发从应用的界面退出到主界面的操作不限于点击home键、或者退出(back)键,还可以为手势操作等。
除以上之外,终端设备100还可以包括用于给其他模块供电的电源105以及用于拍摄照片或视频的摄像头106。终端设备100还可以包括一个或多个传感器107,例如加速度传感器、光传感器、压力传感器等。
终端设备100还可以包括无线射频(radio frequency,RF)电路108,用于与无线网络设备进行网络通信。此外,终端设备100还可以包括音频电路109、麦克风1091和扬声器1092,可提供用户与终端设备100之间的音频接口。音频电路109可用于将音频数据转换为扬声器1092能够识别的信号,并将信号传输到扬声器1092,由扬声器1092转换为声音信号输出。麦克风1091用于收集外部的声音信号(如人说话的声音、或者其它声音等),并将收集的外部的声音信号转换为音频电路109能够识别的信号,发送给音频电路109。音频电路109还可用于将麦克风1091发送的信号转换为音频数据,再将音频数据输出至RF电路108以发送给比如另一手机,或者将音频数据输出至存储器103以便后续进一步处理。此外,终端设备100还包括无线保真(wireless fidelity,WiFi)模块,用于与其他WiFi设备进行通信。
尽管未示出,终端设备100还可以包括闪光灯等,在此不再赘述。
本申请实施例涉及的至少一个,包括一个或者多个;其中,多个是指大于或者等于两个。
另外,需要理解的是,在本申请的描述中,“第一”、“第二”等词汇,仅用于区分描述的目的,而不能理解为指示或暗示相对重要性,也不能理解为指示或暗示顺序。
为了方便用户快速的打开加密APP,本申请实施例提供了一种加密APP的打开方法, 通过对加密APP图标位置的移动,使得加密APP的图标位于指纹传感器能够感应到的区域内,从而在点击加密APP图标的同时利用屏下指纹识别技术快速打开加密APP,提升用户体验。
例如,如图3所示,将终端屏幕的区域按照指纹的覆盖区域可分为:区域1和区域2。其中,区域1表示指纹传感器能够感应到的区域,区域2表示除指纹传感器能够感应到的区域之外的其他区域。可以理解的是,图3所示的划分界面仅是一种示例性说明,本申请实施例中并不限于此。
需要说明的是,图1、图3所示的图中的虚线框仅是为了示意说明,在界面上并不会显示所示虚线,且图1中的“指纹传感器能够感应到的区域”及与虚线框相连的实线、图3中用于标识区域的“区域1”和“区域2”在界面上也不会显示,仅是为了示意说明。
假设APP“短消息”为加密APP,并且位于区域2,现有技术中对于不在区域1的加密APP的打开方法如下:当用户点击“短消息”的图标后,会出现如图4a所示的界面,此时用户在图4a所示的界面上利用指纹识别技术进行解锁,即用合法用户的指纹触摸图4a所示的指纹图标,以解密“短消息”APP后进入“短消息”的操作界面,具体如图4b所示的界面。现有的这种打开加密APP的方式,终端需要在用户点击APP的图标后花费一定的时间响应用户点击APP的触发指令,这种方式使得用户打开加密APP的时间增加。而如果按照本申请所提供的方法,用户在点击“短消息”的图标的同时,就可利用指纹进行指纹识别,即终端的界面上不会出现图4a所示的界面,而是通过将终端响应用户点击APP的触发指令的过程与指纹识别的处理过程同步进行,从而可快速的打开加密APP,缩短加密APP的打开时间。
以手机作为终端为例,用户可利用手机上的“隐私与应用加密”、“应用加密”、“应用锁”等类似的功能对手机上的APP进行加密,由于加密APP为用户按照自身的使用习惯、自身需求等所设置的,针对不同用户,所设置的加密APP可能不同,并且不同用户设置的加密方式也可能不同。
由于指纹所能覆盖的区域大小与终端设备内部的指纹传感器能够感应到的面积大小有关,要使得指纹所覆盖的区域增大,就需要采用感应面积较大的指纹传感器,而感应面积越大的指纹传感器成本就越高,因此采用这种方式要达到指纹传感器能够感应到的区域增大的目的必然会使得终端设备的成本增加。目前的指纹传感器能够感应到的区域与手指面积大小相当,本申请实施例中以下为了更加清楚的说明快速打开加密APP的方案,采用指纹传感器能够感应到的区域大于等于现有的指纹传感器能够感应到的区域为例进行说明。
如图5所示为用户对APP进行加密设置时的界面示意图,首先需要开启终端设备的“应用加密”功能,图5中的“应用加密”已开启,在该界面上可列出终端设备能够加密的多个APP的图标,以供用户选择是否需要对某个APP进行加密,例如在图5中选择对“短消息”、“联系人”、“微信”三个APP进行应用加密。
可以理解的是,用户对终端设备100上的APP进行加密的方式并不限于图5所示的方式,例如,也可以采用声控的方式对APP进行加密,本申请对此不作限定。
当用户在图5所示的设置界面对终端设备100上的某个APP进行加密后,终端设备100中的处理器101可检测到该APP为加密APP,以一个加密APP为例,本申请中终端设备可采用如图6所示的方法对已经加密的APP的图标进行移动,以使得在用户点击加密 APP时能够快速的打开APP,具体包括如下步骤:
一种可能的实施方式中,终端设备100中的处理器101可通过如下方式确定APP是加密APP。例如,加密APP可能存储在一个列表中,处理器101通过查表确定该APP是否为加密应用。或者,加密APP有一个标识,处理器101通过确定该APP是否有加密APP的标识来确定该APP是否为加密应用。当然,确定APP是否是加密APP的方式并不限于此,本申请对此不作限定。
步骤601:终端设备100中的处理器101检测目标加密APP的图标是否在显示面板1021显示的触摸区域中的第一区域。为了方便描述,本申请实施例中可将“指纹传感器能够感应到的区域”记为“第一区域”,将“除指纹传感器能够感应到的区域外的其它区域”记为“第二区域”。
具体的,终端设备100中的处理器101可检测目标加密APP的图标是否在显示面板1021显示的触摸区域中的指纹传感器能够感应到的区域,即检测目标加密APP的图标是否在显示面板1021显示的触摸区域中的第一区域中,若目标加密APP的图标不在第一区域中,则执行步骤102。举例来说,假设用户在图5所示的界面选择对短消息进行加密后,则终端设备100中的处理器101可接收到用户对短消息应用加密设置完成的指令,当终端设备100中的处理器接收到该指令时,终端设备100中的处理器101可检测加密的短消息应用的图标是否在显示面板1021显示的触摸区域中的指纹传感器能够感应到的区域,即第一区域。若短消息应用的图标不在显示面板1021显示的触摸区域中的第一区域内,则执行步骤102。
需要说明的是,终端设备中的加密APP可以为一个,也可以为多个,本申请对此不作限定。终端设备100中的处理器101在检测每个加密APP的图标是否在第一区域中时,可以对加密APP一个一个地进行检测,也可以多个一起检测。
步骤602:终端设备100中的处理器101将目标加密APP的图标移动到显示面板1021显示的触摸区域中的第一区域内。例如,当短消息应用的图标不在显示面板1021显示的触摸区域中的第一区域内时,终端设备100中的处理器101可将图5所示的界面自动切换到主界面,同时终端设备100中的处理器101执行将加密的短消息应用的图标移动到显示面板1021显示的触摸区域中的第一区域内的过程,此时用户可在主界面上看到短消息应用的图标移动之后的位置。该过程将在后文介绍,在此处先不做说明。
一种可选的方式中,本申请实施例中可将目标加密APP的图标移动到屏下指纹所覆盖的第一区域内的非加密APP的图标位置。在一些实施例中,终端设备100中的显示面板1021显示的主界面上每一个APP的位置可以用APP所在的“页”*“行”*“列”来表示。举例来说,假设图1中的应用图标界面所在的页为第一页,则“相机”可以用“1*1*1”来表示相机图标所在的位置,“日历”可以用“1*2*1”来表示日历图标所在的位置,“短消息”可以用“1*1*2”来表示短消息图标所在的位置。
可以理解的是,第一区域内的APP可以全部都是加密APP,也可以是部分APP为加密APP。以第一区域内的加密APP的数量为一个为例,当第一区域内存在非加密APP,并且第一区域内的非加密APP的数量仅有一个时,终端设备100中的处理器101可将目标加密APP的图标位置移动到第一区域内的非加密APP的图标位置。
需要说明的是,在加密APP的图标移动之后,被移动的非加密APP的图标可以被移动到加密APP的图标原来所在的位置,也可以被移动到其他的位置,对此本申请不作限定。
例如,图1中“短消息”为加密APP,并且指纹传感器能够感应到的区域内非加密APP只有“图库”,此时终端设备100中的处理器101可自动将“短消息”应用的图标移动到第一区域,例如可将“短消息”的图标位置与“图库”的图标位置进行位置互换,即如图7b所示的示意图。在图7a中,除指纹传感器能够感应到的区域外的其它区域,即第二区域中显示的加密APP“短消息”为目标加密APP,“图库”APP位于显示面板1021显示的触摸区域中的第一区域,且“图库”APP为非加密APP。此时,处理器101可以将“短消息”的图标移动到第一区域,例如可以将“短消息”的图标和“图库”的图标进行位置互换,即将图库APP的图标移动到短消息APP的图标原来所在的位置,将短消息APP的图标移动到图库APP的图标原来所在的位置,位置互换后的示意图如图7b所示。
当然,可以理解的是,图7a中所示的第一区域中还可以包括除“图库”APP之外的其他至少一个APP。以目标加密APP的数量为一个为例,当第一区域内存在非加密APP,并且第一区域内的非加密APP的数量包括多个时,此时终端设备100中的处理器101可将目标加密APP的图标移动到第一区域内的非加密APP中任意一个非加密APP的图标所在的位置。
如图8a中,假设目标加密APP为“短消息”应用,指纹传感器能够感应到的区域内,即第一区域内的非加密APP包括“联系人”、“图库”、“播放器”,此时终端设备100中的处理器101可将短消息APP的图标与图库APP的图标的位置进行互换,或者将短消息APP的图标与播放器APP的图标的位置进行互换,位置互换后的示意图如图8b所示。图8b为终端设备100中的处理器101将APP进行位置互换后的一种界面示意图,图8b中仅示意出将短消息APP的图标与播放器APP的图标的位置进行互换的示意图,本申请并不限于此,在此不再赘述。
另一种可选的方式中,本申请实施例中也可以将目标加密APP的图标移动到图9a所示的第一区域内的空余位置上。具体的,当显示面板1021显示的触摸区域中的第一区域内有空余的位置时,此时终端设备100中的处理器101可直接将目标加密APP的图标调换到第一区域内的空余位置上。如图9a中假设第一区域内有空余位置,即空余位置处可以放置至少一个APP,例如图9a中“联系人”的右方区域,“电子邮件”以及“电话”的下方位置处有空余位置,终端设备100中的处理器101在检测到目标加密APP短消息的图标不在第一区域内时,可将目标加密APP短消息的图标移动到该空余位置处,移动后的界面图可参阅图9b所示,由于空余位置有两处,终端设备100中的处理器101可将“短消息”图标移动到任意的一个空余位置上,例如可移动到“联系人”图标的右方,“电子邮件”图标正下方的空余位置处。
需要理解的是,上述图7a、图7b、图8a、图8b、图9a和图9b中所示界面仅是一种示例性说明,其它的方式并不限于此,本申请不作限定。并且,图7a、图7b、图8a、图8b、图9a和图9b中的虚线框、“指纹传感器能够感应到的区域”以及两者相连的实线在界面上不会显示,仅是为了示意说明。
由于终端设备上可以有多个不同的页面,并且在不同的页面可安装不同的APP。又一种可选的方式中,如果终端设备100的显示面板1021显示的当前页的触摸区域中的第一区域内没有非加密APP的图标,则终端设备100中的处理器101还可以查找显示面板1021显示的下一页的第一区域内是否存在非加密APP的图标,若存在,则将目标加密APP的图标移动到其它页内的第一区域中包括的非加密APP的图标位置。
又一种可选的方式中,如果终端设备100的显示面板1021显示的当前页的第一区域内没有非加密APP,则终端设备100中的处理器101还可以查找下一页显示的第一区域内是否存在空余位置,若存在,则将目标加密APP的图标移动到其它页的第一区域内的空余位置处。
在一种可能的实施方式中,用户可根据自身的使用习惯等在终端设备100的显示面板1021显示的界面上将APP进行分类,然后将同一类别的APP放在同一个文件夹中,这样加密APP就可以按照所属类别放置在不同文件夹中,第一区域中也相应可以包括文件夹图标,文件夹内包括多个加密或非加密的APP的图标。当终端设备100中的处理器101检测到目标加密APP的图标不在显示面板1021显示的触摸区域中的第一区域时,终端设备100中的处理器101可将目标加密APP的图标移动到第一区域中不在文件夹中的非加密APP的图标的位置,或者将目标加密APP的图标移动到第一区域中包括的文件夹中的非加密APP的图标的位置。
当然,可以理解的是,第一区域中的图标也可以都放在文件夹中,即第一区域中都是文件夹,这样第一区域内可以放置更多的应用图标。示例的,当第一区域中都是文件夹时,终端设备100中的处理器101检测到目标加密APP的图标不在显示面板1021显示的触摸区域中的第一区域时,终端设备100中的处理器101可将目标加密APP的图标移动到第一区域的空余位置。该空余位置可以是第一区域内文件夹之外的空余位置,也可以是第一区域内文件夹中的空余位置,本申请对此不作限定。
进一步地,终端设备100中的处理器101在将目标加密APP图标移动到第一区域后,为了便于用户能够明确的看到目标加密APP是与第一区域中原来的哪个非加密APP的图标进行位置互换的,本申请实施例中处理器101还可以对进行位置交换的两个APP的图标进行标记,例如,可将进行位置交互的两个APP的图标进行高亮显示等。利用标记的方式位置互换的两个APP的图标进行标记,可使得用户能够明确的知道目标加密APP移动之后的位置,并且可使得用户明确知道与目标加密APP进行位置交换的原处于第一区域中的非加密APP的图标所在的位置。需要说明的是,终端设备100中的处理器101对进行位置交换的APP的图标进行标记方式并不限于上述高亮显示方式,还可以为其他标记方式,本申请对此不作限定。
步骤603:终端设备100中的处理器101在检测到用户在显示面板1021上显示的第一区域内对位置互换后的目标加密APP的图标进行的触摸操作时,进行指纹识别。具体的,终端设备100中的处理器101可以在上述将目标加密APP的位置换到指纹传感器能够感应到的区域内后,在检测到用户在第一区域内点击目标加密APP的同时利用指纹识别技术对目标加密APP进行解密,从而快速的打开目标加密APP,缩短打开目标加密APP的时间,提升用户体验。
需要说明的是,用户可提前将多个手指的指纹录入并保存在终端设备100中的存储器103中,并且用户可根据自身的使用习惯,利用加密目标加密APP时所使用的手指指纹,对目标加密APP进行指纹解锁。即点击目标加密APP的手指指纹与进行加密目标APP时所用的手指指纹要相同,才能保证快速的进行指纹解锁。例如,用户用食指指纹点击目标加密APP的图标,则用户需要提前使用食指指纹对该目标APP进行加密,并将用户的食指指纹录入终端设备100中的存储器103中,在存储器中,用户的食指指纹信息和该目标加密APP的信息是对应存储的,这样在用户用食指指纹点击目标加密APP的图标时,终 端设备100中的处理器101会从存储器103中调用与该被点击的目标加密APP对应存储的指纹信息,然后比对调用的指纹信息和当前用户点击时,处理器101通过传感器107中的指纹传感器收集到的用户指纹信息是否一致,如果一致则会自动执行对目标加密APP的自动解锁。
通过上述方法,可在用户点击加密APP的图标之前,提前将加密APP的图标位置位于显示面板1021显示的触摸区域中的指纹传感器能够感应到的区域,当用户点击待打开的目标加密APP时,能够保证目标加密APP的图标位置位于显示面板1021显示的触摸区域中的第一区域,从而使得用户在点击目标加密APP的同时进行指纹解锁,提高加密APP的打开速度,提升用户体验。
由于终端设备100中的处理器101在将加密APP的图标位置进行移动的时候,可能会使得改变之后的APP的位置不符合用户的使用习惯。为了满足用户的使用习惯,本申请提供了另一种加密APP的打开方法,参阅图10所示,具体包括如下步骤:
图10中步骤201和步骤203的执行过程与图6中的步骤101和步骤103的执行步骤相同,为使说明书简洁,在此不作过多赘述。
步骤1001:当用户对需要进行加密的APP加密完成之后,终端设备100中的处理器101可检测到该APP为加密APP,此时终端设备100中的处理器101可检测加密APP的图标是否在显示面板1021显示的触摸区域中的第一区域。若加密APP的图标不在显示面板1021显示的触摸区域中的第一区域,则执行步骤202。
步骤1002:终端设备100中的处理器101向用户发送提示信息,本申请实施例中可按照如下方式向用户发送提示信息:
(1)终端设备100中的处理器101向用户发送第一提示信息,第一提示信息可用于提示用户该目标加密APP的图标不在第一区域,或者提示用户将目标加密APP的图标移动到第一区域内。当用户接收到第一提示信息之后,用户可依据经验将加密APP的图标移动到显示面板1021显示的指纹传感器能够感应到的区域。
可以理解的是,由于用户长期的使用习惯、经验等,用户可基本确定终端设备上的指纹传感器能够感应到的区域位置,因此,可凭借经验将加密APP的图标移动到指纹传感器能够感应到的区域。
具体的,第一提示信息可通过提示框的形式对用户进行提示,参阅图11所示,例如,提示框中的内容可以为:“建议将加密应用移动到指纹传感器能够感应到的区域”或“加密APP不在指纹传感器能够感应到的区域”等类似的内容。举例来说,假设用户选择“短消息”应用为加密应用时,终端设备100中显示面板1021可在图11所示的界面上显示提示内容为“建议将该加密应用移动到指纹传感器能够感应到的区域”的提示框。
当然,可以理解的是,当用户选择对多个APP进行加密时,假设用户选择对应用“短消息”、“联系人”、“微信”均进行加密,当用户在图11所示的界面上选中短消息时,该界面上可出现建议将该加密应用移动到指纹传感器能够感应到的区域”的提示框,当用户选中联系人,即对应用“联系人”加密后,界面上也可出现建议将该加密应用移动到指纹传感器能够感应到的区域”的提示框,当用户再选中微信,即对应用“微信”加密后,界面上也可出现建议将该加密应用移动到指纹传感器能够感应到的区域”的提示框。
一种可能的实施方式中,第一提示信息的提示框在显示面板1021显示的界面上可停留设定的时间,例如,该设定的时间可以为1min,用户可以点击内容为“建议将该加密 APP移动到指纹传感器能够感应到的区域”的提示框,当点击该提示框之后,图11所示的界面会自动跳回到显示面板1021显示的主界面,以便用户利用手动的方式移动目标加密APP。
若用户没有点击提示框,那么在时间达到设定时间1min之后,该提示框会自动消失。
(2)终端设备100中的处理器101向用户发送第二提示信息,第二提示信息可用于提示用户终端设备100中的显示面板1021显示的指纹传感器能够感应到的区域信息。当用户接收到第二提示信息之后,用户可根据第二提示信息提示的指纹传感器能够感应到的区域信息将加密APP的图标移动到指纹传感器能够感应到的区域。
具体的,第二提示信息也可通过提示框的形式对用户进行提示,参阅图12所示,例如,提示框中的内容可以为:“指纹传感器能够感应到的区域”。举例来说,假设用户在图11所示的界面对短消息加密后,终端设备100中的处理器101检测到加密APP短消息不在指纹传感器能够感应到的区域,则可出现图12的界面,即出现指纹传感器能够感应到的区域的提示信息。
需要说明的是,图12中的虚线框仅是为了示意说明,在实际界面上也可以为其它的形式,只要显示出该区域,并且在该区域显示“指纹传感器能够感应到的区域”即可。
(3)终端设备100中的处理器101先向用户发送上述第一提示信息,在用户接收到第一提示信息之后,终端设备100中的处理器101再向用户发送上述第二提示信息,当用户接收到第一提示信息和第二提示信息之后,用户可根据第二提示信息提示的指纹传感器能够感应到的区域信息将加密APP的图标移动到指纹传感器能够感应到的区域。
一种可能的实施方式中,若终端设备100中的处理器101检测到目标加密APP的图标不在显示面板1021显示的触摸区域中的第一区域,并且第一区域内没有空余位置,则用户可手动将目标加密APP的图标位置移动到第一区域内的非加密APP的图标位置,例如用户可将目标加密APP的图标与第一区域内的非加密APP的图标进行位置交换。
以目标加密APP的数量为一个为例,当第一区域内存在非加密APP,并且第一区域内的非加密APP的数量仅有一个时,此时用户可直接将目标加密APP的图标移动到唯一一个非加密APP的图标所在的位置。例如可将目标加密APP的图标所在的位置与第一区域内的唯一一个非加密APP的图标所在的位置进行位置交换。即用户可手动将目标加密APP的图标拖动到第一区域内的唯一一个非加密APP的图标原来所在的位置,将第一区域内的唯一一个非加密APP的图标拖动到目标加密APP的图标原来所在的位置。
当然,可以理解的是,用户可以将被移动的非加密APP的图标移动到加密APP的图标原来的位置,也可以移动到其它位置,本申请对此不作限定。
当第一区域内存在非加密APP,并且第一区域内的非加密APP的数量包括多个时,此时用户可将目标加密APP的图标移动到第一区域内的非加密APP中任意一个非加密APP的图标所在的位置。
另一种可能的实施方式中,若终端设备100中的处理器101检测到目标加密APP的图标不在显示面板1021显示的触摸区域中的第一区域,并且第一区域内有空余位置,则用户也可以将目标加密APP的图标移动到第一区域内的空余位置。具体的,当显示面板1021显示的触摸区域中的第一区域内有空余的位置时,此时用户可直接将目标加密APP的图标调换到第一区域内的空余位置上。
终端设备100中的处理器101检测到目标加密APP的图标不在显示面板1021显示的 触摸区域中的第一区域时,向用户发送第一提示信息,用户在看到第一提示信息之后,可对目标加密APP的图标进行移动,如图13a中“联系人”的右方区域,“电子邮件”以及“电话”的下方位置处有空余位置,本申请实施例中终端设备100中的处理器101在检测到目标加密APP短消息的图标不在第一区域内,并且确定用户接收到第一提示信息之后,可在显示面板1021显示的主界面上弹出指纹传感器能够感应到的区域的提示框,该提示框的内容可以为:“指纹传感器能够感应到的区域”,此时用户可直接根据弹出的提示框对目标加密APP的图标进行移动,由于空余位置有两处,用户可将“短消息”图标移动到任意的一个空余位置上,例如可移动到“联系人”图标的右方,“电子邮件”图标正下方的空余位置处,即如图13b所示的界面。
需要理解的是,上述图11、图12、图13a、图13b中所示界面仅是一种示例性说明,其它的方式并不限于此,本申请不作限定。并且,图13a中的“短消息”的虚线框在界面上不会显示,仅是为了示意说明。
又一种可选的方式中,如果终端设备100的显示面板1021显示的当前页的触摸区域中的第一区域内没有非加密APP,则用户还可以查找显示面板1021显示的下一页的第一区域内是否存在非加密APP,若存在,则可将目标加密APP的图标移动到其它页内的第一区域中包括的非加密APP的图标位置。
又一种可选的方式中,如果终端设备100的显示面板1021显示的当前页的第一区域内没有非加密APP,则用户还可以查找下一页显示的第一区域内是否存在空余位置,若存在,则将目标加密APP的图标移动到其它页的第一区域内的空余位置处。
又一种可能的实施方式中,用户根据提示信息手动移动目标加密APP图标时,可将目标加密APP的图标位置移动到第一区域的文件夹中。
当终端设备100中的处理器101检测到加密APP的图标不在显示面板1021显示的触摸区域中的第一区域时,用户可手动将目标加密APP的图标位置移动到第一区域中包括的文件夹中的非加密APP的图标位置。例如用户可将目标加密APP的图标与第一区域中包括的文件夹中的非加密APP的图标进行位置互换。
当然,可以理解的是,第一区域中的图标也可以都放在文件夹中,即第一区域中都是文件夹。当终端设备100中的处理器101检测到加密APP的图标不在显示面板1021显示的触摸区域中的第一区域时,用户可手动将目标加密APP的图标位置移动到第一区域中文件夹之外的位置。
按照这种方式,用户可以手动移动目标加密APP图标的位置,并且可根据自身的使用习惯等进行移动,提升了用户体验。
进一步的,前述方法所涉及到的提示框可以用不同于手机界面背景的颜色等形式进行显示,例如可以为“高亮”,也可以为“阴影”等,以便于用户能够清晰的看到提示信息。
步骤1003:终端设备100中的处理器101在检测到用户在显示面板1021上显示的第一区域内对位置互换后的目标加密APP的图标进行的触摸操作时,进行指纹识别。
具体的,用户可利用加密目标加密APP时所使用的手指指纹,对目标加密APP进行指纹解锁。例如,用户在加密应用短消息时使用的手指是食指,则用户在对短消息应用进行指纹解锁时也要使用食指,才能保证指纹相匹配以打开加密的短消息APP。当用户用拇指点击目标加密APP的图标时,终端设备100中的处理器101会从存储器103中调用与被点击的目标加密APP加密时所存储的指纹信息,然后将调用的指纹信息与当前用户的指纹 信息进行比对,若一致,则自动对目标加密APP进行解锁。
需要说明的是,步骤203与步骤103所执行的过程相同,具体执行过程可参阅步骤103中的详细描述,在此不做过多赘述。
通过上述方法,可在用户点击待打开的目标加密APP的图标之前,将目标加密APP的图标位置移动到指纹传感器能够感应到的区域,即保证目标加密APP的图标位置位于显示面板1021显示的触摸区域中的指纹传感器能够感应到的区域,从而使得用户在点击目标加密APP图标的同时进行指纹解锁,提高加密APP的打开速度,提升用户体验。
在实际应用时,为了使得用户能够快速的打开加密APP,本申请还提供了一种加密APP的打开方法,参阅图14所示,该方法可包括如下步骤:
步骤1401:终端设备100中的处理器101检测待打开的APP是否为加密APP。
具体的,终端100中的处理器101在检测到用户在显示面板1021上显示的第一区域内对待打开的APP的图标进行的触摸操作时,终端设备100中的处理器101首先检测用户点击的APP是否是加密APP,若是加密APP,则继续执行步骤302。
步骤1402:终端设备100中的处理器101将待打开的目标加密APP的图标移动到显示面板1021显示的触摸区域中的第一区域内的浮层上。
其中,浮层是指位于终端设备的主界面上的另一个界面,该浮层可以是半透明的,也可以是完全覆盖的,即该浮层可以使得用户从视觉上看到的主界面上的应用图标为模糊的,或者将主界面上的应用图标遮挡掉,看不到终端设备的主界面上的应用图标。
例如,可将终端设备的主界面(显示应用程序的界面)记为“第一界面”,将浮层记为“第二界面”。即浮层可以理解为第一界面上的第二界面。
需要理解的是,浮层的面积可小于等于终端设备的主界面的显示屏的大小,当浮层的面积比较小时,用户从视觉上看到的是该浮层下方的应用图标为模糊的,或者看不到该浮层下方的应用图标。并且,浮层可以用“高亮”、“灰度”等方式显示。
本申请实施例中,当终端设备100中的处理器101检测到用户在显示面板1021上显示的第一区域内对待打开的APP的图标进行的触摸操作时,判断用户点击的APP是否是加密APP,若APP为加密APP,则可在显示面板1021显示的触摸区域中的第一区域内弹出浮层,该浮层可将指纹传感器能够感应到的区域内的APP图标遮挡,并且浮层的区域可用于表征指纹传感器能够感应到的区域。如图15所示,假设用户要打开APP短消息,并且短消息应用为加密APP,当用户点击短消息应用时,终端设备100中的处理器101可将短消息APP的图标放到浮层上,以保证加密APP短消息的图标在显示面板1021显示的触摸区域中的第一区域。
步骤1403:终端100中的处理器101在检测到用户在显示面板1021上显示的第一区域内的浮层上对待打开的APP的图标进行的触摸操作时,进行指纹识别。
如图16所示,终端设备100中的处理器101将加密的APP短消息放在浮层上之后,用户可点击浮层上的短消息图标,当终端100中的处理器101在检测到用户在显示面板1021上显示的第一区域内的浮层上对短消息图标进行的触摸操作时,可同时利用指纹对短消息进行指纹解锁,以打开加密的短消息应用。
当用户要打开的目标加密APP在显示面板1021上显示的指纹传感器能够感应到的区域时,终端设备100中的处理器101可在检测到在显示面板1021上显示的第一区域内对待打开目标APP的图标进行的触摸操作的同时利用指纹进行解锁,该方法在现有技术中有 所涉及,故在此处不作过多赘述。
通过上述方法,在用户点击APP,并确定点击的APP为加密APP时,可将加密APP的图标移动到显示面板1021上显示的指纹传感器能够感应到的区域,即将加密APP的图标移动到显示面板1021上显示的第一区域,从而在用户点击加密APP图标的同时进行指纹解锁,提高了打开加密APP的速度,提升了用户体验。
由于用户的使用习惯、对于终端设备界面的布局喜好等不同,本申请实施例一种可能的实施方式中,终端设备100中的处理器101可将所有加密APP的图标放在一个浮层中,并且将该浮层隐藏在显示面板1021显示的触摸区域中的第一区域。
当用户想要打开目标加密APP时,用户可通过组合按键、手势或者声控等方式调出该浮层,此时浮层上可显示出所有加密APP的图标,终端设备100中的处理器101可在检测到用户在显示面板1021上显示的第一区域内对目标加密APP的图标进行的触摸操作时,进行指纹识别。
需要说明的是,在用户没有调出该浮层之前,该浮层可以理解为隐藏的浮层,即用户在终端设备100的界面上不能看到该浮层,并且看不到所有加密APP的图标。
示例的,假设用户想要打开加密APP“短消息”,当用户调出浮层之后,终端设备100的界面如图17所示,图17所示的浮层上显示的APP图标均为加密APP的图标,此时用户点击加密APP“短消息”的图标,终端设备100中的处理器101可检测到用户在显示面板1021上显示的第一区域内对加密APP“短消息”图标进行的触摸操作,终端设备100中的处理器101可同时进行指纹识别。
可以理解的是,图15、图16、图17中的虚线框也可以为其它形式,只要能够示意出浮层即可,且图中的“浮层”以及两者相连的实线在界面上不会显示,仅是为了示意说明。
在一种可能的设计中,终端设备100中的处理器101也可以将所有加密APP的图标放在一个文件夹中,并且将该文件夹放置在显示面板1021显示的触摸区域中的第一区域,当用户点击该文件夹时,终端设备100的界面上可显示文件夹中所有加密APP的图标,即所有加密APP的图标都位于第一区域,此时用户点击加密APP图标的同时可进行指纹解锁。
当然,可以理解的是,用户也可以凭借长期的习惯经验手动将所有加密APP的图标放在一个文件夹中,并且将该文件夹放置在显示面板1021显示的触摸区域中的第一区域。
假设用户对“短消息”、“图库”、“联系人”三个应用进行加密,并且将这三个应用放在同一个文件夹中,当用户点击该文件夹时,终端设备的界面可参阅图18所示,由于该文件夹在第一区域内,即文件夹中的所有加密APP的图标位于第一区域内,此时用户点击目标加密APP的图标,例如点击“图库”图标,终端设备100中的处理器101可检测到用户在显示面板1021上显示的第一区域内对目标加密APP“图库”的图标进行的触摸操作,并进行指纹识别。图18中所示的虚线框为指纹传感器能够感应到的区域即第一区域。
需要说明的是,图17和图18所示界面仅是一种示例性说明,其它的方式并不限于此,本申请不作限定。并且图18中的虚线框、图中的“指纹传感器能够感应到的区域”以及两者相连的实线在界面上不会显示,仅是为了示意说明。
基于上述实施例,本申请提供了一种加密应用的打开方法,该方法中涉及到的终端设备的结构可以为如图2所示的终端设备100的结构图,参阅图19所示,该方法包括如下步骤:
为了便于描述,以下将指纹传感器能够感应到的区域记为第一区域,将除指纹传感器能够感应到的区域之外的其它区域记为第二区域。
步骤1901:终端设备获取加密应用的图标所在的位置。
在本申请实施例中,加密应用的图标所在的位置可以用加密应用的图标所在界面的“页”*“行”*“列”来表示。当终端设备中下载有多个应用时,可以将不同应用程序放置在界面上的不同页。并且在每一页上,每个应用程序都有对应的行和列。
步骤1902:当确定加密应用的图标所在的位置不在第一区域时,将加密应用的图标显示在第一区域。
终端设备可在获取到加密应用的图标所在位置之后,判断所述加密应用的图标是否在第一区域,则可能会出现两者判断结果:
(1)若加密应用的图标所在位置在第一区域,则不作处理。
在本申请实施例中,若加密应用的图标所在的位置在第一区域,则可以不对加密应用的图标位置做任何处理。例如,在图17、图18所示的实施例中,提前将加密应用的图标放在一个隐藏的浮层中,并且该浮层在第一区域,或者将加密应用的图标放在一个文件夹,该文件夹在第一区域,这些情况下可以不对加密应用的图标做任何处理。在一些实施例中,加密应用的图标可能会以快捷方式或者副本等形式显示在第一区域,这种情况下,也可以不对加密应用的图标做任何处理。
(2)若加密应用的图标所在位置不在第一区域,则可将加密应用的图标显示在第一区域。
可选的,在确定加密应用的图标所在位置在第二区域之后,将加密应用的图标显示在第一区域之前,可向用户发送第一提示信息和/或第二提示信息。
其中,第一提示信息用于提示所述加密应用的图标在第二区域,第二提示信息用于提示第一区域的位置。
一种可能的实现方式中,终端设备可响应用户的第一操作,将加密应用的图标显示在第一区域。作为一种示例,当加密应用的图标所在位置在第二区域时,用户可根据第一提示信息和/或第二提示信息,手动将加密应用的图标显示到第一区域,此时终端设备可响应用户的第一操作,或者也可以理解为终端设备接收到用户在显示屏上的第一操作指令,然后将加密应用的图标显示在第一区域。
其中,用户的第一操作可以为用户在显示屏上的手势操作,包括:点击、拖动、滑动、拨转等操作。
用户在手动将加密应用的图标显示第一区域时,可采用如下方式中的任意一种:
用户手动将加密应用的图标显示到第一区域包括的非加密应用的图标所在的位置;或者用户手动将加密应用的图标显示到第一区域的空余位置;或者用户手动将加密应用的图标显示到第一区域包括的文件夹中。
另一种可能的实现方式中,终端设备可将加密应用的图标显示在第一区域。在本申请实施例中,当加密应用的图标所在位置在第二区域时,可采用如下几种方式将加密应用的图标显示在第一区域:
第一种方式:终端设备将加密应用的图标显示在第一区域包括的非加密应用的图标所在的位置。作为一种示例,终端设备可将加密应用的图标移动到第一区域包括的非加密应用的图标所在的位置。
第二种方式:终端设备将加密应用的图标显示在第一区域的空余位置。作为一种示例,终端设备可将加密应用的图标移动到第一区域的空余位置。
第三种方式:终端设备将加密应用的图标显示在第一区域包括的文件夹中。作为一种示例,终端设备可将加密应用的图标移动到第一区域包括的文件夹中,例如可以移动到文件夹中非加密应用的图标所在的位置,也可以移动到文件夹中的空余位置等。
第四种方式:终端设备将加密应用的图标显示在第一区域的浮层上。作为一种示例,终端设备可将加密应用的图标移动到第一区域的浮层上。
步骤1903:当检测到用户对加密应用的图标的触摸操作时,进行指纹识别,得到指纹识别结果。
当加密应用的图标显示在第一区域后,用户若需要打开加密应用,可点击加密应用的图标,此时终端设备可检测到用户对加密应用的图标的触摸操作,然后同时利用指纹进行指纹识别,得到指纹识别结果。
步骤1904:根据指纹识别结果,启动加密应用。
利用指纹进行指纹识别时,如果点击加密应用的指纹与预先加密该加密应用时所使用的指纹不一致,则可得到指纹匹配失败的指纹识别结果;如果点击加密应用的指纹与预先加密该加密应用时所使用的指纹一致,则可得到指纹匹配成功的指纹识别结果,这样可启动加密应用。
基于以上实施例,本申请还提供了一种加密应用的打开装置2000,该装置的结构如图20所示,包括获取单元2001、处理单元2002、启动单元2003。所述装置2000可以应用在终端设备中,其中,所述终端设备可以适用于图2所示的终端设备的结构图中,并可以实现以上各图中的加密应用的打开方法。
所述获取单元2001,用于获取加密应用的图标所在的位置。
所述处理单元2002,用于在确定所述获取单元2001获取到的加密应用的图标所在的位置位于第二区域时,将所述加密应用的图标显示在第一区域,并当检测到用户对所述加密应用的图标的触摸操作时,进行指纹识别,得到指纹识别结果。
其中,第一区域为指纹传感器能够感应到的区域,第二区域为除指纹传感器能够感应到的区域之外的其它区域。
启动单元2003,用于根据处理单元2002的指纹识别结果,启动所述加密应用。
在一种可能的设计中,处理单元2002还用于:向用户发送第一提示信息和/或第二提示信息。其中,第一提示信息用于提示用户所述加密应用的图标在第二区域,第二提示信息用于提示所述第一区域的位置。
在一种可能的设计中,处理单元2002具体用于按如下方式将加密应用的图标显示在第一区域:响应用户的第一操作,将所述加密应用的图标显示在第一区域。
在一种可能的设计中,处理单元2002具体用于按如下方式将加密应用的图标显示在第一区域:
将所述加密应用的图标显示在第一区域包括的非加密应用的图标所在的位置;或者
将所述加密应用的图标显示在第一区域的空余位置;或者
将所述加密应用的图标显示在第一区域包括的文件夹中;或者
将所述加密应用的图标显示在第一区域的浮层上。
需要说明的是,本申请以上实施例中对模块的划分是示意性的,仅仅为一种逻辑功能 划分,实际实现时可以有另外的划分方式,另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)或处理器(processor)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(Read-Only Memory,ROM)、随机存取存储器(Random Access Memory,RAM)、磁碟或者光盘等各种可以存储程序代码的介质。
基于以上实施例,本申请实施例还提供了一种终端设备,所述终端设备用于实现以上各图中的加密应用的打开方法。参阅图21所示,所述终端设备2100包括:一个或多个处理器2101、存储器2102、显示屏2103、指纹传感器2104、多个应用2105;以及一个或多个计算机程序2106,上述各器件可以通过一个或多个通信总线2107连接。其中,指纹传感器2104位于显示屏2103下方,显示屏2103可以显示用户界面。
其中,存储器2102中存储有一个或多个计算机程序,所述一个或多个计算机程序包括指令;处理器2101调用存储器2102中存储的所述指令,使得终端设备2100执行以下步骤:
获取所述显示屏2103上的加密应用的图标所在的位置;
若确定所述显示屏2103上的加密应用的图标所在的位置位于所述显示屏2103的第二区域,则将所述加密应用的图标显示在显示屏2103的第一区域;所述第一区域为所述显示屏2103下的指纹传感器2104能够感应到的区域,所述第二区域为除指纹传感器2104能够感应到的区域之外的其它区域;
当所述处理器2101通过所述指纹传感器2104检测到用户在所述显示屏2103上对所述加密应用的图标的触摸操作时,进行指纹识别,得到指纹识别结果;
所述处理器2101根据所述指纹识别结果,启动所述加密应用。
在一种可能的实现方式中,在确定所述加密应用的图标所在的位置位于第二区域之后,将所述加密应用的图标显示在第一区域之前,还包括:
向用户发送第一提示信息和/或第二提示信息,所述第一提示信息用于提示用户所述加密应用的图标在所述显示屏2103上的第二区域,所述第二提示信息用于提示所述显示屏2103上的第一区域的位置。
在一种可能的实现方式中,将所述加密应用的图标显示在第一区域,包括:
依据所述第一提示信息和/或所述第二提示信息,将所述加密应用的图标显示在所述显示屏2103的第一区域。
在一种可能的实现方式中,将所述加密应用的图标显示在第一区域,包括:
将所述加密应用的图标显示在所述显示屏2103的第一区域包括的非加密应用的图标所在的位置;或者
将所述加密应用的图标显示在所述显示屏2103的第一区域的空余位置;或者
将所述加密应用的图标显示在所述显示屏2103的第一区域包括的文件夹中;或者
将所述加密应用的图标显示在所述显示屏2103的第一区域的浮层上。
在本申请实施例中,处理器2101可以是通用处理器、数字信号处理器、专用集成电路、现场可编程门阵列或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件,可以实现或者执行本申请实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者任何常规的处理器等。结合本申请实施例所公开的方法的步骤可以直接体现为硬件处理器执行完成,或者用处理器中的硬件及软件模块组合执行完成。软件模块可以位于存储器2102中,处理器2101读取存储器2102中的程序指令,结合其硬件完成上述方法的步骤。
在本申请实施例中,存储器2102可以是非易失性存储器,比如硬盘(hard disk drive,HDD)或固态硬盘(solid-state drive,SSD)等,还可以是易失性存储器(volatile memory),例如RAM。存储器还可以是能够用于携带或存储具有指令或数据结构形式的期望的程序代码并能够由计算机存取的任何其他介质,但不限于此。本申请实施例中的存储器还可以是电路或者其它任意能够实现存储功能的装置,用于存储指令和/或数据。
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
基于以上实施例,本申请还提供了一种计算机存储介质,所述计算机存储介质中存储有计算机程序,所述计算机程序被计算机执行时,使得所述计算机执行以上实施例提供的加密应用的打开方法。
本申请实施例中还提供一种计算机程序产品,包括指令,当其在计算机上运行时,使得计算机执行以上实施例提供的加密应用的打开方法。
本申请实施例是参照根据本申请实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。

Claims (10)

  1. 一种加密应用的打开方法,其特征在于,包括:
    终端设备获取加密应用的图标所在的位置;
    所述终端设备若确定所述加密应用的图标所在的位置位于第二区域,则将所述加密应用的图标显示在第一区域;所述第一区域为指纹传感器能够感应到的区域,所述第二区域为除指纹传感器能够感应到的区域之外的其它区域;
    所述终端设备当检测到用户对所述加密应用的图标的触摸操作时,进行指纹识别,得到指纹识别结果;
    所述终端设备根据所述指纹识别结果,启动所述加密应用。
  2. 如权利要求1所述的方法,其特征在于,所述终端设备确定所述加密应用的图标所在的位置位于第二区域之后,将所述加密应用的图标显示在第一区域之前,所述方法还包括:
    所述终端设备向用户发送第一提示信息和/或第二提示信息,所述第一提示信息用于提示用户所述加密应用的图标在第二区域,所述第二提示信息用于提示所述第一区域的位置。
  3. 如权利要求2所述的方法,其特征在于,所述将所述加密应用的图标显示在第一区域,包括:
    所述终端设备响应用户的第一操作,将所述加密应用的图标显示在第一区域。
  4. 如权利要求1所述的方法,其特征在于,所述将所述加密应用的图标显示在第一区域,包括:
    所述终端设备将所述加密应用的图标显示在第一区域包括的非加密应用的图标所在的位置;或者
    所述终端设备将所述加密应用的图标显示在第一区域的空余位置;或者
    所述终端设备将所述加密应用的图标显示在第一区域包括的文件夹中;或者
    所述终端设备将所述加密应用的图标显示在第一区域的浮层上。
  5. 一种终端设备,其特征在于,所述终端设备包括显示屏;所述显示屏下包括指纹传感器;一个或多个处理器;存储器;多个应用;以及一个或多个计算机程序;
    其中所述一个或多个计算机程序被存储在所述存储器中,所述一个或多个计算机程序包括指令,当所述指令被所述一个或多个处理器调用执行时,使得所述终端设备执行以下步骤:
    获取所述显示屏上的加密应用的图标所在的位置;
    若确定所述显示屏上的加密应用的图标所在的位置位于所述显示屏的第二区域,则将所述加密应用的图标显示在显示屏的第一区域;所述第一区域为所述显示屏下的指纹传感器能够感应到的区域,所述第二区域为除指纹传感器能够感应到的区域之外的其它区域;
    当所述一个或多个处理器通过所述指纹传感器检测到用户在所述显示屏上对所述加密应用的图标的触摸操作时,进行指纹识别,得到指纹识别结果;
    所述一个或多个处理器根据所述指纹识别结果,启动所述加密应用。
  6. 如权利要求5所述的终端设备,其特征在于,所述在确定所述加密应用的图标所在的位置位于第二区域之后,将所述加密应用的图标显示在第一区域之前,还包括:
    向用户发送第一提示信息和/或第二提示信息,所述第一提示信息用于提示用户所述加 密应用的图标在所述显示屏上的第二区域,所述第二提示信息用于提示所述显示屏上的第一区域的位置。
  7. 如权利要求6所述的终端设备,其特征在于,所述将所述加密应用的图标显示在第一区域,包括:
    响应用户的第一操作,将所述加密应用的图标显示在所述显示屏的第一区域。
  8. 如权利要求5所述的终端设备,其特征在于,所述将所述加密应用的图标显示在第一区域,包括:
    将所述加密应用的图标显示在所述显示屏的第一区域包括的非加密应用的图标所在的位置;或者
    将所述加密应用的图标显示在所述显示屏的第一区域的空余位置;或者
    将所述加密应用的图标显示在所述显示屏的第一区域包括的文件夹中;或者
    将所述加密应用的图标显示在所述显示屏的第一区域的浮层上。
  9. 一种计算机存储介质,其特征在于,包括计算机指令,当所述计算机指令在终端设备上运行时,使得所述终端设备执行如权利要求1-4中任一项所述的加密应用的打开方法。
  10. 一种程序产品,其特征在于,当所述程序产品在计算机上运行时,使得所述计算机执行如权利要求1-4中任一项所述的加密应用的打开方法。
PCT/CN2020/085372 2019-04-26 2020-04-17 一种加密应用的打开方法及终端设备 WO2020216147A1 (zh)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
CN201910341585 2019-04-26
CN201910341585.6 2019-04-26
CN201910385943.3A CN110263515B (zh) 2019-04-26 2019-05-09 一种加密应用的打开方法及终端设备
CN201910385943.3 2019-05-09

Publications (1)

Publication Number Publication Date
WO2020216147A1 true WO2020216147A1 (zh) 2020-10-29

Family

ID=67914584

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/085372 WO2020216147A1 (zh) 2019-04-26 2020-04-17 一种加密应用的打开方法及终端设备

Country Status (2)

Country Link
CN (1) CN110263515B (zh)
WO (1) WO2020216147A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP7394385B2 (ja) 2020-03-02 2023-12-08 株式会社日本キャリア工業 物品載置装置

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110263515B (zh) * 2019-04-26 2021-12-24 荣耀终端有限公司 一种加密应用的打开方法及终端设备
CN112699083A (zh) * 2020-12-30 2021-04-23 五八有限公司 一种文件加载方法、装置、电子设备及可读存储介质

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108021302A (zh) * 2017-11-30 2018-05-11 维沃移动通信有限公司 一种应用图标的显示方法、终端及计算机可读存储介质
CN108664177A (zh) * 2017-03-29 2018-10-16 上海耕岩智能科技有限公司 一种基于指纹识别开启应用的方法和装置
CN109191138A (zh) * 2018-09-24 2019-01-11 刘兴丹 一种屏指纹识别同图标结合的方法、装置
WO2019047707A1 (en) * 2017-09-07 2019-03-14 Guangdong Oppo Mobile Telecommunications Corp., Ltd. APPLICATION DECEGRAPHING METHOD, TERMINAL AND NON-TRANSIENT COMPUTER-READABLE STORAGE MEDIUM
CN109543431A (zh) * 2018-11-23 2019-03-29 Oppo广东移动通信有限公司 应用加密方法、装置、电子设备及存储介质
CN110263515A (zh) * 2019-04-26 2019-09-20 华为技术有限公司 一种加密应用的打开方法及终端设备

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120109741A1 (en) * 2010-10-28 2012-05-03 AdOn Network, Inc. Methods and apparatus for dynamic content
CN102945138A (zh) * 2012-11-14 2013-02-27 李江涛 应用程序的切换方法及终端
CN104793838B (zh) * 2014-01-20 2019-08-27 南京中兴软件有限责任公司 一种实现悬浮显示的方法及装置
CN104331661B (zh) * 2014-11-21 2017-11-21 努比亚技术有限公司 终端加密状态切换方法和系统
CN104732121A (zh) * 2015-03-24 2015-06-24 广东欧珀移动通信有限公司 应用程序的加密设置方法、解密设置方法及相应装置
KR102431266B1 (ko) * 2015-09-24 2022-08-11 삼성전자주식회사 통신 시스템에서 정보 보호 장치 및 방법
US20170168857A1 (en) * 2015-12-15 2017-06-15 Le Holdings (Beijing) Co., Ltd. Information prompting method, devices, computer program and storage medium
CN105677357B (zh) * 2016-01-12 2019-02-01 腾讯科技(北京)有限公司 媒体信息处理方法及移动终端
CN105955587B (zh) * 2016-06-15 2017-11-24 广东欧珀移动通信有限公司 一种隐藏应用图标显示方法及装置
CN108646958B (zh) * 2018-03-23 2020-06-23 维沃移动通信有限公司 一种应用程序启动方法及终端
CN109542305B (zh) * 2018-11-23 2021-07-13 Oppo广东移动通信有限公司 应用控制方法及相关装置

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108664177A (zh) * 2017-03-29 2018-10-16 上海耕岩智能科技有限公司 一种基于指纹识别开启应用的方法和装置
WO2019047707A1 (en) * 2017-09-07 2019-03-14 Guangdong Oppo Mobile Telecommunications Corp., Ltd. APPLICATION DECEGRAPHING METHOD, TERMINAL AND NON-TRANSIENT COMPUTER-READABLE STORAGE MEDIUM
CN108021302A (zh) * 2017-11-30 2018-05-11 维沃移动通信有限公司 一种应用图标的显示方法、终端及计算机可读存储介质
CN109191138A (zh) * 2018-09-24 2019-01-11 刘兴丹 一种屏指纹识别同图标结合的方法、装置
CN109543431A (zh) * 2018-11-23 2019-03-29 Oppo广东移动通信有限公司 应用加密方法、装置、电子设备及存储介质
CN110263515A (zh) * 2019-04-26 2019-09-20 华为技术有限公司 一种加密应用的打开方法及终端设备

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP7394385B2 (ja) 2020-03-02 2023-12-08 株式会社日本キャリア工業 物品載置装置

Also Published As

Publication number Publication date
CN110263515B (zh) 2021-12-24
CN110263515A (zh) 2019-09-20

Similar Documents

Publication Publication Date Title
US11740694B2 (en) Managing and mapping multi-sided touch
WO2020216147A1 (zh) 一种加密应用的打开方法及终端设备
US11860986B2 (en) Authentication method and electronic device
TWI613562B (zh) 用於解鎖另一裝置之認證裝置
US9310921B2 (en) Screen control method and the apparatus
CN106133748B (zh) 用于基于指纹传感器输入来操纵用户界面的设备、方法和图形用户界面
US9436348B2 (en) Method and system for controlling movement of cursor in an electronic device
CN107223254B (zh) 用于隐藏设置处理的方法、用户装置和存储介质
US10191511B2 (en) Convertible device and method of controlling operation based on angle data
WO2016037318A1 (zh) 一种指纹识别方法、装置及移动终端
US20140033140A1 (en) Quick access function setting method for a touch control device
WO2019062910A1 (zh) 一种复制和粘贴的方法、数据处理装置和用户设备
US11625468B2 (en) Input method and electronic device
US20140331146A1 (en) User interface apparatus and associated methods
WO2017132963A1 (zh) 一种信息处理的方法及电子设备
WO2019114712A1 (zh) 数据加密或解密的方法、装置和终端设备
US20180359315A1 (en) Systems and methods for providing inter-device connectivity and interactivity
CN106778344B (zh) 一种数据权限控制方法及终端
CN105335088A (zh) 一种文件分享方法及装置
WO2023198064A1 (zh) 应用程序启动方法、装置、电子设备及存储介质
WO2017008630A1 (zh) 隐藏设置方法及装置、应用程序内容处理方法及装置
US20210096728A1 (en) Control Method and Electronic Device
CN113282202A (zh) 应用图标功能执行方法、装置、通信设备及存储介质
WO2019095449A1 (zh) 一种防止个人信息泄露的方法和装置
TW201828051A (zh) 隱藏設定方法及裝置、應用程式內容處理方法及裝置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20794875

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20794875

Country of ref document: EP

Kind code of ref document: A1