+

WO2019196693A1 - Procédé et dispositif de contrôle d'application, support de stockage lisible et terminal - Google Patents

Procédé et dispositif de contrôle d'application, support de stockage lisible et terminal Download PDF

Info

Publication number
WO2019196693A1
WO2019196693A1 PCT/CN2019/080808 CN2019080808W WO2019196693A1 WO 2019196693 A1 WO2019196693 A1 WO 2019196693A1 CN 2019080808 W CN2019080808 W CN 2019080808W WO 2019196693 A1 WO2019196693 A1 WO 2019196693A1
Authority
WO
WIPO (PCT)
Prior art keywords
privacy
application
policy
operation mode
preset
Prior art date
Application number
PCT/CN2019/080808
Other languages
English (en)
Chinese (zh)
Inventor
张伟杰
张俊
谭春宏
Original Assignee
Oppo广东移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oppo广东移动通信有限公司 filed Critical Oppo广东移动通信有限公司
Publication of WO2019196693A1 publication Critical patent/WO2019196693A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1066Hiding content
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Definitions

  • the present application relates to the field of terminal technologies, and in particular, to an application control method and apparatus, a computer readable storage medium, and a terminal.
  • terminal devices As terminal devices enter the era of intelligence, mobile terminals such as mobile phones and communication tablets play an increasingly important role in people's lives. Through various applications, people can meet different needs in social, shopping, entertainment, work, learning, etc., including privacy applications involving the user's private information.
  • terminals can set new privacy spaces to protect privacy applications.
  • the user During the process of using the terminal, the user needs to switch the main space and the privacy space back and forth, and the operation is cumbersome.
  • the user opens the privacy application the user needs to be authenticated by inputting a password, which is cumbersome and has low user experience.
  • An application control method is applied to a terminal, including:
  • the privacy spoofing policy includes a hidden application identifier and a replacement application identifier
  • the privacy application is executed according to a control policy corresponding to the privacy camouflage policy.
  • An application control device is applied to a terminal, including:
  • a masquerading processing module configured to perform masquerading processing on a privacy application of the terminal according to a privacy spoofing policy, where the privacy spoofing policy includes a hidden application identifier and a replacement application identifier;
  • An operation obtaining module configured to obtain a verification operation input by a user
  • control module configured to run the privacy application according to a control policy corresponding to the privacy camouflage policy when the verification operation conforms to a preset operation mode.
  • a computer readable storage medium having stored thereon a computer program, wherein the computer program is executed by a processor to implement the steps of the method in various embodiments of the present application.
  • a terminal comprising a memory, a processor, and a computer program stored on the memory and operable on the processor, wherein the processor executes the computer program to implement the steps of the method in various embodiments of the present application .
  • the application control method and apparatus, the computer readable storage medium, and the terminal provided by the embodiments of the present application include: masquerading a privacy application of the terminal according to a privacy masquerading policy, where the privacy masquerading policy includes hiding application identification and replacement Applying an identifier; obtaining a verification operation input by the user; when the verification operation conforms to the preset operation mode, running the privacy application according to a control policy corresponding to the privacy camouflage policy, and capable of disguising the privacy application without It is necessary to switch the main space and privacy space back and forth, which simplifies the operation, protects the privacy information of the owner user, and improves the security of privacy. At the same time, when the owner user needs to use the privacy application, it can be quickly and secretly enabled to meet the user's needs and is convenient to use.
  • FIG. 1 is a schematic diagram showing the internal structure of a terminal in an embodiment
  • FIG. 3 is a flowchart of masquerading an application of the terminal to obtain a privacy application based on a privacy masquerading policy according to an embodiment
  • FIG. 4 is a flowchart of running the privacy application according to a control policy corresponding to the privacy camouflage policy when the verification operation conforms to a preset operation mode in an embodiment
  • FIG. 5 is a flowchart of opening the privacy application according to the determined control policy in an embodiment
  • FIG. 6 is a flow chart of opening the privacy application according to the determined control policy in another embodiment
  • FIG. 7 is a structural block diagram of an application control apparatus according to an embodiment
  • FIG. 8 is a block diagram showing a part of a structure of a mobile phone related to a terminal provided by an embodiment of the present application.
  • FIG. 1 a schematic diagram of an internal structure of a terminal is provided.
  • the terminal includes a processor, memory, and display connected via a system bus.
  • the processor is used to provide computing and control capabilities to support the operation of the entire terminal.
  • the memory is used to store data, programs, and/or instruction codes, etc., and at least one computer program is stored on the memory, and the computer program can be executed by the processor to implement the application control method applicable to the terminal provided in the embodiments of the present application.
  • the memory may include a non-volatile storage medium such as a magnetic disk, an optical disk, a read-only memory (ROM), or a random storage memory (Random-Access-Memory, RAM).
  • the memory includes a non-volatile storage medium and an internal memory.
  • Non-volatile storage media stores operating systems, databases, and computer programs.
  • the database stores data related to an application control method provided by the foregoing various embodiments, such as storing a preset processing policy or preset verification information.
  • the computer program can be executed by a processor for implementing an application control method provided by various embodiments of the present application.
  • the internal memory provides a cached operating environment for operating systems, databases, and computer programs in non-volatile storage media.
  • the display screen can be a touch screen, such as a capacitive screen or an electronic screen, for displaying interface information of the terminal.
  • the terminal can be a mobile phone, a tablet or a personal digital assistant or a wearable device.
  • the application control method in this embodiment is described by taking an example on the terminal.
  • the application control method is applied to a system having at least two user modes, the at least two machine master modes belonging to different usage roles.
  • the operating system of the terminal provides a multi-user or multi-mode function, so that one terminal can open multiple modes and be used by multiple users in a time-sharing manner, or one user can enter different user modes in different situations.
  • the modes of different users and the multiple modes of the same user will be collectively referred to as user mode without distinction.
  • Use scenarios include but are not limited to:
  • a terminal has more than two users, each user has opened a user mode in the system, such as child mode, guest mode, etc.; one terminal has only one user, and the user has opened up in the system.
  • FIG. 2 is a flow chart of an application control method in one embodiment.
  • the application control method in this embodiment is described by taking an example on the terminal.
  • the application control method includes steps 202 to 206.
  • Step 202 Perform a masquerading process on the privacy application of the terminal based on a privacy masquerading policy.
  • the owner mode and the privacy mode belong to the same user space, and the owner user can perform privacy marking on all applications in the terminal.
  • the application with the privacy tag is a privacy application.
  • the privacy application can be masqueraded with a different privacy masquerading strategy to hide it or present it to the user (owner or other temporary user) in another form.
  • the privacy camouflage policy includes hiding the application identifier of the application and the application identifier of the replacement application.
  • the application identifier is an identifier displayed on the terminal display interface, and may be an icon and a name of a single application, or may be a name and an icon of an application file formed by combining at least two applications.
  • the application identifier of the privacy application can be hidden and replaced according to the privacy camouflage policy. For example, when “WeChat” is a privacy reference, you can hide the icon and name of "WeChat”. At the same time, you can replace the icon and name of "WeChat” with the icon and name of the "clock” installed by the terminal. The icon and name of the "read” that is not installed by the terminal replace the icon and name of "WeChat”.
  • APP Application, referred to as APP
  • APP Application, referred to as APP
  • APP can be used for the system application of the terminal, and can also download and install a new three-party application.
  • Step 204 Acquire a verification operation input by the user.
  • the terminal may hide or replace the application identifier of the privacy application.
  • the display interface of the terminal displays the application after the masquerading process, and the privacy application is not directly displayed on the terminal. Display interface. Users need to accept user-entered authentication operations before using the privacy app.
  • obtaining the verification operation input by the user comprises: obtaining the verification operation by the user using at least one input device of a dial pad, a touch screen, a microphone, and a camera.
  • the verification operation may be a user-based dial-based character operation, a touch screen-based touch (touch frequency, pressing duration, moving trajectory, etc.) operation, a microphone-based voice recognition operation, and a camera-based biometric recognition (face recognition) , iris recognition, ear pattern recognition, voiceprint recognition, etc.
  • Step 206 When the verification operation conforms to the preset operation mode, the privacy application is executed according to a control policy corresponding to the privacy camouflage policy.
  • the preset operation mode may be a dial-based character verification operation, a touch screen based touch (touch frequency, pressing duration, moving track, etc.) verification operation, a microphone-based voice recognition verification operation, and a camera-based biometric recognition. (Face recognition, iris recognition, ear pattern recognition, voiceprint recognition) verification operations, etc. For example, if the verification operation is a dial-based character operation, the character "#2367*" is entered, and the privacy camouflage policy is to hide the application identification of the application.
  • a control policy corresponding to the application identifier of the hidden application may be acquired, and the privacy application is executed according to the control policy.
  • the control policy may be to display an application identifier of the privacy application, thereby opening the privacy application.
  • the privacy camouflage policy and the control policy are corresponding relationships. If the masquerading process of the privacy application is different, the control strategy for controlling the operation of the privacy application is different.
  • the application control method performs masquerading processing on the privacy application of the terminal based on the privacy masquerading policy, and the privacy spoofing policy includes hiding the application identifier of the application and replacing the application identifier of the application; obtaining the verification operation input by the user; and when the verification operation conforms to the preset operation mode
  • the privacy application is run according to the control policy corresponding to the privacy camouflage policy, and the privacy application can be disguised and invisible to the temporary user without switching back to the main space and the privacy space, simplifying the operation and protecting the machine.
  • the privacy information of the primary user enhances the security of privacy. At the same time, when the owner user needs to use the privacy application, it can be quickly and secretly enabled to meet the user's needs and is convenient to use.
  • FIG. 3 is a flowchart of masquerading an application of the terminal to obtain a privacy application based on a privacy masquerading policy in an embodiment.
  • the application of the terminal is masqueraded to obtain a privacy application based on a privacy spoofing policy, including:
  • Step 302 Acquire a privacy level flag of the user for the privacy application.
  • the privacy level tag includes a sensitive tag, a secret tag, a secret/top secret tag.
  • the privacy level tag is tagged according to a user's degree of privacy with respect to the privacy application, the degree of privacy being customized by the user.
  • the privacy level tag can be customized based on the user's privacy level of the privacy application.
  • the privacy level mark includes a sensitive mark, a secret mark, and a top secret mark. From sensitive tags, secret tags to top secret tags, the deeper the privacy.
  • the privacy level tag of instant messaging applications such as WeChat and QQ can be set as a sensitive tag
  • the privacy level tag of an application such as an album, a short message, or an address book can be set as a secret tag
  • the payment can be securely paid by Alipay, Licai, etc.
  • the class application's privacy level tag is set to a top secret tag.
  • the user can pre-mark the privacy level of all privacy applications in the terminal. For example, three groups of lists can be formed, one is a privacy application with sensitive tags, one is a privacy application with a secret tag, and one group is a top secret tag.
  • the privacy application may of course be set in other forms to set the privacy level of the privacy application, and is not further limited herein.
  • the privacy level flag of the privacy application may also be set according to the user's needs, and is not further limited herein.
  • Step 304 Invoke a mapping relationship between the privacy level tag and the privacy camouflage policy.
  • the privacy masquerading policy of the privacy application with the top secret mark may be set as the application identifier of the hidden application; the privacy masquerading policy of the privacy application with the secret mark may be set as the application identifier of the first replacement application;
  • the privacy masquerading policy of the tagged privacy application is set to the application identity of the second replacement application.
  • the application identifier of the hidden application is to hide the icon and name of the privacy application at the same time, and is also hidden in the file manager of the terminal.
  • the application identifier of the first replacement application is to replace the application identifier of the privacy application with the application identifier of the installed application of the terminal, and the two applications (the privacy application and the installed original application) share the same application identifier, and are implemented by different trigger operations. For different application features, for example, click to open the installed original application and double click to open the privacy application.
  • the application identifier of the second replacement application is to replace the application identifier of the privacy application with a custom application identifier, and the icon and name thereof can be set according to the user's needs.
  • Step 306 Determine a privacy camouflage policy corresponding to the privacy level flag according to the mapping relationship.
  • Step 308 Perform masquerading processing on the privacy application according to the determined privacy camouflage policy.
  • the privacy camouflage policy corresponding to the privacy level tag of each privacy application in the terminal is subjected to corresponding masquerading processing.
  • masquerading the privacy application it hides or replaces the application identifier.
  • the temporary user borrows the terminal the privacy application installed by the owner user is not seen, and the privacy reference of the user can be avoided to protect the main user. Privacy information to improve the security of privacy.
  • FIG. 4 is a flowchart of running the privacy application according to a control policy corresponding to the privacy camouflage policy when the verification operation conforms to a preset operation mode in an embodiment.
  • the privacy application is executed according to a control policy corresponding to the privacy camouflage policy, including:
  • Step 402 Construct a correspondence between a preset operation mode, a privacy camouflage policy, and a control policy.
  • the verification operation input by the user needs to be verified.
  • the verification operation conforms to the preset operation mode the corresponding privacy application is run according to the control policy corresponding to the privacy camouflage policy.
  • the preset operation mode of the privacy application with different privacy level marks is different.
  • the preset operation mode of the privacy application with the top secret mark is a dial-based character verification operation, that is, when the user outputs the characters based on the dial pad and the pre- When the characters match, the privacy application with the top secret tag is opened according to the control policy corresponding to the privacy camouflage policy.
  • the preset operation mode of the privacy application with the secret tag may be a touch screen-based touch operation, for example, moving according to a preset trajectory, the moving distance is equal to the preset distance, the moving speed is equal to the preset moving speed, and the pressing duration is equal to the pre- The duration, the pressing frequency is equal to one or more combinations of the preset frequencies.
  • the preset operation mode of the privacy application with the sensitive mark may be a microphone-based voice recognition operation, and when the collected voice information is one or more combinations of preset voice characters, words and segments, of course, Camera-based biometrics (face, iris, ear, etc.) recognition operations.
  • the control policy may be to display and unlock the privacy application, unlock the privacy application according to a preset operation manner, and the like.
  • the correspondence between the preset operation mode, the privacy camouflage policy, and the control policy may be set according to the operation habits of the user, and is not limited to the above description.
  • Step 404 Determine, according to the correspondence, the control policy corresponding to the preset operation mode.
  • Step 406 Open the privacy application according to the determined control policy.
  • the corresponding control policy when the verification operation input by the user conforms to the preset operation mode, the corresponding control policy is obtained according to the preset operation mode, for example, Display and trigger to unlock the privacy application, unlock the privacy application according to the preset operation mode, and the like.
  • a control strategy is also determined to open the corresponding privacy application.
  • the application control method in this embodiment can customize the correspondence between the preset operation mode, the privacy camouflage policy, and the control policy for the privacy application with different privacy level tags, that is, the privacy application marked by different privacy levels.
  • the preset operation modes are different, the corresponding privacy masquerading strategy and the control strategy for controlling the opening and running thereof are different, and the preset operation modes of all the privacy applications are not leaked due to the leakage of one of the preset operation modes, and the default operation mode is improved.
  • FIG. 5 is a flow diagram of opening the privacy application according to the determined control policy in an embodiment.
  • the privacy application is opened according to the determined control policy, including steps 502-504.
  • the privacy application to be opened by the control policy corresponding to the first preset operation mode is a top secret tag.
  • the privacy application, the privacy camouflage policy corresponding to the privacy application is an application identifier of the hidden privacy application.
  • Step 502 Display an application identifier of the privacy application.
  • the display interface of the terminal displays all the hidden privacy applications.
  • Step 504 Open the privacy application according to a trigger operation of the application identifier by the user.
  • the triggering operation of the application identifier of the displayed privacy application is received by the user, and when the triggering operation conforms to the preset verification information, the privacy application can be opened.
  • the preset verification information may be a combination of a number, a combination of characters and letters, a nine-square grid pattern unlocking information, and the like.
  • FIG. 6 is a flow diagram of opening a privacy application in accordance with the determined control policy in another embodiment.
  • the privacy application is opened according to the determined control policy, including steps 602-604.
  • the privacy application to be opened by the control policy corresponding to the second preset operation mode is a secret tag.
  • the privacy application, the privacy masquerading policy corresponding to the privacy application is an application identifier of the replacement privacy application.
  • Step 602 Acquire a target privacy application associated with the original application that replaces the application identifier; wherein the application identifier of the original application is different from the application identifier of the target privacy application.
  • the target privacy application associated with the original application of the replacement application identifier is acquired.
  • the application identifier of the privacy application "album” is replaced by "clock”
  • the original application that replaces the application identifier is "clock”
  • the application associated with the original application is "album” that is, the clock can be acquired and "Associated "album”.
  • the second preset operation mode may be a touch operation based on the touch screen to identify the application, for example, moving according to a preset trajectory, the moving distance is equal to the preset distance, and the moving speed is equal to the preset moving speed and the pressing duration. It is equal to one or more combinations of preset duration and pressing frequency equal to preset frequency.
  • Step 604 Open the target privacy response.
  • the target privacy application associated with the original application of the replacement application identifier is acquired, and the operation of opening the target privacy application is performed at the same time. For example, when the user touches the "clock” application to identify the same pressing frequency as the preset frequency, the "album” application associated with the "clock” can be opened.
  • the privacy application to be opened by the control policy corresponding to the third preset operation mode is a sensitive tag.
  • the privacy application, the privacy masquerading policy corresponding to the privacy application is an application identifier of the replacement privacy application.
  • the target privacy application associated with the original application of the replacement application identifier is acquired. For example, when the application identifier of the privacy application "WeChat” is replaced by “reading”, the original application that replaces the application identifier is “reading”, and the application associated with the original application is “WeChat”, that is, can be obtained and "read” "Associated WeChat.”
  • the third preset operation mode may be microphone-based voice recognition, for example, pressing a home screen button, using microphone-based voice recognition, and when the voice information collected by the microphone is “reading”, it may be opened and “read”. Associated "WeChat” app.
  • the application control method in this embodiment may be based on the verification operation input by the user.
  • the verification operation conforms to different preset operation modes
  • the privacy process that is processed by different privacy camouflage policies may be opened, conveniently, and secretly according to different control strategies.
  • the application improves the security of the privacy application and satisfies the protection needs of the user for privacy applications marked by different privacy levels.
  • the application control method further includes the step of not displaying the privacy application in a file manager.
  • the privacy application processed according to the privacy masquerading policy is not displayed in the file manager, and the privacy application may be hidden or replaced in the file manager, or the name and icon of the privacy application may be garbled. Or other unrecognized name.
  • the temporary user sees the processed privacy application in the file manager, the corresponding relationship with the privacy application cannot be recognized or established, and the malicious user can be prevented from obtaining the user's private information from the file manager. It can protect the privacy of users to a certain extent without leaking.
  • FIGS. 1-6 are sequentially displayed as indicated by the arrows, these steps are not necessarily performed in the order indicated by the arrows. Except as explicitly stated herein, the execution of these steps is not strictly limited, and the steps may be performed in other orders. Moreover, at least some of the steps in FIGS. 1-6 may include a plurality of sub-steps or stages, which are not necessarily performed at the same time, but may be executed at different times, these sub-steps or stages The order of execution is not necessarily performed sequentially, but may be performed alternately or alternately with at least a portion of other steps or sub-steps or stages of other steps.
  • FIG. 7 is a structural block diagram of an application control apparatus according to an embodiment of the present application.
  • the application control device is applied to the terminal, including:
  • the masquerading processing module 710 is configured to perform masquerading processing on the privacy application of the terminal according to a privacy masquerading policy, where the privacy masquerading policy includes a hidden application identifier and a replacement application identifier;
  • the operation obtaining module 720 is configured to obtain a verification operation input by the user
  • the operation control module 730 is configured to run the privacy application according to a control policy corresponding to the privacy camouflage policy when the verification operation conforms to a preset operation mode.
  • the application control device performs masquerading processing on the privacy application of the terminal according to the privacy masquerading policy, and the privacy spoofing policy includes hiding the application identifier of the application and replacing the application identifier of the application; obtaining the verification operation input by the user; and when the verification operation conforms to the preset operation mode
  • the privacy application is run according to the control policy corresponding to the privacy camouflage policy, and the privacy application can be disguised and invisible to the temporary user without switching back to the main space and the privacy space, simplifying the operation and protecting the machine.
  • the privacy information of the primary user enhances the security of privacy.
  • the owner user needs to use the privacy application, it can be quickly and secretly enabled to meet the user's needs and is convenient to use.
  • the masquerading processing module includes:
  • An obtaining unit configured to acquire a privacy level tag of the user for the privacy application, where the privacy level tag includes a sensitive tag, a secret tag, and a top secret tag;
  • a calling unit configured to invoke a mapping relationship between the privacy level tag and a privacy camouflage policy
  • a first determining unit configured to determine, according to the mapping relationship, a privacy camouflage policy corresponding to the privacy level flag
  • a masquerading unit configured to perform masquerading processing on the privacy application according to the determined privacy masquerading policy.
  • the operational control module includes:
  • a building unit for constructing a correspondence between a preset operation mode, a privacy camouflage strategy, and a control strategy
  • a second determining unit configured to determine, according to the correspondence, the control policy corresponding to the preset operation mode
  • control unit configured to open the privacy application according to the determined control policy.
  • control unit when the privacy spoofing policy is a hidden application identifier, the control unit is further configured to display an application identifier of the privacy application; and the privacy application is opened according to a trigger operation of the application identifier by the user.
  • control unit when the privacy masquerading policy is a replacement application identifier, the control unit is further configured to acquire a target privacy application associated with the original application that replaces the application identifier; wherein the application identifier of the original application is The application identifier of the target privacy application is different; opening the target privacy should be.
  • the application control device further includes:
  • a file management module for controlling not displaying the privacy application in the file manager.
  • the preset operation mode includes at least a dial-based character verification operation, a touch screen-based touch verification operation, and a microphone-based voice recognition operation.
  • the various modules in the above application control device may be implemented in whole or in part by software, hardware, and combinations thereof.
  • Each of the above modules may be embedded in or independent of the processor in the computer device, or may be stored in a memory in the computer device in a software form, so that the processor invokes the operations corresponding to the above modules.
  • each module in the application control device provided in the embodiments of the present application may be in the form of a computer program.
  • the computer program can run on a terminal or server.
  • the program modules of the computer program can be stored on the memory of the terminal or server.
  • the embodiment of the present application also provides a computer readable storage medium.
  • One or more non-transitory computer readable storage media containing computer executable instructions that, when executed by one or more processors, cause the processor to perform the steps of an application control method.
  • a computer program product comprising instructions that, when run on a computer, cause the computer to perform an application control method.
  • the embodiment of the present application further provides a terminal.
  • a terminal As shown in FIG. 8 , for the convenience of description, only the parts related to the embodiments of the present application are shown. For details that are not disclosed, refer to the method part of the embodiment of the present application.
  • the terminal may be any terminal device including a mobile phone, a tablet computer, a PDA (Personal Digital Assistant), a POS (Point of Sales), a vehicle-mounted computer, a wearable device, and the terminal is a mobile phone as an example:
  • FIG. 8 is a block diagram showing a part of a structure of a mobile phone related to a terminal provided by an embodiment of the present application.
  • the mobile phone includes: a radio frequency (RF) circuit 810 , a memory 820 , an input unit 830 , a display unit 840 , a sensor 850 , an audio circuit 860 , a wireless fidelity (WiFi) module 870 , and a processor 880 .
  • RF radio frequency
  • the RF circuit 810 can be used for receiving and transmitting information during the transmission or reception of information, and can receive and send the downlink information of the base station, and then send the uplink data to the base station.
  • RF circuits include, but are not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like.
  • LNA Low Noise Amplifier
  • RF circuitry 810 can also communicate with the network and other devices via wireless communication.
  • the above wireless communication may use any communication standard or protocol, including but not limited to Global System of Mobile communication (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (Code Division). Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (LTE), e-mail, Short Messaging Service (SMS), and the like.
  • GSM Global System of Mobile communication
  • GPRS General Packet Radio Service
  • CDMA Code Division Multiple Access
  • the memory 820 can be used to store software programs and modules, and the processor 880 executes various functional applications and application controls of the mobile phone by running software programs and modules stored in the memory 820.
  • the memory 820 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application required for at least one function (such as an application of a sound playing function, an application of an image playing function, etc.);
  • the data storage area can store data (such as audio data, address book, etc.) created according to the use of the mobile phone.
  • memory 820 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
  • the input unit 830 can be configured to receive input numeric or character information and to generate key signal inputs related to handset settings and function control of the handset 800.
  • the input unit 830 may include an operation panel 831 and other input devices 832.
  • the operation panel 831 also referred to as a touch screen, can collect touch operations on or near the main body (such as the owner using a finger, a stylus, or the like on the operation panel 831 or near the operation panel 831. Operation), and drive the corresponding connecting device according to a preset program.
  • the operation panel 831 can include two portions of a touch detection device and a touch controller.
  • the touch detection device detects the touch orientation of the main machine, and detects a signal brought by the touch operation, and transmits a signal to the touch controller; the touch controller receives the touch information from the touch detection device, and converts it into contact coordinates, It is sent to the processor 880 and can receive commands from the processor 880 and execute them.
  • the operation panel 831 can be realized by various types such as resistive, capacitive, infrared, and surface acoustic waves.
  • the input unit 830 may also include other input devices 832.
  • other input devices 832 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control buttons, switch buttons, etc.).
  • the display unit 840 can be used to display information input by the owner or information provided to the owner and various menus of the mobile phone.
  • the display unit 840 can include a display panel 841.
  • the display panel 841 can be configured in the form of a liquid crystal display (LCD), an organic light-emitting diode (OLED), or the like.
  • the operation panel 831 can cover the display panel 841, and when the operation panel 831 detects a touch operation thereon or nearby, it is transmitted to the processor 880 to determine the type of the touch event, and then the processor 880 according to the touch event The type provides a corresponding visual output on display panel 841.
  • the operation panel 831 and the display panel 841 are two separate components to implement the input and input functions of the mobile phone, in some embodiments, the operation panel 831 and the display panel 841 may be integrated to implement the mobile phone. Input and output functions.
  • the handset 800 can also include at least one type of sensor 850, such as a light sensor, motion sensor, and other sensors.
  • the light sensor may include an ambient light sensor and a distance sensor, wherein the ambient light sensor may adjust the brightness of the display panel 841 according to the brightness of the ambient light, and the distance sensor may close the display panel 841 and/or when the mobile phone moves to the ear. Or backlight.
  • the motion sensor may include an acceleration sensor, and the acceleration sensor can detect the magnitude of the acceleration in each direction, and the magnitude and direction of the gravity can be detected at rest, and can be used to identify the gesture of the mobile phone (such as horizontal and vertical screen switching), and vibration recognition related functions (such as Pedometer, tapping, etc.; in addition, the phone can also be equipped with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors.
  • the acceleration sensor can detect the magnitude of the acceleration in each direction, and the magnitude and direction of the gravity can be detected at rest, and can be used to identify the gesture of the mobile phone (such as horizontal and vertical screen switching), and vibration recognition related functions (such as Pedometer, tapping, etc.; in addition, the phone can also be equipped with gyroscopes, barometers, hygrometers, thermometers, infrared sensors and other sensors.
  • Audio circuitry 860, speaker 861, and microphone 862 provide an audio interface between the owner and the handset.
  • the audio circuit 860 can transmit the converted electrical data of the received audio data to the speaker 861 for conversion to the sound signal output by the speaker 861; on the other hand, the microphone 862 converts the collected sound signal into an electrical signal by the audio circuit 860. After receiving, it is converted into audio data, and then processed by the audio data output processor 880, sent to another mobile phone via the RF circuit 810, or outputted to the memory 820 for subsequent processing.
  • WiFi is a short-range wireless transmission technology.
  • the mobile phone can help the owner to send and receive emails, browse web pages and access streaming media through the WiFi module 870. It provides wireless broadband Internet access for the owner.
  • FIG. 8 shows the WiFi module 870, it can be understood that it does not belong to the essential configuration of the mobile phone 800 and can be omitted as needed.
  • the processor 880 is the control center of the handset, and connects various portions of the entire handset using various interfaces and lines, by executing or executing software programs and/or modules stored in the memory 820, and invoking data stored in the memory 820, executing The various functions of the mobile phone and the processing of the data, so that the overall monitoring of the mobile phone.
  • processor 880 can include one or more processing units.
  • the processor 880 can integrate an application processor and a modem, wherein the application processor primarily processes an operating system, a host interface and applications, etc.; the modem primarily processes wireless communications. It will be appreciated that the above modem may also not be integrated into the processor 880.
  • the processor 880 can integrate an application processor and a baseband processor, and the baseband processor and other peripheral chips can form a modem.
  • the mobile phone 800 also includes a power source 890 (such as a battery) that supplies power to various components.
  • the power source can be logically coupled to the processor 880 through a power management system to manage functions such as charging, discharging, and power management through the power management system.
  • the handset 800 can also include a camera, a Bluetooth module, and the like.
  • the processor included in the mobile phone implements the above-described application control method when executing a computer program stored in the memory.
  • Non-volatile memory can include read only memory (ROM), programmable ROM (PROM), electrically programmable ROM (EPROM), electrically erasable programmable ROM (EEPROM), or flash memory.
  • Volatile memory can include random access memory (RAM), which acts as an external cache.
  • RAM is available in a variety of forms, such as static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), dual data rate SDRAM (DDR SDRAM), enhanced SDRAM (ESDRAM), synchronization.
  • SRAM static RAM
  • DRAM dynamic RAM
  • SDRAM synchronous DRAM
  • DDR SDRAM dual data rate SDRAM
  • ESDRAM enhanced SDRAM
  • SLDRAM Link (Synchlink) DRAM
  • SLDRAM Memory Bus
  • Rambus Direct RAM
  • RDRAM Direct Memory Bus Dynamic RAM
  • RDRAM Memory Bus Dynamic RAM

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

La présente invention concerne un procédé et un dispositif de contrôle d'application, un support de stockage lisible par ordinateur et un terminal. Le procédé comprend les étapes consistant à : effectuer un traitement de camouflage sur une application de confidentialité du terminal sur la base d'une politique de camouflage de confidentialité, la politique de camouflage de confidentialité comprenant un identifiant d'application de dissimulation et un identifiant d'application de substitution ; et obtenir une entrée d'opération de vérification par un utilisateur. Lorsque l'opération de vérification est conforme à un mode de fonctionnement prédéfini, une application de confidentialité est actionnée selon une politique de contrôle correspondant à la politique de camouflage de confidentialité et l'application de confidentialité peut être soumise à un traitement de camouflage.
PCT/CN2019/080808 2018-04-10 2019-04-01 Procédé et dispositif de contrôle d'application, support de stockage lisible et terminal WO2019196693A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810317215.4A CN108563932B (zh) 2018-04-10 2018-04-10 应用控制方法和装置、可读存储介质、终端
CN201810317215.4 2018-04-10

Publications (1)

Publication Number Publication Date
WO2019196693A1 true WO2019196693A1 (fr) 2019-10-17

Family

ID=63534609

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/080808 WO2019196693A1 (fr) 2018-04-10 2019-04-01 Procédé et dispositif de contrôle d'application, support de stockage lisible et terminal

Country Status (2)

Country Link
CN (1) CN108563932B (fr)
WO (1) WO2019196693A1 (fr)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108563932B (zh) * 2018-04-10 2020-01-10 Oppo广东移动通信有限公司 应用控制方法和装置、可读存储介质、终端
CN114840842A (zh) * 2019-05-24 2022-08-02 华为技术有限公司 智能终端的登录方法及电子设备
CN110602311B (zh) * 2019-08-21 2020-12-08 深圳市天彦通信股份有限公司 消息显示方法及相关产品
CN111045564A (zh) * 2019-11-29 2020-04-21 维沃移动通信有限公司 一种应用标识的显示方法及电子设备
CN111125770A (zh) * 2019-12-27 2020-05-08 维沃移动通信有限公司 一种隐私保护方法及电子设备
CN111459362A (zh) * 2020-03-31 2020-07-28 维沃移动通信有限公司 信息显示方法、信息显示装置、电子设备及存储介质
CN111859321A (zh) * 2020-06-22 2020-10-30 中国平安财产保险股份有限公司 移动终端控制方法、装置、移动终端及可读存储介质
CN111950012A (zh) * 2020-08-21 2020-11-17 深信服科技股份有限公司 一种应用运行方法、装置、设备及计算机可读存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103164264A (zh) * 2011-12-16 2013-06-19 中兴通讯股份有限公司 应用程序管理器、应用程序管理方法及访问方法
CN104331648A (zh) * 2014-11-24 2015-02-04 上海斐讯数据通信技术有限公司 应用的加锁系统、加锁方法、解锁系统及解锁方法
CN104732157A (zh) * 2015-03-31 2015-06-24 酷派软件技术(深圳)有限公司 一种应用隐藏、打开方法及装置
CN105740670A (zh) * 2016-01-28 2016-07-06 百度在线网络技术(北京)有限公司 应用加密、启动方法和装置
CN108563932A (zh) * 2018-04-10 2018-09-21 Oppo广东移动通信有限公司 应用控制方法和装置、可读存储介质、终端

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20140012828A (ko) * 2012-07-23 2014-02-04 조성재 스마트폰 이용자를 위한 사생활보호 안심 어플 운용방법
CN105760737A (zh) * 2016-02-23 2016-07-13 深圳市金立通信设备有限公司 一种应用程序的控制方法及终端
CN106446632B (zh) * 2016-09-22 2020-09-22 北京奇虎科技有限公司 应用程序的隐藏显示启动方法和隐藏显示启动装置

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103164264A (zh) * 2011-12-16 2013-06-19 中兴通讯股份有限公司 应用程序管理器、应用程序管理方法及访问方法
CN104331648A (zh) * 2014-11-24 2015-02-04 上海斐讯数据通信技术有限公司 应用的加锁系统、加锁方法、解锁系统及解锁方法
CN104732157A (zh) * 2015-03-31 2015-06-24 酷派软件技术(深圳)有限公司 一种应用隐藏、打开方法及装置
CN105740670A (zh) * 2016-01-28 2016-07-06 百度在线网络技术(北京)有限公司 应用加密、启动方法和装置
CN108563932A (zh) * 2018-04-10 2018-09-21 Oppo广东移动通信有限公司 应用控制方法和装置、可读存储介质、终端

Also Published As

Publication number Publication date
CN108563932A (zh) 2018-09-21
CN108563932B (zh) 2020-01-10

Similar Documents

Publication Publication Date Title
WO2019196693A1 (fr) Procédé et dispositif de contrôle d'application, support de stockage lisible et terminal
CN108521494B (zh) 终端控制方法和装置、可读存储介质、终端
WO2019205065A1 (fr) Procédé d'ouverture rapide d'application ou de fonction d'application, et terminal
KR102162955B1 (ko) 생체 정보를 이용한 인증 방법 및 이를 지원하는 휴대형 전자장치
US20180234237A1 (en) Key updating method, apparatus, and system
CN108616652B (zh) 数据保护方法和装置、终端、计算机可读存储介质
WO2019184684A1 (fr) Procédé et appareil de traitement de données, et terminal et support de stockage lisible par ordinateur
US11017066B2 (en) Method for associating application program with biometric feature, apparatus, and mobile terminal
CN108875394B (zh) 电子装置及应用程序控制方法
CN108595946B (zh) 一种保护隐私的方法及终端
WO2018000370A1 (fr) Procédé d'authentification de terminal mobile et terminal mobile
WO2019196702A1 (fr) Procédé et appareil de démarrage d'espace privé, et support de stockage et dispositif électronique
WO2019184631A1 (fr) Procédé et appareil de traitement d'informations, support d'informations lisible par ordinateur et terminal
WO2018214748A1 (fr) Procédé et appareil d'affichage d'une interface d'application, terminal et support d'informations
CN110941821A (zh) 数据处理方法、装置及存储介质
CN108537058A (zh) 终端的多角色使用方法和装置、计算机可读存储介质、终端
CN110460700B (zh) 显示屏的控制方法和装置、电子设备、存储介质
CN106447325B (zh) 一种基于nfc通信的处理方法、装置及移动终端
CN108537025A (zh) 隐私保护方法和装置、计算机可读存储介质、终端
TW201826158A (zh) 顯示資料的方法、裝置和終端
CN108595977A (zh) 用户模式控制方法和装置、可读存储介质、终端
CN107480495A (zh) 移动终端的解锁方法及相关产品
WO2019196655A1 (fr) Procédé et appareil de commutation de mode, support de stockage lisible par ordinateur et terminal
CN108959905A (zh) 一种登录信息提示方法及终端设备
CN110633045B (zh) 一种数据处理方法及电子设备

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19785669

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19785669

Country of ref document: EP

Kind code of ref document: A1

点击 这是indexloc提供的php浏览器服务,不要输入任何密码和下载