CN106156561B - Application locking method, application unlocking method and device - Google Patents

Application locking method, application unlocking method and device Download PDF

Info

Publication number
CN106156561B
CN106156561B CN201610486263.7A CN201610486263A CN106156561B CN 106156561 B CN106156561 B CN 106156561B CN 201610486263 A CN201610486263 A CN 201610486263A CN 106156561 B CN106156561 B CN 106156561B
Authority
CN
China
Prior art keywords
unlocking
desktop folder
desktop
application
folder
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610486263.7A
Other languages
Chinese (zh)
Other versions
CN106156561A (en
Inventor
骆艳飞
周鹏
王乐
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Xiaomi Mobile Software Co Ltd
Original Assignee
Beijing Xiaomi Mobile Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Xiaomi Mobile Software Co Ltd filed Critical Beijing Xiaomi Mobile Software Co Ltd
Priority to CN201610486263.7A priority Critical patent/CN106156561B/en
Publication of CN106156561A publication Critical patent/CN106156561A/en
Application granted granted Critical
Publication of CN106156561B publication Critical patent/CN106156561B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The disclosure relates to an application locking method, an application unlocking method and an application unlocking device, and relates to the field of mobile terminals. The application locking method comprises the following steps: acquiring a locking setting instruction corresponding to a desktop folder of the mobile terminal, wherein the desktop folder is used for aggregating a plurality of applications; displaying a password setting interface; acquiring an unlocking password input according to the password setting interface; after the unlocking password is successfully set, controlling the desktop folder to be in a locked state; and under the condition that the desktop folder is in the locked state, the applications in the desktop folder are all in the locked state. The method solves the problems of complex and repeated operation of the application lock technology provided by the related technology; by locking and unlocking the desktop folder, all applications in the desktop folder can be unlocked only by inputting an unlocking password once by a user, so that the user operation is fully simplified, and the opening efficiency of the applications is improved on the premise of ensuring the application safety.

Description

Application locking method, application unlocking method and device
Technical Field
The present disclosure relates to the field of mobile terminals, and in particular, to an application locking method, an application unlocking method, and an application unlocking device.
Background
The application lock technology provided by the mobile terminal provides great help for protecting the safety of the application in the mobile terminal.
The current implementation of application lock technology is as follows: after the user opens the application lock function of the mobile terminal, the user sets an unlocking password and selects one or more applications needing to start the application lock function. And the selected applications correspond to the same set unlocking password. For any application with the application lock function enabled, when a user opens the application, the user needs to input an unlocking password, and the mobile terminal starts to run the application under the condition that the unlocking password input by the user is verified to be matched with a preset unlocking password.
In the related art, the user needs to input the unlocking password once when opening one application, and the user needs to repeatedly input the unlocking password a plurality of times when opening a plurality of applications in sequence, and the unlocking password input each time is the same. Thus, the operation is complicated and repeated.
Disclosure of Invention
In order to overcome the problems in the related art, the embodiments of the present disclosure provide an application locking method, an application unlocking method, and an apparatus. The technical scheme is as follows:
according to a first aspect of embodiments of the present disclosure, there is provided an application locking method, including:
acquiring a locking setting instruction corresponding to a desktop folder of the mobile terminal, wherein the desktop folder is used for aggregating a plurality of applications;
displaying a password setting interface;
acquiring an unlocking password input according to the password setting interface;
after the unlocking password is successfully set, controlling the desktop folder to be in a locked state; and under the condition that the desktop folder is in the locked state, the applications in the desktop folder are all in the locked state.
Optionally, the method further comprises:
under the condition that the desktop folder is in the locked state, acquiring an adding instruction corresponding to a target application, wherein the adding instruction is used for adding the target application to the desktop folder;
displaying an unlocking interface;
acquiring an unlocking password input according to the unlocking interface;
detecting whether the obtained unlocking password is matched with a preset unlocking password or not;
and if the obtained unlocking password is matched with the preset unlocking password, adding the target application into the desktop folder.
Optionally, the obtaining of the addition indication corresponding to the target application includes:
acquiring a sliding operation signal which takes the icon of the target application as a starting point and slides to the icon of the desktop folder;
wherein the sliding operation signal is used for indicating that the target application is added into the desktop folder.
Optionally, the applications within the desktop folder are not visible with the desktop folder in the locked state.
According to a second aspect of the embodiments of the present disclosure, there is provided an application unlocking method, including:
displaying an unlocking interface when the opening operation of a desktop folder of the mobile terminal in a locked state is detected, wherein the desktop folder is used for aggregating a plurality of applications;
acquiring an unlocking password input according to the unlocking interface;
detecting whether the obtained unlocking password is matched with a preset unlocking password or not;
if the obtained unlocking password is matched with the preset unlocking password, controlling the desktop folder to be switched from the locking state to the unlocking state; and when the desktop folder is in the unlocked state, all the applications in the desktop folder are in the unlocked state.
Optionally, the method further comprises:
under the condition that the desktop folder is in the unlocked state, acquiring an opening instruction corresponding to any application in the desktop folder;
and starting to run the application.
Optionally, the method further comprises:
and when the preset operation is detected, controlling the desktop folder to be switched from the unlocking state to the locking state.
Optionally, the preset operation includes: any one of screen-off operation and equipment restarting operation.
According to a third aspect of embodiments of the present disclosure, there is provided an application locking apparatus, the apparatus comprising:
a locking instruction acquisition module configured to acquire a locking setting instruction corresponding to a desktop folder of a mobile terminal, the desktop folder being used for aggregating a plurality of applications;
a setting interface display module configured to display a password setting interface;
the unlocking password setting module is configured to acquire an unlocking password input according to the password setting interface;
the locking control module is configured to control the desktop folder to be in a locking state after the unlocking password is successfully set; and under the condition that the desktop folder is in the locked state, the applications in the desktop folder are all in the locked state.
Optionally, the apparatus further comprises:
an adding indication acquiring module configured to acquire an adding indication corresponding to a target application under the condition that the desktop folder is in the locked state, wherein the adding indication is used for adding the target application to the desktop folder;
an unlocking interface display module configured to display an unlocking interface;
the unlocking password acquisition module is configured to acquire an unlocking password input according to the unlocking interface;
the unlocking password detection module is configured to detect whether the obtained unlocking password is matched with the preset unlocking password or not;
the application adding module is configured to add the target application to the desktop folder under the condition that the obtained unlocking password is matched with the preset unlocking password.
Optionally, the adding instruction obtaining module is configured to obtain a sliding operation signal that slides to an icon of the desktop folder starting from the icon of the target application;
wherein the sliding operation signal is used for indicating that the target application is added into the desktop folder.
Optionally, the applications within the desktop folder are not visible with the desktop folder in the locked state.
According to a fourth aspect of the embodiments of the present disclosure, there is provided an application unlocking device, the device including:
the unlocking interface display module is configured to display an unlocking interface when the opening operation of a desktop folder of the mobile terminal in a locked state is detected, wherein the desktop folder is used for aggregating a plurality of applications;
the unlocking password acquisition module is configured to acquire an unlocking password input according to the unlocking interface;
the unlocking password detection module is configured to detect whether the obtained unlocking password is matched with a preset unlocking password;
the unlocking control module is configured to control the desktop folder to be switched from the locking state to the unlocking state under the condition that the obtained unlocking password is matched with the preset unlocking password; and when the desktop folder is in the unlocked state, all the applications in the desktop folder are in the unlocked state.
Optionally, the apparatus further comprises:
an opening instruction acquisition module configured to acquire an opening instruction corresponding to any application in the desktop folder when the desktop folder is in the unlocked state;
and the application starting and running module is configured to start and run the application.
Optionally, the apparatus further comprises:
and the state switching control module is configured to control the desktop folder to be switched from the unlocking state to the locking state when a preset operation is detected.
Optionally, the preset operation includes: any one of screen-off operation and equipment restarting operation.
According to a fifth aspect of embodiments of the present disclosure, there is provided an application locking apparatus, the apparatus including:
a processor;
a memory for storing executable instructions of the processor;
wherein the processor is configured to:
acquiring a locking setting instruction corresponding to a desktop folder of the mobile terminal, wherein the desktop folder is used for aggregating a plurality of applications;
displaying a password setting interface;
acquiring an unlocking password input according to the password setting interface;
after the unlocking password is successfully set, controlling the desktop folder to be in a locked state; and under the condition that the desktop folder is in the locked state, the applications in the desktop folder are all in the locked state.
According to a sixth aspect of the embodiments of the present disclosure, there is provided an application unlocking device, the device including:
a processor;
a memory for storing executable instructions of the processor;
wherein the processor is configured to:
displaying an unlocking interface when the opening operation of a desktop folder of the mobile terminal in a locked state is detected, wherein the desktop folder is used for aggregating a plurality of applications;
acquiring an unlocking password input according to the unlocking interface;
detecting whether the obtained unlocking password is matched with a preset unlocking password or not;
if the obtained unlocking password is matched with the preset unlocking password, controlling the desktop folder to be switched from the locking state to the unlocking state; and when the desktop folder is in the unlocked state, all the applications in the desktop folder are in the unlocked state.
The technical scheme provided by the embodiment of the disclosure can have the following beneficial effects:
the embodiment of the disclosure solves the problems of complex and repeated operation existing in the application lock technology provided by the related technology; by locking and unlocking the desktop folder, all applications in the desktop folder can be unlocked only by inputting an unlocking password once by a user, so that the user operation is fully simplified, and the opening efficiency of the applications is improved on the premise of ensuring the application safety.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure.
FIG. 1 is a flow diagram illustrating a method of applying a lock, according to an example embodiment;
FIG. 2 is a flow diagram illustrating a method of applying a lock in accordance with another illustrative embodiment;
FIG. 3 is a flow diagram illustrating a method for unlocking an application, according to an exemplary embodiment;
FIG. 4A is a flow diagram illustrating a method of unlocking an application, according to another exemplary embodiment;
FIGS. 4B and 4C are schematic views of interfaces involved in the embodiment of FIG. 4A;
FIG. 5 is a block diagram illustrating an application locking apparatus in accordance with an exemplary embodiment;
FIG. 6 is a block diagram illustrating an application locking apparatus in accordance with another exemplary embodiment;
FIG. 7 is a block diagram illustrating an application unlocking device in accordance with an exemplary embodiment;
FIG. 8 is a block diagram illustrating an application unlocking device in accordance with another exemplary embodiment;
FIG. 9 is a block diagram illustrating an apparatus in accordance with an example embodiment.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The implementations described in the exemplary embodiments below are not intended to represent all implementations consistent with the present disclosure. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present disclosure, as detailed in the appended claims.
In the method provided by the embodiment of the disclosure, the execution subject of each step is the mobile terminal. For example, the mobile terminal may be a portable electronic device such as a mobile phone, a tablet computer, an e-book reader, a multimedia player, a PDA (Personal Digital Assistant), or a wearable device.
FIG. 1 is a flow diagram illustrating a method of applying a lock, according to an example embodiment. The method may include the steps of:
in step 101, a locking setting indication corresponding to a desktop folder of a mobile terminal is obtained, the desktop folder being used for aggregating a plurality of applications.
In step 102, a password setup interface is displayed.
In step 103, an unlocking password input according to the password setting interface is acquired.
In step 104, after the unlocking password is successfully set, controlling the desktop folder to be in a locked state; and under the condition that the desktop folder is in a locked state, all the applications in the desktop folder are in the locked state.
In summary, in the method provided in this embodiment, a password setting interface is displayed by obtaining a locking setting instruction corresponding to a desktop folder of the mobile terminal, an unlocking password input according to the password setting interface is obtained, and the desktop folder is controlled to be in a locking state after the unlocking password is successfully set; the problems of complex and repeated operation existing in the application lock technology provided by the related technology are solved; by locking the desktop folder, all applications in the desktop folder can be unlocked only by inputting an unlocking password once by a user, so that the user operation is fully simplified, and the opening efficiency of the applications is improved on the premise of ensuring the application safety.
FIG. 2 is a flow diagram illustrating a method of applying a lock, according to another example embodiment. The method may include the steps of:
in step 201, a locking setting indication corresponding to a desktop folder of the mobile terminal is obtained.
The desktop folder is a folder displayed on the desktop of the mobile terminal. Desktop folders are used to aggregate multiple applications. The maximum number of applications that can be added in each desktop folder may or may not be set to an upper limit. The locking setting indication is used for indicating the setting of an unlocking password of the desktop folder.
Alternatively, it is contemplated that a plurality of different desktop folders may be displayed on the desktop of the mobile terminal. Therefore, the mobile terminal may display a desktop folder list including desktop folders included on a desktop of the mobile terminal, for example, the desktop folder list includes at least one entry, each entry corresponds to one desktop folder, and the mobile terminal obtains a locking setting indication corresponding to a target desktop folder, where the target desktop folder is any one desktop folder in the desktop folder list. Through the mode, corresponding unlocking passwords can be set for different desktop folders respectively.
In the embodiment of the present disclosure, the operation entry and the operation manner for triggering the locking setting indication are not limited. In one example, an operation entry for triggering a locking setting indication is provided in a setting function of the mobile terminal. For example, a setting interface of the mobile terminal includes folder encryption entries, a user clicks the entry to trigger display of a desktop folder list, the desktop folder list includes at least one entry, each entry corresponds to one desktop folder, each entry is provided with a switch button, and when the user sets the switch button in the entry corresponding to the target desktop folder to an open state, a locking setting indication corresponding to the target desktop folder is triggered.
In step 202, a password setup interface is displayed.
And after the mobile terminal acquires a locking setting instruction corresponding to the desktop folder, displaying a password setting interface. The password setting interface is used for prompting a user to input and set an unlocking password.
In step 203, an unlocking password input according to the password setting interface is acquired.
In the embodiment of the present disclosure, the type of the unlocking password is not limited, for example, the unlocking password includes, but is not limited to, any one of a graphic password, a numeric password, a text password, a gesture password, a fingerprint password, a voice password, or a hybrid password.
In one example, the password setup interface may prompt the user to sequentially input a plurality of unlocking passwords (e.g., twice), and when the sequentially input unlocking passwords are the same, the unlocking password setup is successful. And the mobile terminal stores the corresponding relation between the desktop folder and the unlocking password.
In step 204, after the unlocking password is successfully set, the desktop folder is controlled to be in a locked state.
The locked state refers to a state that the lock can be opened only when an unlocking password is input and the verification is passed. And under the condition that the desktop folder is in a locked state, all the applications in the desktop folder are in the locked state. That is, only after the desktop folder is unlocked by the unlocking password, the user can open the desktop folder and operate the applications included in the desktop folder.
Optionally, in a situation where the desktop folder is in a locked state, the applications within the desktop folder are not visible, and the user cannot see which applications are included within the desktop folder. That is, in the case that the desktop folder is in a locked state, the applications it includes are not indicated in the icon of the desktop folder. In one example, where the desktop folder is in a locked state, the icon of the desktop folder is a lock-shaped pattern. Through the mode, the applications in the locked desktop folder are hidden, and the user cannot know which applications are included in the desktop folder on the premise of not unlocking, so that the privacy of the user is improved.
Optionally, the method provided by this embodiment further includes the following steps 205 to 209, so as to add the application on the desktop of the mobile terminal to the desktop folder.
In step 205, in the case that the desktop folder is in the locked state, an addition indication corresponding to the target application is obtained.
The add indication is used to add the target application to the desktop folder. The target application can be any application on the desktop of the mobile terminal, and can also be any application in other desktop folders. In one example, the mobile terminal acquires a sliding operation signal sliding to an icon of a desktop folder from an icon of a target application, wherein the sliding operation signal is used for indicating that the target application is added to the desktop folder.
In step 206, an unlock interface is displayed.
And after the mobile terminal acquires the addition instruction corresponding to the target application, displaying an unlocking interface.
In step 207, an unlocking password input according to the unlocking interface is obtained.
And the user inputs an unlocking password according to the unlocking interface, and correspondingly the mobile terminal acquires the unlocking password input by the user according to the unlocking interface.
In step 208, it is detected whether the acquired unlocking password and the preset unlocking password match.
The obtained unlocking password is matched with the preset unlocking password, namely the obtained unlocking password and the preset unlocking password are completely the same or the similarity of the obtained unlocking password and the preset unlocking password is greater than a preset threshold value.
For example, taking the unlocking password as the graphical password as an example, the mobile terminal detects whether the acquired image password is the same as the preset graphical password, if the acquired image password is the same as the preset graphical password, the authentication is passed and the following step 209 is executed, and if the acquired image password is different from the preset graphical password, the authentication is not passed and the user is prompted to re-input the unlocking password. For another example, taking the unlocking password as the fingerprint password as an example, the mobile terminal detects whether the similarity between the acquired fingerprint password and the preset fingerprint password is greater than a preset threshold, if the similarity between the acquired fingerprint password and the preset fingerprint password is greater than the preset threshold, the verification is passed and the following step 209 is executed, and if the similarity between the acquired fingerprint password and the preset fingerprint password is less than the preset threshold, the verification is not passed and the user is prompted to re-input the unlocking password.
In step 209, if the obtained unlocking password matches the preset unlocking password, the target application is added to the desktop folder.
And the mobile terminal deletes the icon of the target application from the original position and adds the icon into the desktop folder.
In addition, under the condition that the desktop folder is in the unlocked state, the mobile terminal can directly execute the step of adding the target application into the desktop folder after acquiring the adding instruction corresponding to the target application, so that the operation efficiency of a user is improved.
In summary, in the method provided in this embodiment, a password setting interface is displayed by obtaining a locking setting instruction corresponding to a desktop folder of the mobile terminal, an unlocking password input according to the password setting interface is obtained, and the desktop folder is controlled to be in a locking state after the unlocking password is successfully set; the problems of complex and repeated operation existing in the application lock technology provided by the related technology are solved; by locking the desktop folder, all applications in the desktop folder can be unlocked only by inputting an unlocking password once by a user, so that the user operation is fully simplified, and the opening efficiency of the applications is improved on the premise of ensuring the application safety.
In addition, under the condition that the desktop folder is in the locked state, the applications in the desktop folder are set to be invisible, so that the applications in the locked desktop folder are hidden, and a user cannot know which applications are included in the desktop folder on the premise of not unlocking, and the privacy of the user is improved.
FIG. 3 is a flow diagram illustrating a method for unlocking an application, according to an example embodiment. The method may include the steps of:
in step 301, when an opening operation of a desktop folder of the mobile terminal in a locked state is detected, an unlocking interface is displayed, and the desktop folder is used for aggregating a plurality of applications.
In step 302, an unlocking password input according to the unlocking interface is acquired.
In step 303, it is detected whether the acquired unlocking password matches a preset unlocking password.
In step 304, if the obtained unlocking password is matched with a preset unlocking password, controlling the desktop folder to be switched from a locking state to an unlocking state; and when the desktop folder is in the unlocking state, all the applications in the desktop folder are in the unlocking state.
In summary, in the method provided in this embodiment, when an opening operation on a desktop folder in a locked state is detected, an unlocking interface is displayed, an unlocking password input according to the unlocking interface is acquired, and the desktop folder is controlled to be switched from the locked state to the unlocked state under the condition that the acquired unlocking password is matched with a preset unlocking password; the problems of complex and repeated operation existing in the application lock technology provided by the related technology are solved; by locking the desktop folder, all applications in the desktop folder can be unlocked only by inputting an unlocking password once by a user, so that the user operation is fully simplified, and the opening efficiency of the applications is improved on the premise of ensuring the application safety.
Fig. 4A is a flowchart illustrating an application unlocking method according to another exemplary embodiment. The method may include the steps of:
in step 401, when an opening operation of a desktop folder of the mobile terminal in a locked state is detected, an unlocking interface is displayed.
When the mobile terminal obtains an opening operation of any desktop folder, judging whether the desktop folder is in a locked state, if so, displaying an unlocking interface, wherein the unlocking interface is used for prompting a user to input an unlocking password; and if the desktop folder is not in the locked state (namely in the unlocked state), displaying the application in the desktop folder.
In one example, as shown in fig. 4B, a desktop folder 41 on a desktop of the mobile terminal is in a locked state, a user clicks an icon of the desktop folder 41 to request to open the desktop folder 41, and the mobile terminal displays an unlocking interface 42.
In step 402, an unlocking password input according to an unlocking interface is acquired.
And the user inputs an unlocking password according to the unlocking interface, and correspondingly the mobile terminal acquires the unlocking password input by the user according to the unlocking interface.
In one example, as shown in fig. 4B, taking a graphical password as an example, the user enters a graphical password 43 in the unlock interface 42.
In step 403, it is detected whether the acquired unlocking password and the preset unlocking password match.
The obtained unlocking password is matched with the preset unlocking password, namely the obtained unlocking password and the preset unlocking password are completely the same or the similarity of the obtained unlocking password and the preset unlocking password is greater than a preset threshold value.
For example, taking the unlocking password as the graphical password as an example, the mobile terminal detects whether the acquired graphical password is the same as the preset graphical password, if the acquired graphical password is the same as the preset graphical password, the authentication is passed and the following step 404 is executed, and if the acquired graphical password is different from the preset graphical password, the authentication is not passed and the user is prompted to re-input the unlocking password. For another example, taking the unlocking password as the fingerprint password as an example, the mobile terminal detects whether the similarity between the acquired fingerprint password and the preset fingerprint password is greater than a preset threshold, if the similarity between the acquired fingerprint password and the preset fingerprint password is greater than the preset threshold, the verification is passed and the following step 404 is executed, and if the similarity between the acquired fingerprint password and the preset fingerprint password is less than the preset threshold, the verification is not passed and the user is prompted to re-input the unlocking password.
In step 404, if the obtained unlocking password is matched with a preset unlocking password, the desktop folder is controlled to be switched from the locking state to the unlocking state.
When the desktop folder is in the unlocked state, all the applications in the desktop folder are in the unlocked state. And after verifying that the obtained unlocking password is matched with the preset unlocking password, the mobile terminal displays the application in the desktop folder. For example, as shown in fig. 4C, when the mobile terminal verifies that the graphical password 43 input by the user is the same as the preset graphical password, all applications in the desktop folder, such as applications including video, photos, notebooks, etc., are displayed in the user interface 44 of the mobile terminal.
In step 405, an open indication corresponding to any application within the desktop folder is obtained with the desktop folder in the unlocked state.
In step 406, the application is launched.
After the desktop folder is unlocked, the application included within the desktop folder can be directly opened without having to enter the unlocking password again. For example, as shown in fig. 4C, after the user clicks the icon of the video application, the mobile terminal directly starts to run the video application, and after the user clicks the icon of the photo application, the mobile terminal directly starts to run the photo application without repeatedly inputting an unlocking password for each application.
Optionally, when the mobile terminal detects a preset operation, the desktop folder is controlled to be switched from the unlocking state to the locking state. Wherein the preset operation comprises: any one of screen-off operation and equipment restarting operation. The screen-off operation refers to an operation of turning off a screen, and the equipment-restarting operation refers to an operation of restarting the mobile terminal. Taking the screen-off operation as an example, after the user triggers to light the screen again, the mobile terminal still verifies and unlocks the desktop folder through the flow from step 401 to step 404.
In addition, under the condition that the desktop folder is in the unlocked state, the mobile terminal can also obtain a moving-out instruction corresponding to any application in the desktop folder, and the mobile terminal moves the selected application out of the desktop folder according to the moving-out instruction.
In summary, in the method provided in this embodiment, when an opening operation on a desktop folder in a locked state is detected, an unlocking interface is displayed, an unlocking password input according to the unlocking interface is acquired, and the desktop folder is controlled to be switched from the locked state to the unlocked state under the condition that the acquired unlocking password is matched with a preset unlocking password; the problems of complex and repeated operation existing in the application lock technology provided by the related technology are solved; by locking the desktop folder, all applications in the desktop folder can be unlocked only by inputting an unlocking password once by a user, so that the user operation is fully simplified, and the opening efficiency of the applications is improved on the premise of ensuring the application safety.
The following are embodiments of the disclosed apparatus that may be used to perform embodiments of the disclosed methods. For details not disclosed in the embodiments of the apparatus of the present disclosure, refer to the embodiments of the method of the present disclosure.
FIG. 5 is a block diagram illustrating an application locking apparatus in accordance with an exemplary embodiment. The device has the function of realizing the application locking method, and the function can be realized by hardware or by executing corresponding software by hardware. The apparatus may include: a locking indication obtaining module 510, a setting interface display module 520, an unlocking password setting module 530 and a locking control module 540.
A locking indication obtaining module 510 configured to obtain a locking setting indication corresponding to a desktop folder of the mobile terminal, the desktop folder being used for aggregating a plurality of applications.
A setting interface display module 520 configured to display a password setting interface.
An unlocking password setting module 530 configured to obtain an unlocking password input according to the password setting interface.
A locking control module 540 configured to control the desktop folder to be in a locked state after the unlocking password is successfully set; and under the condition that the desktop folder is in the locked state, the applications in the desktop folder are all in the locked state.
In summary, in the apparatus provided in this embodiment, a password setting interface is displayed by obtaining a locking setting instruction corresponding to a desktop folder of the mobile terminal, obtaining an unlocking password input according to the password setting interface, and controlling the desktop folder to be in a locking state after the unlocking password is successfully set; the problems of complex and repeated operation existing in the application lock technology provided by the related technology are solved; by locking the desktop folder, all applications in the desktop folder can be unlocked only by inputting an unlocking password once by a user, so that the user operation is fully simplified, and the opening efficiency of the applications is improved on the premise of ensuring the application safety.
In an alternative embodiment provided based on the embodiment shown in fig. 5, as shown in fig. 6, the apparatus further includes: an addition instruction acquisition module 550, an unlocking interface display module 560, an unlocking password acquisition module 570, an unlocking password detection module 580, and an application addition module 590.
An adding instruction obtaining module 550, configured to obtain, when the desktop folder is in the locked state, an adding instruction corresponding to a target application, where the adding instruction is used to add the target application to the desktop folder.
An unlock interface display module 560 configured to display an unlock interface.
An unlocking password obtaining module 570 configured to obtain an unlocking password input according to the unlocking interface.
An unlock password detection module 580 configured to detect whether the acquired unlock password and the preset unlock password match.
An application adding module 590 configured to add the target application to the desktop folder when the obtained unlocking password matches the preset unlocking password.
In one example, the add-on instruction obtaining module 550 is configured to obtain a sliding operation signal sliding to an icon of the desktop folder starting from the icon of the target application.
Wherein the sliding operation signal is used for indicating that the target application is added into the desktop folder.
In another alternative embodiment provided based on the embodiment shown in FIG. 5, applications within the desktop folder are not visible with the desktop folder in the locked state.
FIG. 7 is a block diagram illustrating an application unlocking device, according to an exemplary embodiment. The device has the function of realizing the application unlocking method, and the function can be realized by hardware or by executing corresponding software by hardware. The apparatus may include: an unlocking interface display module 710, an unlocking password acquisition module 720, an unlocking password detection module 730 and an unlocking control module 740.
The unlocking interface display module 710 is configured to display an unlocking interface when an opening operation of a desktop folder of the mobile terminal in a locked state is detected, wherein the desktop folder is used for aggregating a plurality of applications.
An unlocking password obtaining module 720 configured to obtain an unlocking password input according to the unlocking interface.
An unlocking password detection module 730 configured to detect whether the obtained unlocking password matches a preset unlocking password.
The unlocking control module 740 is configured to control the desktop folder to be switched from the locked state to the unlocked state when the obtained unlocking password is matched with the preset unlocking password; and when the desktop folder is in the unlocked state, all the applications in the desktop folder are in the unlocked state.
In summary, in the apparatus provided in this embodiment, when an opening operation on a desktop folder in a locked state is detected, an unlocking interface is displayed, an unlocking password input according to the unlocking interface is acquired, and the desktop folder is controlled to be switched from the locked state to the unlocked state when the acquired unlocking password is matched with a preset unlocking password; the problems of complex and repeated operation existing in the application lock technology provided by the related technology are solved; by locking the desktop folder, all applications in the desktop folder can be unlocked only by inputting an unlocking password once by a user, so that the user operation is fully simplified, and the opening efficiency of the applications is improved on the premise of ensuring the application safety.
In an alternative embodiment provided based on the embodiment shown in fig. 7, as shown in fig. 8, the apparatus further includes: an open indication acquisition module 750 and an application launch execution module 760.
An open indication obtaining module 750 configured to obtain an open indication corresponding to any application in the desktop folder when the desktop folder is in the unlocked state.
An application launch execution module 760 configured to launch execution of the application.
In another alternative embodiment provided based on the embodiment shown in fig. 7, as shown in fig. 8, the apparatus further includes: a state switching control module 770.
A state switching control module 770 configured to control the desktop folder to be switched from the unlocked state to the locked state when a preset operation is detected.
In one example, the preset operation includes: any one of screen-off operation and equipment restarting operation.
It should be noted that, when the apparatus provided in the foregoing embodiment implements the functions thereof, only the division of the above functional modules is illustrated, and in practical applications, the above functions may be distributed by different functional modules according to actual needs, that is, the content structure of the device is divided into different functional modules, so as to complete all or part of the functions described above.
With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.
An exemplary embodiment of the present disclosure further provides an application locking device, which can implement the application locking method provided by the present disclosure. The device includes: a processor, and a memory for storing executable instructions for the processor. Wherein the processor is configured to:
acquiring a locking setting instruction corresponding to a desktop folder of the mobile terminal, wherein the desktop folder is used for aggregating a plurality of applications;
displaying a password setting interface;
acquiring an unlocking password input according to the password setting interface;
after the unlocking password is successfully set, controlling the desktop folder to be in a locked state; and under the condition that the desktop folder is in the locked state, the applications in the desktop folder are all in the locked state.
Optionally, the processor is further configured to:
under the condition that the desktop folder is in the locked state, acquiring an adding instruction corresponding to a target application, wherein the adding instruction is used for adding the target application to the desktop folder;
displaying an unlocking interface;
acquiring an unlocking password input according to the unlocking interface;
detecting whether the obtained unlocking password is matched with a preset unlocking password or not;
and if the obtained unlocking password is matched with the preset unlocking password, adding the target application into the desktop folder.
In one example, the processor is configured to:
acquiring a sliding operation signal which takes the icon of the target application as a starting point and slides to the icon of the desktop folder;
wherein the sliding operation signal is used for indicating that the target application is added into the desktop folder.
Optionally, the applications within the desktop folder are not visible with the desktop folder in the locked state.
Another exemplary embodiment of the present disclosure further provides an application unlocking device, which can implement the application unlocking method provided by the present disclosure. The device includes: a processor, and a memory for storing executable instructions for the processor. Wherein the processor is configured to:
displaying an unlocking interface when the opening operation of a desktop folder of the mobile terminal in a locked state is detected, wherein the desktop folder is used for aggregating a plurality of applications;
acquiring an unlocking password input according to the unlocking interface;
detecting whether the obtained unlocking password is matched with a preset unlocking password or not;
if the obtained unlocking password is matched with the preset unlocking password, controlling the desktop folder to be switched from the locking state to the unlocking state; and when the desktop folder is in the unlocked state, all the applications in the desktop folder are in the unlocked state.
Optionally, the processor is further configured to:
under the condition that the desktop folder is in the unlocked state, acquiring an opening instruction corresponding to any application in the desktop folder;
and starting to run the application.
Optionally, the processor is further configured to:
and when the preset operation is detected, controlling the desktop folder to be switched from the unlocking state to the locking state.
In one example, the preset operation includes: any one of screen-off operation and equipment restarting operation.
Fig. 9 is a block diagram illustrating an apparatus 900 according to an example embodiment. For example, the apparatus 900 may be a mobile terminal such as a mobile phone, computer, digital broadcast terminal, messaging device, game console, tablet device, medical device, fitness device, personal digital assistant, and the like.
Referring to fig. 9, apparatus 900 may include one or more of the following components: processing component 902, memory 904, power component 906, multimedia component 908, audio component 910, input/output (I/O) interface 912, sensor component 914, and communication component 916.
The processing component 902 generally controls overall operation of the device 900, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. Processing component 902 may include one or more processors 920 to execute instructions to perform all or a portion of the steps of the methods described above. Further, processing component 902 can include one or more modules that facilitate interaction between processing component 902 and other components. For example, the processing component 902 can include a multimedia module to facilitate interaction between the multimedia component 908 and the processing component 902.
The memory 904 is configured to store various types of data to support operation at the apparatus 900. Examples of such data include instructions for any application or method operating on device 900, contact data, phonebook data, messages, pictures, videos, and so forth. The memory 904 may be implemented by any type or combination of volatile or non-volatile memory devices such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
The power supply component 906 provides power to the various components of the device 900. The power components 906 may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power for the device 900.
The multimedia component 908 comprises a screen providing an output interface between the device 900 and a user. In some embodiments, the screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive an input signal from a user. The touch panel includes one or more touch sensors to sense touch, slide, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide operation. In some embodiments, the multimedia component 908 includes a front facing camera and/or a rear facing camera. The front camera and/or the rear camera may receive external multimedia data when the device 900 is in an operating mode, such as a shooting mode or a video mode. Each front camera and rear camera may be a fixed optical lens system or have a focal length and optical zoom capability.
The audio component 910 is configured to output and/or input audio signals. For example, audio component 910 includes a Microphone (MIC) configured to receive external audio signals when apparatus 900 is in an operating mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signals may further be stored in the memory 904 or transmitted via the communication component 916. In some embodiments, audio component 910 also includes a speaker for outputting audio signals.
I/O interface 912 provides an interface between processing component 902 and peripheral interface modules, which may be keyboards, click wheels, buttons, etc. These buttons may include, but are not limited to: a home button, a volume button, a start button, and a lock button.
The sensor component 914 includes one or more sensors for providing status assessment of various aspects of the apparatus 900. For example, sensor assembly 914 may detect an open/closed state of device 900, the relative positioning of components, such as a display and keypad of device 900, the change in position of device 900 or a component of device 900, the presence or absence of user contact with device 900, the orientation or acceleration/deceleration of device 900, and the change in temperature of device 900. The sensor assembly 914 may include a proximity sensor configured to detect the presence of a nearby object in the absence of any physical contact. The sensor assembly 914 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor assembly 914 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
The communication component 916 is configured to facilitate communications between the apparatus 900 and other devices in a wired or wireless manner. The apparatus 900 may access a wireless network based on a communication standard, such as WiFi, 2G or 3G, or a combination thereof. In an exemplary embodiment, the communication component 916 receives a broadcast signal or broadcast associated information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, the communication component 916 further includes a Near Field Communication (NFC) module to facilitate short-range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, Ultra Wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, the apparatus 900 may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, micro-controllers, microprocessors or other electronic components for performing the above-described methods.
In an exemplary embodiment, a non-transitory computer readable storage medium comprising instructions, such as the memory 904 comprising instructions, executable by the processor 920 of the apparatus 900 to perform the above-described method is also provided. For example, the non-transitory computer readable storage medium may be a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
A non-transitory computer readable storage medium, wherein instructions in the storage medium, when executed by a processor of apparatus 900, enable apparatus 900 to perform the above-described method.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It will be understood that the present disclosure is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.

Claims (14)

1. An application locking method, characterized in that the method comprises:
displaying a desktop folder list when folder encryption entries contained in a setting interface of a mobile terminal are clicked, wherein the desktop folder list comprises at least one entry, each entry corresponds to a desktop folder of the mobile terminal, the desktop folders are folders displayed on the desktop of the mobile terminal, the desktop folders are used for aggregating a plurality of applications, and the number of the applications is less than or equal to an upper limit value;
acquiring a locking setting indication of a desktop folder corresponding to any one item in the desktop folder list, wherein the item is provided with a switch button, and the locking setting indication is triggered when the switch button in any one item is in an open state;
displaying a password setting interface;
acquiring an unlocking password input according to the password setting interface;
after the unlocking password is successfully set, controlling the desktop folder to be in a locked state; under the condition that the desktop folder is in the locked state, the icon of the desktop folder is a lock-shaped pattern, the applications in the desktop folder are all in the locked state, and the applications in the desktop folder in the locked state are invisible;
under the condition that the desktop folder is in the locked state, acquiring an adding instruction corresponding to a target application, wherein the adding instruction is used for adding the target application to the desktop folder;
displaying an unlocking interface;
acquiring an unlocking password input according to the unlocking interface;
detecting whether the obtained unlocking password is matched with a preset unlocking password or not;
and if the obtained unlocking password is matched with the preset unlocking password, adding the target application into the desktop folder.
2. The method of claim 1, wherein obtaining the add indication corresponding to the target application comprises:
acquiring a sliding operation signal which takes the icon of the target application as a starting point and slides to the icon of the desktop folder;
wherein the sliding operation signal is used for indicating that the target application is added into the desktop folder.
3. An application unlocking method, wherein the application unlocking method corresponds to the application locking method of claim 1, and the application unlocking method comprises:
when the opening operation of a desktop folder of a mobile terminal in a locked state is detected, displaying an unlocking interface, wherein the desktop folder is a folder displayed on a desktop of the mobile terminal and is used for aggregating a plurality of applications, the number of the applications is smaller than or equal to an upper limit value, the applications in the desktop folder in the locked state are invisible, and an icon of the desktop folder in the locked state is a lock-shaped pattern;
acquiring an unlocking password input according to the unlocking interface;
detecting whether the obtained unlocking password is matched with a preset unlocking password or not;
if the obtained unlocking password is matched with the preset unlocking password, controlling the desktop folder to be switched from the locking state to the unlocking state; and when the desktop folder is in the unlocked state, all the applications in the desktop folder are in the unlocked state.
4. The application unlocking method according to claim 3, further comprising:
under the condition that the desktop folder is in the unlocked state, acquiring an opening instruction corresponding to any application in the desktop folder;
and starting to run the application.
5. The application unlocking method according to claim 3 or 4, characterized in that the application unlocking method further comprises:
and when the preset operation is detected, controlling the desktop folder to be switched from the unlocking state to the locking state.
6. The application unlocking method according to claim 5, wherein the preset operation includes: any one of screen-off operation and equipment restarting operation.
7. An application locking device, the device comprising:
the locking instruction acquisition module is configured to display a desktop folder list when folder encryption entries contained in a setting interface of the mobile terminal are clicked, wherein the desktop folder list comprises at least one entry, each entry corresponds to a desktop folder of the mobile terminal, the desktop folders are folders displayed on the desktop of the mobile terminal, and a locking setting instruction of the desktop folder corresponding to any entry in the desktop folder list is acquired; the desktop folder is used for aggregating a plurality of applications, the number of the applications is smaller than or equal to an upper limit value, the items are provided with switch buttons, and the locking setting indication is triggered when the switch button in any one item is in an open state;
a setting interface display module configured to display a password setting interface;
the unlocking password setting module is configured to acquire an unlocking password input according to the password setting interface;
the locking control module is configured to control the desktop folder to be in a locking state after the unlocking password is successfully set; under the condition that the desktop folder is in the locked state, the icon of the desktop folder is a lock-shaped pattern, the applications in the desktop folder are all in the locked state, and the applications in the desktop folder in the locked state are invisible;
an adding indication acquiring module configured to acquire an adding indication corresponding to a target application under the condition that the desktop folder is in the locked state, wherein the adding indication is used for adding the target application to the desktop folder;
an unlocking interface display module configured to display an unlocking interface;
the unlocking password acquisition module is configured to acquire an unlocking password input according to the unlocking interface;
the unlocking password detection module is configured to detect whether the obtained unlocking password is matched with the preset unlocking password or not;
the application adding module is configured to add the target application to the desktop folder under the condition that the obtained unlocking password is matched with the preset unlocking password.
8. The apparatus of claim 7,
the adding indication acquisition module is configured to acquire a sliding operation signal which takes the icon of the target application as a starting point and slides to the icon of the desktop folder;
wherein the sliding operation signal is used for indicating that the target application is added into the desktop folder.
9. An application unlocking device corresponding to the application locking device of claim 7, comprising:
the mobile terminal comprises an unlocking interface display module and a display module, wherein the unlocking interface display module is configured to display an unlocking interface when the opening operation of a desktop folder of the mobile terminal in a locked state is detected, the desktop folder is a folder displayed on a desktop of the mobile terminal, the desktop folder is used for aggregating a plurality of applications, the number of the plurality of applications is smaller than or equal to an upper limit value, the applications in the desktop folder in the locked state are invisible, and an icon of the desktop folder in the locked state is a lock-shaped pattern;
the unlocking password acquisition module is configured to acquire an unlocking password input according to the unlocking interface;
the unlocking password detection module is configured to detect whether the obtained unlocking password is matched with a preset unlocking password;
the unlocking control module is configured to control the desktop folder to be switched from the locking state to the unlocking state under the condition that the obtained unlocking password is matched with the preset unlocking password; and when the desktop folder is in the unlocked state, all the applications in the desktop folder are in the unlocked state.
10. The application unlocking device according to claim 9, further comprising:
an opening instruction acquisition module configured to acquire an opening instruction corresponding to any application in the desktop folder when the desktop folder is in the unlocked state;
and the application starting and running module is configured to start and run the application.
11. The application unlocking device according to claim 9 or 10, further comprising:
and the state switching control module is configured to control the desktop folder to be switched from the unlocking state to the locking state when a preset operation is detected.
12. The application unlocking device according to claim 11, wherein the preset operation includes: any one of screen-off operation and equipment restarting operation.
13. An application locking device, the device comprising:
a processor;
a memory for storing executable instructions of the processor;
wherein the processor is configured to:
displaying a desktop folder list when folder encryption entries contained in a setting interface of a mobile terminal are clicked, wherein the desktop folder list comprises at least one entry, each entry corresponds to a desktop folder of the mobile terminal, the desktop folders are folders displayed on the desktop of the mobile terminal, the desktop folders are used for aggregating a plurality of applications, and the number of the applications is less than or equal to an upper limit value;
acquiring a locking setting indication of a desktop folder corresponding to any one item in the desktop folder list, wherein the item is provided with a switch button, and the locking setting indication is triggered when the switch button in any one item is in an open state;
displaying a password setting interface;
acquiring an unlocking password input according to the password setting interface;
after the unlocking password is successfully set, controlling the desktop folder to be in a locked state; under the condition that the desktop folder is in the locked state, the icon of the desktop folder is a lock-shaped pattern, the applications in the desktop folder are all in the locked state, and the applications in the desktop folder in the locked state are invisible;
under the condition that the desktop folder is in the locked state, acquiring an adding instruction corresponding to a target application, wherein the adding instruction is used for adding the target application to the desktop folder;
displaying an unlocking interface;
acquiring an unlocking password input according to the unlocking interface;
detecting whether the obtained unlocking password is matched with a preset unlocking password or not;
and if the obtained unlocking password is matched with the preset unlocking password, adding the target application into the desktop folder.
14. An application unlocking device corresponding to the application locking device of claim 13, comprising:
a processor;
a memory for storing executable instructions of the processor;
wherein the processor is configured to:
when the opening operation of a desktop folder of a mobile terminal in a locked state is detected, displaying an unlocking interface, wherein the desktop folder is a folder displayed on a desktop of the mobile terminal and is used for aggregating a plurality of applications, the number of the applications is smaller than or equal to an upper limit value, the applications in the desktop folder in the locked state are invisible, and an icon of the desktop folder in the locked state is a lock-shaped pattern;
acquiring an unlocking password input according to the unlocking interface;
detecting whether the obtained unlocking password is matched with a preset unlocking password or not;
if the obtained unlocking password is matched with the preset unlocking password, controlling the desktop folder to be switched from the locking state to the unlocking state; and when the desktop folder is in the unlocked state, all the applications in the desktop folder are in the unlocked state.
CN201610486263.7A 2016-06-28 2016-06-28 Application locking method, application unlocking method and device Active CN106156561B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610486263.7A CN106156561B (en) 2016-06-28 2016-06-28 Application locking method, application unlocking method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610486263.7A CN106156561B (en) 2016-06-28 2016-06-28 Application locking method, application unlocking method and device

Publications (2)

Publication Number Publication Date
CN106156561A CN106156561A (en) 2016-11-23
CN106156561B true CN106156561B (en) 2021-02-09

Family

ID=57349489

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610486263.7A Active CN106156561B (en) 2016-06-28 2016-06-28 Application locking method, application unlocking method and device

Country Status (1)

Country Link
CN (1) CN106156561B (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106778124A (en) * 2016-11-25 2017-05-31 宇龙计算机通信科技(深圳)有限公司 The application method and device of a kind of hiden application
CN106611112A (en) * 2016-12-14 2017-05-03 北京小米移动软件有限公司 Application program safe processing method, device and equipment
CN106959813A (en) * 2017-02-27 2017-07-18 珠海市魅族科技有限公司 A kind of interface control method and system
CN106980454B (en) * 2017-03-30 2020-12-04 北京小米移动软件有限公司 Unlocking method and device
CN109086599A (en) * 2018-07-09 2018-12-25 维沃移动通信有限公司 A kind of application program locking method, unlocking method and terminal device
CN109657430A (en) * 2018-10-25 2019-04-19 努比亚技术有限公司 A kind of application program solution lock control method, terminal and computer readable storage medium
CN111291341B (en) * 2018-12-07 2023-02-24 北京小米移动软件有限公司 Fingerprint unlocking method and device
CN110417980A (en) * 2019-07-29 2019-11-05 努比亚技术有限公司 Unlocking screen method, electronic equipment and computer storage medium
CN114168355B (en) * 2021-10-29 2022-10-21 荣耀终端有限公司 Application keep-alive method and electronic equipment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101382981A (en) * 2008-09-23 2009-03-11 宇龙计算机通信科技(深圳)有限公司 File encrypting and decrypting method and apparatus and mobile terminal
CN102789555A (en) * 2011-05-17 2012-11-21 腾讯科技(深圳)有限公司 Method and system for safely moving file
CN105678186A (en) * 2016-01-05 2016-06-15 上海卓易科技股份有限公司 Information encryption method and device

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8966653B2 (en) * 2012-04-20 2015-02-24 Adobe Systems Incorporated Method and apparatus for provisioning a mobile application
CN103793663A (en) * 2013-12-26 2014-05-14 北京奇虎科技有限公司 Folder locking and unlocking methods and folder locking and unlocking devices
CN104715172B (en) * 2015-03-13 2018-07-13 广东欧珀移动通信有限公司 A kind of application program launching method and device
CN105243331A (en) * 2015-10-23 2016-01-13 中国联合网络通信集团有限公司 Encryption device and encryption method, and decryption device and decryption method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101382981A (en) * 2008-09-23 2009-03-11 宇龙计算机通信科技(深圳)有限公司 File encrypting and decrypting method and apparatus and mobile terminal
CN102789555A (en) * 2011-05-17 2012-11-21 腾讯科技(深圳)有限公司 Method and system for safely moving file
CN105678186A (en) * 2016-01-05 2016-06-15 上海卓易科技股份有限公司 Information encryption method and device

Also Published As

Publication number Publication date
CN106156561A (en) 2016-11-23

Similar Documents

Publication Publication Date Title
CN106156561B (en) Application locking method, application unlocking method and device
EP3133528B1 (en) Method and apparatus for fingerprint identification
US10721196B2 (en) Method and device for message reading
US9904774B2 (en) Method and device for locking file
WO2017219269A1 (en) Method and device for activating virtual card
US20160323282A1 (en) Methods and devices for permission management
EP3232316B1 (en) Method and device for data migration
CN107798231B (en) Display method and device of operation interface, terminal and storage medium
CN106453052B (en) Message interaction method and device
CN109039860B (en) Method and device for sending and displaying message and method and device for identity authentication
EP3447666B1 (en) Processing fingerprint information
EP3173963B1 (en) Unlocking method and apparatus, computer program and recording medium
US20180121057A1 (en) Method and device for hiding application icon
CN108319419B (en) Method and device for starting application
CN107656616B (en) Input interface display method and device and electronic equipment
WO2017211021A1 (en) Application trigger method and device
EP3460717B1 (en) Method, apparatus, terminal, and computer-readable storage medium for processing fingerprints
CN106980454B (en) Unlocking method and device
CN110929550A (en) Fingerprint identification method and device, electronic equipment and storage medium
CN110708427B (en) Information processing method, device and storage medium
CN109992937B (en) Identity authentication method and identity authentication device
CN106126246B (en) Item display method and device
CN107728909B (en) Information processing method and device
CN114296619A (en) Fingerprint identification method, fingerprint identification device and computer readable storage medium
CN110929552A (en) Fingerprint identification method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant