CN105892819A - Method and device for locking application program - Google Patents

Method and device for locking application program Download PDF

Info

Publication number
CN105892819A
CN105892819A CN201610202127.0A CN201610202127A CN105892819A CN 105892819 A CN105892819 A CN 105892819A CN 201610202127 A CN201610202127 A CN 201610202127A CN 105892819 A CN105892819 A CN 105892819A
Authority
CN
China
Prior art keywords
application program
operating instruction
instruction
user
preset
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610202127.0A
Other languages
Chinese (zh)
Inventor
李�真
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
LeTV Holding Beijing Co Ltd
LeTV Mobile Intelligent Information Technology Beijing Co Ltd
Original Assignee
LeTV Holding Beijing Co Ltd
LeTV Mobile Intelligent Information Technology Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by LeTV Holding Beijing Co Ltd, LeTV Mobile Intelligent Information Technology Beijing Co Ltd filed Critical LeTV Holding Beijing Co Ltd
Priority to CN201610202127.0A priority Critical patent/CN105892819A/en
Publication of CN105892819A publication Critical patent/CN105892819A/en
Priority to PCT/CN2016/102147 priority patent/WO2017166781A1/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/30Arrangements for executing machine instructions, e.g. instruction decode
    • G06F9/38Concurrent instruction execution, e.g. pipeline or look ahead
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/04817Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance using icons
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Software Systems (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)

Abstract

The invention provides a method and a device for locking an application program and relates to the field of man-machine interaction. The method comprises the following steps of: monitoring whether a locking command is received or not; if receiving the locking command, monitoring whether an operation command is received; if receiving the operation command, judging whether the transfer target of the operation command is a preset application program or not; if the transfer target of the operation command is the preset application program, intercepting and capturing the operation command. According to the scheme, the starting operation of the application program can be partially inhibited instead of locking the whole system, the user can customize to-be-locked application programs in advance, so that the flexibility and convenience of locking operation are improved.

Description

A kind of application program locking method and device
Technical field
The present invention relates to field of human-computer interaction, be specifically related to a kind of application program locking method and device.
Background technology
Along with popularizing of intelligent terminal, a lot of users utilize screen locking software to protect the terminal privacy of oneself. Intelligent terminal's screen locking is similar with computer screen lock, includes two ways, and one is turned off screen power supplies, One is to utilize the quick, intelligent screen locking of software.The purpose of screen locking is to protect the computer of oneself or mobile phone hidden Private, prevent maloperation, in the case of being not related to closed system software, save electricity.
Existing screen locking mode, regardless of locking principle, the result of locking be typically user without Method opens any one application program, can only access unblock interface;And after unlocking, user is permissible Enter system desktop, access all of application program, it can be seen that, existing screen locking mode Motility and convenience are poor.
Summary of the invention
The present invention is to solve the motility of existing screen locking mode and poor the asking of convenience Topic.
In view of this, the present invention provides a kind of application program locking method, including:
Monitor whether to receive lock instruction;
When receiving lock instruction, monitor whether to receive operating instruction;
When receiving operating instruction, it is judged that whether the transmission target of described operating instruction is to preset application Program;
When the transmission target of described operating instruction is to preset application program, intercept and capture described operating instruction.
Preferably, also include:
When the transmission target of described operating instruction is not default application program, by described operating instruction Send to described transmission target.
Preferably, described operating instruction is user's touch operation;The biography of the described operating instruction of described judgement Pass whether target is to preset application program, including:
Obtain the coordinate that user's touch operation is corresponding;
Judge described coordinate whether in the range of preset coordinates, described preset coordinates scope be described preset The icon location of application program.
Preferably, described monitor whether to receive lock instruction before, also include:
Selection according to user determines described default application program;
Determine the icon location of described default application program;
Using the icon location of described default application program as described preset coordinates scope.
Correspondingly, the present invention also provides for a kind of application program locking device, including:
Lock operation monitoring means, is used for monitoring whether to receive lock instruction;
Operating instruction monitoring means, for when receiving lock instruction, monitors whether to receive operation Instruction;
Judging unit, for when receiving operating instruction, it is judged that the transmission target of described operating instruction Whether it is to preset application program;
Intercept and capture unit, for when the transmission target of described operating instruction is to preset application program, intercepting and capturing Described operating instruction.
Preferably, also include:
Transfer unit, is used for when the transmission target of described operating instruction is not default application program, Described operating instruction is sent to described transmission target.
Preferably, described operating instruction is user's touch operation;Described judging unit includes:
Coordinate acquiring unit, for obtaining the coordinate that user's touch operation is corresponding;
Coordinate judging unit, be used for judging described coordinate whether in the range of preset coordinates, described predetermined Coordinate range is the icon location of described default application program.
Preferably, also include:
Lock onto target determines unit, for determining described default application program according to the selection of user;
Picture mark position determines unit, for determining the icon location of described default application program;
Latched position determines unit, for using the icon location of described default application program as Described preset coordinates scope.
The application program locking method and device that basic invention provides, after receiving lock instruction, Will not forbid that user accesses system desktop, and monitor whether the operation received for opening application program Instruction, then determine that whether the transmission target of operating instruction is application program set in advance, only when When transmission target is application program set in advance, just operating instruction is intercepted and captured, and then realize forbidding Application program set in advance is opened, and this programme can forbid the unlatching operation of part application program, and Non-whole system is locked, user can which application program of the most self-defined locking, thus may be used Improve motility and the convenience of lock operation.
Accompanying drawing explanation
In order to be illustrated more clearly that the specific embodiment of the invention or technical scheme of the prior art, under The accompanying drawing used required in detailed description of the invention or description of the prior art will be briefly described by face, It should be evident that the accompanying drawing in describing below is some embodiments of the present invention, general for this area From the point of view of logical technical staff, on the premise of not paying creative work, it is also possible to obtain according to these accompanying drawings Obtain other accompanying drawing.
The flow chart of the application program locking method that Fig. 1 provides for the embodiment of the present invention;
The structural representation of the application program locking device that Fig. 2 provides for the embodiment of the present invention.
Detailed description of the invention
Below in conjunction with accompanying drawing, technical scheme is clearly and completely described, it is clear that Described embodiment is a part of embodiment of the present invention rather than whole embodiments.Based on this Embodiment in bright, those of ordinary skill in the art are obtained under not making creative work premise Every other embodiment, broadly fall into the scope of protection of the invention.
As long as additionally, technical characteristic involved in invention described below difference embodiment that The conflict of not constituting between this just can be combined with each other.
Embodiment 1
Present embodiments providing a kind of application program locking method, the method can be held in intelligent terminal OK, the method includes as shown in Figure 1:
S1, monitors whether to receive lock instruction, and lock instruction can be provided by user, the most permissible The locking key utilizing terminal realizes, it is also possible to arrange virtual key in system desktop or main interface, when with Lock instruction is there is in family when clicking on locking button.When receiving lock instruction, perform step S2, Otherwise continue monitoring.
S2, monitors whether to receive operating instruction.Specifically, after receiving lock instruction, i.e. enter Having entered lock-out state, unlike the prior art, existing lock-out state is the lock-out state of the present embodiment Providing only one and unlock interface, user can not access and even can't see the icon of any application program and (be Fast opening icon on system desktop);And the lock-out state of this programme can not provide extra interface, Only prompting currently has been enter into lock-out state, and user is it can be seen that normal system desktop, but the most opens The access of user is operated and is monitored by the beginning.When receiving operating instruction, perform step S3, otherwise Continue to monitor.
S3, it is judged that whether the transmission target of described operating instruction is to preset application program, and wherein presetting should Can be that user selected before lock operation by program, user can be with answering in arbitrarily selected terminal By program as default application program, specifically, such as lock instruction can be provided user each time Selecting afterwards, user can arbitrarily select application program to lock every time;Or, it is possible to With before locking, the unified setting of user needs the default application program of locking, the most automatically Determine default application program.When the transmission target of described operating instruction is to preset application program, perform Step S4, otherwise performs step S5.
S4, intercepts and captures described operating instruction, operating instruction does not the most pass to application program, and then forbids User opens application program.
S5, sends described operating instruction to described transmission target, will pass to application by operating instruction Program, makes application program normally open.
The application program locking method that basic invention provides, after receiving lock instruction, Bu Huijin Only user accesses system desktop, and monitors whether the operating instruction received for opening application program, Whether the transmission target then determining that operating instruction is application program set in advance, only when transmission mesh When mark is application program set in advance, just operating instruction is intercepted and captured, and then realize forbidding setting in advance Fixed application program is opened, and this programme can forbid the unlatching operation of part application program, rather than to whole Individual system locks, user can which application program of the most self-defined locking, thus can improve lock The motility of fixed operation and convenience.
In the terminal with touch screen, described operating instruction can be the touch operation of user.Above-mentioned Step S3 may include that
S31, obtains the coordinate that user's touch operation is corresponding, i.e. user touches the position of screen;
S32, it is judged that whether described coordinate is in the range of preset coordinates, and described preset coordinates scope is described Preset the icon location of application program.This programme judges by the way of monitoring touch coordinate Whether user opens a certain application program, without too much relating to System Privileges problem, it is achieved difficulty Relatively low, practicality is stronger.
As an embodiment having choosing, before step S1, it is also possible to including:
S01, determines described default application program according to the selection of user, such as, can provide an application Program list, user can select the application program needing to forbid accessing during locking wherein;
S02, determines that the icon location of described default application program, the i.e. icon of application program exist Position in system desktop, for existing intelligent terminal system, the icon of application program is on the table Position be relatively-stationary, it is thus determined that the mode of picture mark position has multiple, such as according to application journey The title of sequence searches icon in desktop, it is then determined that the subcoordinate model that icon is in desktop coordinate range Enclose;
S03, using the icon location of described default application program as described preset coordinates scope, And then after entering lock-out state, whether monitoring user clicks preset coordinates scope in real time.
Embodiment 2
Embodiments provide a kind of application program locking device, as in figure 2 it is shown, this device bag Include:
Lock operation monitoring means 21, is used for monitoring whether to receive lock instruction;
Operating instruction monitoring means 22, for when receiving lock instruction, monitors whether to receive fortune Row instruction;
Judging unit 23, for when receiving operating instruction, it is judged that the transmission mesh of described operating instruction Whether mark is to preset application program;
Intercept and capture unit 24, for when the transmission target of described operating instruction is to preset application program, cutting Obtain described operating instruction.
The application program locking device that basic invention provides, after receiving lock instruction, Bu Huijin Only user accesses system desktop, and monitors whether the operating instruction received for opening application program, Whether the transmission target then determining that operating instruction is application program set in advance, only when transmission mesh When mark is application program set in advance, just operating instruction is intercepted and captured, and then realize forbidding setting in advance Fixed application program is opened, and this programme can forbid the unlatching operation of part application program, rather than to whole Individual system locks, user can which application program of the most self-defined locking, thus can improve lock The motility of fixed operation and convenience.
Preferably, also include:
Transfer unit 25, is used for when the transmission target of described operating instruction is not default application program, Described operating instruction is sent to described transmission target.
Preferably, described operating instruction is user's touch operation;Described judging unit includes:
Coordinate acquiring unit, for obtaining the coordinate that user's touch operation is corresponding;
Coordinate judging unit, be used for judging described coordinate whether in the range of preset coordinates, described predetermined Coordinate range is the icon location of described default application program.
Preferably, also include:
Lock onto target determines unit, for determining described default application program according to the selection of user;
Picture mark position determines unit, for determining the icon location of described default application program;
Latched position determines unit, for using the icon location of described default application program as Described preset coordinates scope.
Obviously, above-described embodiment is only for clearly demonstrating example, and not to embodiment party The restriction of formula.For those of ordinary skill in the field, the most also may be used To make other changes in different forms.Here without also all of embodiment being given With exhaustive.And the obvious change thus extended out or variation are still in the guarantor of the invention Protect among scope.

Claims (8)

1. an application program locking method, it is characterised in that including:
Monitor whether to receive lock instruction;
When receiving lock instruction, monitor whether to receive operating instruction;
When receiving operating instruction, it is judged that whether the transmission target of described operating instruction is to preset to answer Use program;
When the transmission target of described operating instruction is to preset application program, intercept and capture described operating instruction.
Method the most according to claim 1, it is characterised in that also include:
When the transmission target of described operating instruction is not default application program, described operation is referred to Order sends to described transmission target.
Method the most according to claim 1 and 2, it is characterised in that described operating instruction is User's touch operation;Whether the described transmission target judging described operating instruction is to preset application program, Including:
Obtain the coordinate that user's touch operation is corresponding;
Judge described coordinate whether in the range of preset coordinates, described preset coordinates scope is described pre- If the icon location of application program.
Method the most according to claim 3, it is characterised in that receive described monitoring whether Before lock instruction, also include:
Selection according to user determines described default application program;
Determine the icon location of described default application program;
Using the icon location of described default application program as described preset coordinates scope.
5. an application program locking device, it is characterised in that including:
Lock operation monitoring means, is used for monitoring whether to receive lock instruction;
Operating instruction monitoring means, for when receiving lock instruction, monitors whether to receive fortune Row instruction;
Judging unit, for when receiving operating instruction, it is judged that the transmission mesh of described operating instruction Whether mark is to preset application program;
Intercept and capture unit, for when the transmission target of described operating instruction is to preset application program, cutting Obtain described operating instruction.
Device the most according to claim 5, it is characterised in that also include:
Transfer unit, is used for when the transmission target of described operating instruction is not default application program, Described operating instruction is sent to described transmission target.
7. according to the device described in claim 5 or 6, it is characterised in that described operating instruction is User's touch operation;Described judging unit includes:
Coordinate acquiring unit, for obtaining the coordinate that user's touch operation is corresponding;
Coordinate judging unit, be used for judging described coordinate whether in the range of preset coordinates, described pre- Position fixing scope is the icon location of described default application program.
Device the most according to claim 7, it is characterised in that also include:
Lock onto target determines unit, for determining described default application program according to the selection of user;
Picture mark position determines unit, for determining the icon location of described default application program;
Latched position determines unit, for the icon location of described default application program being made For described preset coordinates scope.
CN201610202127.0A 2016-04-01 2016-04-01 Method and device for locking application program Pending CN105892819A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201610202127.0A CN105892819A (en) 2016-04-01 2016-04-01 Method and device for locking application program
PCT/CN2016/102147 WO2017166781A1 (en) 2016-04-01 2016-10-14 Application locking method and apparatus, and electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610202127.0A CN105892819A (en) 2016-04-01 2016-04-01 Method and device for locking application program

Publications (1)

Publication Number Publication Date
CN105892819A true CN105892819A (en) 2016-08-24

Family

ID=57013317

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610202127.0A Pending CN105892819A (en) 2016-04-01 2016-04-01 Method and device for locking application program

Country Status (2)

Country Link
CN (1) CN105892819A (en)
WO (1) WO2017166781A1 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106775189A (en) * 2016-11-17 2017-05-31 上海斐讯数据通信技术有限公司 A kind of application program locks method and locking system
WO2017166781A1 (en) * 2016-04-01 2017-10-05 乐视控股(北京)有限公司 Application locking method and apparatus, and electronic device
CN108171044A (en) * 2017-12-28 2018-06-15 深圳豪客互联网有限公司 A kind of permission automatic obtaining method and device
CN108509814A (en) * 2018-03-29 2018-09-07 无锡睿勤科技有限公司 A kind of locking device and locking means of terminal

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104331648A (en) * 2014-11-24 2015-02-04 上海斐讯数据通信技术有限公司 Locking system, locking method, unlocking system and unlocking method for application
US20150278503A1 (en) * 2012-12-07 2015-10-01 Tencent Technology (Shenzhen) Company Limited Touchscreen unlocking method and apparatus
CN105389484A (en) * 2015-12-23 2016-03-09 珠海格力电器股份有限公司 Permission control method and device for application program

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101719953A (en) * 2009-12-17 2010-06-02 宇龙计算机通信科技(深圳)有限公司 Method and system for operating mobile terminal as well as mobile terminal
KR20140111495A (en) * 2013-03-11 2014-09-19 삼성전자주식회사 Method for controlling display and an electronic device thereof
CN103336924B (en) * 2013-07-03 2018-01-30 上海斐讯数据通信技术有限公司 Startup for application program for mobile terminal is locked
CN105892819A (en) * 2016-04-01 2016-08-24 乐视控股(北京)有限公司 Method and device for locking application program

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150278503A1 (en) * 2012-12-07 2015-10-01 Tencent Technology (Shenzhen) Company Limited Touchscreen unlocking method and apparatus
CN104331648A (en) * 2014-11-24 2015-02-04 上海斐讯数据通信技术有限公司 Locking system, locking method, unlocking system and unlocking method for application
CN105389484A (en) * 2015-12-23 2016-03-09 珠海格力电器股份有限公司 Permission control method and device for application program

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017166781A1 (en) * 2016-04-01 2017-10-05 乐视控股(北京)有限公司 Application locking method and apparatus, and electronic device
CN106775189A (en) * 2016-11-17 2017-05-31 上海斐讯数据通信技术有限公司 A kind of application program locks method and locking system
CN108171044A (en) * 2017-12-28 2018-06-15 深圳豪客互联网有限公司 A kind of permission automatic obtaining method and device
CN108509814A (en) * 2018-03-29 2018-09-07 无锡睿勤科技有限公司 A kind of locking device and locking means of terminal
CN108509814B (en) * 2018-03-29 2020-10-09 无锡睿勤科技有限公司 Terminal locking device and locking method

Also Published As

Publication number Publication date
WO2017166781A1 (en) 2017-10-05

Similar Documents

Publication Publication Date Title
CN105550554B (en) A kind of glance prevention method and mobile terminal
CN104978109B (en) A kind of Application Program Interface display methods and terminal
CN103108082B (en) Smartphone multi-user mode permission management method and smartphone multi-user mode permission management system
CN105892819A (en) Method and device for locking application program
CN104333449B (en) A kind of picture time slot scrambling and system
CN104007903B (en) Interface invoking method, interface invoking device, and electronic device
CN106647313A (en) Intelligent household control interface display method and display device
CN103064606A (en) Screen unlocking method for mobile terminal
CN105631311A (en) Application program authority management method and device as well as terminal
JP2015527652A (en) Operation control method for touch screen terminal and mobile terminal
CN105867818A (en) Terminal interaction control device
CN101488989A (en) Method for managing tasks on mobile phone
KR20160111543A (en) Limiting the functionality of a software program based on a security model
CN106230937A (en) Long-range control method, remote control and terminal
CN104820540A (en) Mobile terminal and software management method thereof
WO2022089431A1 (en) Device control method and apparatus, and electronic device
CN106295305A (en) A kind of unlocking screen method and device of touch screen terminal
CN106155489A (en) The locking means of a kind of desktop application and device
CN104376240A (en) Method for processing information and electronic equipment
CN108319843A (en) A kind of unlocking method and device based on gesture password
CN104184874A (en) Method for switching mobile phone modes based on multiple unlocking conditions, and mobile phone thereof
CN105893886A (en) System locking method and device
US20030189591A1 (en) Terminal for controlling use of a computer
CN104657641A (en) Screen locking system with navigation entry function and unlocking method for same
KR101087698B1 (en) Method for authenticating security of smart-phone

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20160824