CN106650351A - running method of application program and mobile terminal - Google Patents

running method of application program and mobile terminal Download PDF

Info

Publication number
CN106650351A
CN106650351A CN201610929094.XA CN201610929094A CN106650351A CN 106650351 A CN106650351 A CN 106650351A CN 201610929094 A CN201610929094 A CN 201610929094A CN 106650351 A CN106650351 A CN 106650351A
Authority
CN
China
Prior art keywords
application program
mobile terminal
logon process
user profile
log
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610929094.XA
Other languages
Chinese (zh)
Other versions
CN106650351B (en
Inventor
陈朝俊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201610929094.XA priority Critical patent/CN106650351B/en
Publication of CN106650351A publication Critical patent/CN106650351A/en
Application granted granted Critical
Publication of CN106650351B publication Critical patent/CN106650351B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention provides a login method of an application program and mobile terminal. The method comprises: when the first application is started on the mobile terminal, the user information that matches the first application is retrieved from the login process running in the background; the first application is logined by the user information described. The logging method of the application program is characterized of convenient operation and time saving. When a user login the application program, without frequent inputting the application program user information, the user can login by retrieving user information in the background login process.

Description

A kind of operation method and mobile terminal of application program
Technical field
The present invention relates to communication technical field, more particularly to a kind of operation method and mobile terminal of application program.
Background technology
As the mobile terminals such as the development of mobile communication technology, mobile phone and panel computer are increasingly popularized, mobile terminal is Become an indispensable part in people's daily life.People are also more next for using the experience requirements during mobile terminal It is higher, the especially experience effect during using running of mobile terminal application program.However, user is using mobile terminal Login application program, during the application program for especially first logging into, needs user to be input into user profile ability for application program Realize logging in, it is cumbersome if User logs in application program is more frequent, reduce the experience effect of user.It can be seen that, current shifting Dynamic terminal there is a problem of cumbersome in login application program.
The content of the invention
The embodiment of the present invention provides a kind of operation login of application program and mobile terminal, to solve current mobile terminal In login application program, there is a problem of cumbersome.
In a first aspect, embodiments providing a kind of login method of application program, mobile terminal is applied to, is wrapped Include:
When the mobile terminal start the first application program when, obtain from the logon process for operate in backstage with it is described The user profile of the first application matches;
Using the user profile, first application program is logged in.
Second aspect, the embodiment of the present invention also provides a kind of mobile terminal, including:
User profile acquisition module, for when the first application program is started in the mobile terminal, from operating in backstage Logon process in obtain user profile with first application matches;
Login module, for using the user profile, logging in first application program.
So, in the embodiment of the present invention, when the first application program is started in mobile terminal, can be from operating in backstage The user profile with the first application matches is obtained in logon process, and journey is applied in the user profile login first using matching Sequence.So, in User logs in application program, the user profile of application program is frequently entered without the need for user, by obtaining backstage Logon process in user profile be capable of achieving to log in, simple operation, save time.
Description of the drawings
In order to be illustrated more clearly that the technical scheme of the embodiment of the present invention, below will be to needed for embodiment of the present invention description The accompanying drawing to be used is briefly described, it should be apparent that, drawings in the following description are only some embodiments of the present invention, For those of ordinary skill in the art, without having to pay creative labor, can be being obtained according to these accompanying drawings Obtain other accompanying drawings.
Fig. 1 is a kind of schematic flow sheet of the login method of application program provided in an embodiment of the present invention;
Fig. 2 is the schematic flow sheet of the login method of another kind of application program provided in an embodiment of the present invention;
Fig. 3 is a kind of structural representation of mobile terminal provided in an embodiment of the present invention;
Fig. 4 is the structural representation of another kind of mobile terminal provided in an embodiment of the present invention;
Fig. 5 is the structural representation of another kind of mobile terminal provided in an embodiment of the present invention;
Fig. 6 is the structural representation of another kind of mobile terminal provided in an embodiment of the present invention.
Specific embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is carried out clear, complete Site preparation is described, it is clear that described embodiment is a part of embodiment of the invention, rather than the embodiment of whole.Based on this Embodiment in bright, the every other enforcement that those of ordinary skill in the art are obtained under the premise of creative work is not made Example, belongs to the scope of protection of the invention.
Referring to Fig. 1, Fig. 1 is a kind of schematic flow sheet of the login method of application program provided in an embodiment of the present invention, should For mobile terminal, as shown in figure 1, comprising the following steps:
Step 101, when the mobile terminal start the first application program when, obtain from the logon process for operate in backstage Take the user profile with first application matches.
In the embodiment of the present invention, the first application program is triggered when mobile terminal detects user, i.e., started in mobile terminal During the first application program, the user profile with the first application matches can be obtained from the logon process for operate in backstage. Wherein, the first application program can be any application program that can run on mobile terminal, for example:Can move first The application program run in terminal;Or can also be failed application program of user profile etc..
Above-mentioned acquisition can be understood as with the user profile of the first application matches:When in the logon process of running background When record has the user profile of application program that is having run and associating with logon process, the user profile of poll record, to obtain Take the user profile with the first application matches;Or when in the logon process of running background record have it is having run and with step on Record process context application program log-on message, and the log-on message include user profile when, in log-on message search with The application program of the first application matches.
In addition, above-mentioned can be and answering that the presence of the first application program is associated with the user profile of the first application matches The first application program can be logged in the user profile of the user profile of program, and the application program of the association.For example:First should The application program associated with presence with program belongs to same account system;Or the application program of application program mandate first of association Can be logged in using its user profile.
Step 102, using the user profile, log in first application program.
In the embodiment of the present invention, when the user profile with the first application matches is got in above-mentioned steps 101, after The user profile of matching can be sent to the first application program by the logon process of platform operation, and the first application program uses the matching User profile is logged in.
In the embodiment of the present invention, above-mentioned mobile terminal can be any mobile terminal for being capable of login application program, for example: Mobile phone, panel computer (Tablet Personal Computer), kneetop computer (Laptop Computer), individual digital Assistant (personal digital assistant, abbreviation PDA), mobile Internet access device (Mobile Internet Device, ) or Wearable device (Wearable Device) etc. MID.
So, in the embodiment of the present invention, when the first application program is started in mobile terminal, can be from operating in very too The user profile with the first application matches is obtained in logon process, and journey is applied in the user profile login first using matching Sequence.So, in User logs in application program, the user profile of application program is frequently entered without the need for user, by obtaining backstage Logon process in user profile be capable of achieving to log in, simple operation, save time.
Referring to Fig. 2, Fig. 2 is the schematic flow sheet of the login method of another kind of application program provided in an embodiment of the present invention, Mobile terminal is applied to, as shown in Fig. 2 comprising the following steps:
Step 201, when mobile terminal log in the second application program when, start logon process, and in logon process remember Record the log-on message of the second application program.
Wherein, the second application program is to use the application program of same system of account with the first application program.
Step 202, when mobile terminal start the first application program when, from the logon process of running background obtain log in Information, searches the user profile with the first application matches in log-on message.
In the embodiment of the present invention, the logon process of above-mentioned running background in running of mobile terminal application program, Ke Yiji The log-on message of application program that is just running and associating with the logon process is recorded, and the log-on message includes being answered for logging in this With the user profile of program.Above-mentioned steps 201 can be understood as:The first application program is triggered when mobile terminal detects user, I.e. when mobile terminal starts the first application program, log-on message can be obtained from the logon process of running background, logged in The user profile with the first application matches is searched in information.
In addition, optional, above-mentioned user profile is user's unique mark;Above-mentioned log-on message includes user's unique mark, Also include at least one in herein below:User name, login time, login place, the bag name of the application program of login and institute State the international mobile equipment identification number of mobile terminal.So, mobile terminal can log in first and apply by user's unique mark Program.
Step 203, user profile is used, log in the first application program.
In the embodiment of the present invention, when the user profile with the first application matches is got in above-mentioned steps 201, after The user profile of matching can be sent to the first application program by the logon process of platform operation, and the first application program uses the matching User profile is logged in.
Step 204, the log-on message for recording in logon process the first application program.
So, mobile terminal start the first application program when, it is possible to use logon process record and apply journey with first Sequence is logged in using the log-on message of the second application program of same system of account.
For example:When application program A and application program B belong to the application program of same manufacturer's exploitation, then application program A with should It is same system of account with program B, if A application programs are associated with the logon process of running background and transported in the terminal OK, log-on message when logon process meeting records application program A of running background is logged in.Journey is applied when mobile terminal starts first During sequence B, the logon process of running background can obtain the log-on message of application program A, by the log-on message of application program A User profile is stepped on as the user profile matched with application program A using the user profile in the log-on message of application program A Record application program B.
Wherein, during the application program for associating with logon process in order to avoid mobile terminal long-time off-duty, logon process The resource of mobile terminal is taken in running status, optionally, after the above-mentioned startup logon process, can also be included: When the nearest login time of the application program associated with the logon process is more than preset duration with the interval of current time, move back Go out the logon process, wherein, the nearest login time is last in the application program that the logon process is associated login The login time of application program.
So, in the embodiment of the present invention, when the first application program is started in mobile terminal, can stepping on from running background Log-on message is obtained in record process, the user profile with the first application matches is searched in log-on message, and using matching User profile log in the first application program.So, in User logs in application program, without the need for user application program is frequently entered User profile, be capable of achieving to log in by the user profile in the logon process for obtaining backstage, simple operation, save time.
Referring to Fig. 3, Fig. 3 is a kind of structural representation of mobile terminal provided in an embodiment of the present invention, as shown in figure 3, institute Mobile terminal 300 is stated including User profile acquisition module 301 and login module 302:
User profile acquisition module 301, for when the first application program is started in the mobile terminal, from after operating in The user profile with first application matches is obtained in the logon process of platform;
Login module 302, for using the user profile, logging in first application program.
Optionally, the User profile acquisition module 301, specifically for obtaining log-on message from the logon process, The user profile with first application matches is searched in the log-on message.
Optionally, as shown in figure 4, mobile terminal 300 can also include:
Logon process starting module 303, for when the second application program is logged in the mobile terminal, stepping on described in startup Record process, and the log-on message of second application program is recorded in the logon process, second application program be with First application program uses the application program of same system of account;
Log-on message logging modle 304, the login for recording first application program in the logon process is believed Breath.
Optionally, as shown in figure 5, the mobile terminal 300 can also include:
Logon process exits module 305, for when the nearest login time of the application program associated with the logon process When being more than preset duration with the interval of current time, the logon process is exited, wherein, the nearest login time is stepped on for described The login time of the last application program for logging in the application program of record process context.
Optionally, user profile is user's unique mark;The log-on message includes user's unique mark, also including following At least one in content:
User name, login time, the world movement for logging in place, the bag name of the application program of login and the mobile terminal EIC equipment identification code.
The mobile terminal 300 of the embodiment of the present invention, when the first application program is started in mobile terminal 300, can be from fortune Row obtains the user profile with the first application matches in the logon process on backstage, and the user profile using matching is logged in First application program.So, in User logs in application program, the user profile of application program is frequently entered without the need for user, is led to The user profile crossed in the logon process for obtaining backstage is capable of achieving to log in, and simple operation, saves time.
Referring to Fig. 6, Fig. 6 is the structural representation of another kind of mobile terminal provided in an embodiment of the present invention, as shown in fig. 6, Mobile terminal 600 includes:At least one processor 601, memory 602, at least one network interface 604 and user interface 603. Each component in mobile terminal 600 is coupled by bus system 605.It is understood that bus system 605 is used to realize this Connection communication between a little components.Bus system 605 except including in addition to data/address bus, also including power bus, controlling bus and Status signal bus in addition.But for the sake of for clear explanation, in figure 6 various buses are all designated as into bus system 605.
Wherein, user interface 603 can include display, keyboard or pointing device (for example, mouse, trace ball (trackball), touch-sensitive plate or touch-screen etc..
It is appreciated that the memory 602 in the embodiment of the present invention can be volatile memory or nonvolatile memory, Or may include both volatibility and nonvolatile memory.Wherein, nonvolatile memory can be read-only storage (Read- Only Memory, ROM), programmable read only memory (Programmable ROM, PROM), the read-only storage of erasable programmable Device (Erasable PROM, EPROM), Electrically Erasable Read Only Memory (Electrically EPROM, EEPROM) or Flash memory.Volatile memory can be random access memory (Random Access Memory, RAM), and it is used as outside height Speed caching.By exemplary but be not restricted explanation, the RAM of many forms can use, such as static RAM (Static RAM, SRAM), dynamic random access memory (Dynamic RAM, DRAM), Synchronous Dynamic Random Access Memory (Synchronous DRAM, SDRAM), double data speed synchronous dynamic RAM (Double Data Rate SDRAM, DDRSDRAM), enhancement mode Synchronous Dynamic Random Access Memory (Enhanced SDRAM, ESDRAM), synchronized links Dynamic random access memory (Synch Link DRAM, SLDRAM) and direct rambus random access memory (Direct Rambus RAM, DRRAM).The memory 602 of system and method described herein be intended to including but not limited to these and arbitrarily its It is adapted to the memory of type.
In some embodiments, memory 602 stores following element, can perform module or data structure, or Person their subset, or their superset:Operating system 6021 and application program 6022.
Wherein, operating system 6021, comprising various system programs, such as ccf layer, core library layer, driving layer etc., are used for Realize various basic businesses and process hardware based task.Application program 6022, comprising various application programs, such as media Player (Media Player), browser (Browser) etc., for realizing various applied business.Realize the embodiment of the present invention The program of method may be embodied in application program 6022.
In embodiments of the present invention, by call memory 602 store program or instruction, specifically, can be application The program stored in program 6022 or instruction, processor 601 is used for:When the first application program is started in the mobile terminal, The user profile with first application matches is obtained from the logon process for operate in backstage;Believed using the user Breath, logs in first application program.
The method that the embodiments of the present invention are disclosed can apply in processor 601, or be realized by processor 601. A kind of possibly IC chip of processor 601, the disposal ability with signal.During realization, said method it is each Step can be completed by the instruction of the integrated logic circuit of the hardware in processor 601 or software form.Above-mentioned process Device 601 can be general processor, digital signal processor (Digital Signal Processor, DSP), special integrated electricity Road (Application Specific Integrated Circuit, ASIC), ready-made programmable gate array (Field Programmable Gate Array, FPGA) either other PLDs, discrete gate or transistor logic, Discrete hardware components.Can realize or perform disclosed each method in the embodiment of the present invention, step and logic diagram.It is general Processor can be microprocessor or the processor can also be any conventional processor etc..With reference to embodiment of the present invention institute The step of disclosed method, can be embodied directly in hardware decoding processor and perform and complete, or with the hardware in decoding processor And software module combination execution is completed.Software module may be located at random access memory, and flash memory, read-only storage may be programmed read-only In the ripe storage medium in this area such as memory or electrically erasable programmable memory, register.The storage medium is located at Memory 602, processor 601 reads the parameter in memory 602, the step of complete said method with reference to its hardware.
It is understood that embodiments described herein can with hardware, software, firmware, middleware, microcode or its Combine to realize.For hardware is realized, processing unit can be realized in one or more special ICs (Application Specific Integrated Circuits, ASIC), digital signal processor (Digital Signal Processing, DSP), digital signal processing appts (DSP Device, DSPD), programmable logic device (Programmable Logic Device, PLD), field programmable gate array (Field-Programmable Gate Array, FPGA), general processor, In controller, microcontroller, microprocessor, other electronic units for performing herein described function or its combination.
For software is realized, can be realized herein by performing the module (such as process, function etc.) of function described herein Described technology.Software code is storable in memory and by computing device.Memory can within a processor or Realize processor outside.
Optionally, processor 601 performs described acquisition from the logon process for operate in backstage and applies journey with described first The user profile of sequence matching, including:
Log-on message is obtained from the logon process, is searched in the log-on message and first application program The user profile matched somebody with somebody.
Optionally, processor 601 performs described acquisition from the logon process for operate in backstage and applies journey with described first Before the user profile of sequence matching, also include:
When the second application program is logged in the mobile terminal, start the logon process, and in the logon process The middle log-on message for recording second application program, second application program be with first application program use it is same The application program of system of account;
It is described using the user profile, after logging in first application program, also include:
The log-on message of first application program is recorded in the logon process.
Optionally, processor 601 is performed after the startup logon process, is also included:
When the nearest login time of the application program associated with the logon process with the interval of current time more than default During duration, exit the logon process, wherein, the nearest login time be logon process association application program in most The login time of the application program for logging in afterwards.
Mobile terminal 600 can realize each process that mobile terminal is realized in previous embodiment, to avoid repeating, here Repeat no more.
The mobile terminal 600 of the embodiment of the present invention, when the first application program is started in mobile terminal 600, can be from fortune Row obtains the user profile with the first application matches in the logon process on backstage, and the user profile using matching is logged in First application program.So, in User logs in application program, the user profile of application program is frequently entered without the need for user, is led to The user profile crossed in the logon process for obtaining backstage is capable of achieving to log in, and simple operation, saves time.
Those of ordinary skill in the art are it is to be appreciated that the list of each example with reference to the embodiments described herein description Unit and algorithm steps, being capable of being implemented in combination in electronic hardware or computer software and electronic hardware.These functions are actually Performed with hardware or software mode, depending on the application-specific and design constraint of technical scheme.Professional and technical personnel Each specific application can be used different methods to realize described function, but this realization it is not considered that exceeding The scope of the present invention.
Those skilled in the art can be understood that, for convenience and simplicity of description, the system of foregoing description, The specific work process of device and unit, may be referred to the corresponding process in preceding method embodiment, will not be described here.
In embodiment provided herein, it should be understood that disclosed apparatus and method, can pass through other Mode is realized.For example, device embodiment described above is only schematic, and for example, the division of the unit is only A kind of division of logic function, can there is an other dividing mode when actually realizing, such as multiple units or component can with reference to or Person is desirably integrated into another system, or some features can be ignored, or does not perform.Another, shown or discussed is mutual Between coupling or direct-coupling or communication connection can be INDIRECT COUPLING or communication link by some interfaces, device or unit Connect, can be electrical, mechanical or other forms.
The unit as separating component explanation can be or may not be it is physically separate, it is aobvious as unit The part for showing can be or may not be physical location, you can with positioned at a place, or can also be distributed to multiple On NE.Some or all of unit therein can be according to the actual needs selected to realize embodiment of the present invention scheme Purpose.
In addition, each functional unit in each embodiment of the invention can be integrated in a processing unit, it is also possible to It is that unit is individually physically present, it is also possible to which two or more units are integrated in a unit.
If the function is realized and as independent production marketing or when using using in the form of SFU software functional unit, can be with In being stored in a computer read/write memory medium.Based on such understanding, technical scheme is substantially in other words The part contributed to prior art or the part of the technical scheme can be embodied in the form of software product, the meter Calculation machine software product is stored in a storage medium, including some instructions are used so that a computer equipment (can be individual People's computer, server, or network equipment etc.) perform all or part of step of each embodiment methods described of the invention. And aforesaid storage medium includes:USB flash disk, portable hard drive, ROM, RAM, magnetic disc or CD etc. are various can be with store program codes Medium.
The above, the only specific embodiment of the present invention, but protection scope of the present invention is not limited thereto, any Those familiar with the art the invention discloses technical scope in, change or replacement can be readily occurred in, all should contain Cover within protection scope of the present invention.Therefore, protection scope of the present invention should be defined by scope of the claims.

Claims (10)

1. a kind of login method of application program, is applied to mobile terminal, it is characterised in that include:
When the first application program is started in the mobile terminal, obtain from the logon process for operate in backstage and described first The user profile of application matches;
Using the user profile, first application program is logged in.
2. the method for claim 1, it is characterised in that it is described obtain from the logon process for operate in backstage with it is described The user profile of the first application matches, including:
Log-on message is obtained from the logon process, is searched in the log-on message and first application matches User profile.
3. method as claimed in claim 2, it is characterised in that it is described obtain from the logon process for operate in backstage with it is described Before the user profile of the first application matches, also include:
When the second application program is logged in the mobile terminal, start the logon process, and remember in the logon process The log-on message of second application program is recorded, second application program is to use same account with first application program The application program of system;
It is described using the user profile, after logging in first application program, also include:
The log-on message of first application program is recorded in the logon process.
4. method as claimed in claim 3, it is characterised in that after the startup logon process, also include:
When the nearest login time of the application program associated with the logon process is more than preset duration with the interval of current time When, the logon process is exited, wherein, the nearest login time is finally to step in the application program that the logon process is associated The login time of the application program of record.
5. the method as described in any one of claim 2 to 4, it is characterised in that the user profile is user's unique mark;Institute Log-on message is stated including user's unique mark, also including at least one in herein below:
User name, login time, login place, the bag name of the application program of login and the international mobile device of the mobile terminal Identification code.
6. a kind of mobile terminal, it is characterised in that include:
User profile acquisition module, for when the first application program is started in the mobile terminal, from operating in stepping on for backstage The user profile with first application matches is obtained in record process;
Login module, for using the user profile, logging in first application program.
7. mobile terminal as claimed in claim 6, it is characterised in that
The User profile acquisition module, specifically for obtaining log-on message from the logon process, in the log-on message The middle user profile searched with first application matches.
8. mobile terminal as claimed in claim 7, it is characterised in that also include:
Logon process starting module, for when the second application program is logged in the mobile terminal, starting the logon process, And the log-on message of second application program is recorded in the logon process, second application program is and described first Application program uses the application program of same system of account;
Log-on message logging modle, for recording the log-on message of first application program in the logon process.
9. mobile terminal as claimed in claim 8, it is characterised in that also include:
Logon process exits module, for when the nearest login time of the application program associated with the logon process with it is current when Between interval be more than preset duration when, exit the logon process, wherein, the nearest login time be the logon process close The login time of the last application program for logging in the application program of connection.
10. the mobile terminal as described in any one of claim 7 to 9, it is characterised in that the user profile is uniquely marked for user Know;The log-on message includes user's unique mark, also including at least one in herein below:
User name, login time, login place, the bag name of the application program of login and the international mobile device of the mobile terminal Identification code.
CN201610929094.XA 2016-10-31 2016-10-31 A kind of operation method and mobile terminal of application program Active CN106650351B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610929094.XA CN106650351B (en) 2016-10-31 2016-10-31 A kind of operation method and mobile terminal of application program

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610929094.XA CN106650351B (en) 2016-10-31 2016-10-31 A kind of operation method and mobile terminal of application program

Publications (2)

Publication Number Publication Date
CN106650351A true CN106650351A (en) 2017-05-10
CN106650351B CN106650351B (en) 2018-12-04

Family

ID=58820309

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610929094.XA Active CN106650351B (en) 2016-10-31 2016-10-31 A kind of operation method and mobile terminal of application program

Country Status (1)

Country Link
CN (1) CN106650351B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107704735A (en) * 2017-09-12 2018-02-16 珠海格力电器股份有限公司 A kind of authorization management method, device and electronic equipment
CN108551521A (en) * 2018-03-16 2018-09-18 维沃移动通信有限公司 A kind of log-on message reminding method and mobile terminal
WO2019237542A1 (en) * 2018-06-14 2019-12-19 平安科技(深圳)有限公司 Application login method and apparatus for electronic device, and electronic device and medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101309278A (en) * 2008-06-27 2008-11-19 腾讯科技(深圳)有限公司 Method and system for storing encrypt data on customer
CN104601590A (en) * 2015-01-30 2015-05-06 网易(杭州)网络有限公司 Login method, server and mobile terminal
CN104951366A (en) * 2015-07-16 2015-09-30 上海益玩网络科技有限公司 Mobile terminal application program login method and equipment
US20150304301A1 (en) * 2013-06-25 2015-10-22 Tencent Technology (Shenzhen) Company Limited Systems and Methods for Login and Authorization
CN105072133A (en) * 2015-08-28 2015-11-18 北京金山安全软件有限公司 Login method and device for application program
CN105099985A (en) * 2014-04-21 2015-11-25 百度在线网络技术(北京)有限公司 Login method and device of multiple applications
CN105260651A (en) * 2015-09-25 2016-01-20 北京金山安全软件有限公司 Application software login method and device and electronic equipment

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101309278A (en) * 2008-06-27 2008-11-19 腾讯科技(深圳)有限公司 Method and system for storing encrypt data on customer
US20150304301A1 (en) * 2013-06-25 2015-10-22 Tencent Technology (Shenzhen) Company Limited Systems and Methods for Login and Authorization
CN105099985A (en) * 2014-04-21 2015-11-25 百度在线网络技术(北京)有限公司 Login method and device of multiple applications
CN104601590A (en) * 2015-01-30 2015-05-06 网易(杭州)网络有限公司 Login method, server and mobile terminal
CN104951366A (en) * 2015-07-16 2015-09-30 上海益玩网络科技有限公司 Mobile terminal application program login method and equipment
CN105072133A (en) * 2015-08-28 2015-11-18 北京金山安全软件有限公司 Login method and device for application program
CN105260651A (en) * 2015-09-25 2016-01-20 北京金山安全软件有限公司 Application software login method and device and electronic equipment

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107704735A (en) * 2017-09-12 2018-02-16 珠海格力电器股份有限公司 A kind of authorization management method, device and electronic equipment
CN107704735B (en) * 2017-09-12 2020-03-27 珠海格力电器股份有限公司 Authorization management method and device and electronic equipment
US11144626B2 (en) 2017-09-12 2021-10-12 Gree Electric Appliances (Wuhan) Co., Ltd Authorization management method and apparatus, and electronic device
CN108551521A (en) * 2018-03-16 2018-09-18 维沃移动通信有限公司 A kind of log-on message reminding method and mobile terminal
CN108551521B (en) * 2018-03-16 2020-03-31 维沃移动通信有限公司 Login information prompting method and mobile terminal
WO2019237542A1 (en) * 2018-06-14 2019-12-19 平安科技(深圳)有限公司 Application login method and apparatus for electronic device, and electronic device and medium

Also Published As

Publication number Publication date
CN106650351B (en) 2018-12-04

Similar Documents

Publication Publication Date Title
CN106919313A (en) The startup method and mobile terminal of a kind of application program
CN107678641A (en) A kind of method and mobile terminal into target display interface
CN106131000B (en) Identifying code fill method and its mobile terminal
CN106570372A (en) Starting method of application program and mobile terminal
CN106650351A (en) running method of application program and mobile terminal
CN106100982A (en) A kind of recommendation method of group member and mobile terminal
CN106598196A (en) Display method for graph code and mobile terminal
CN107590228A (en) A kind of page content processing method and mobile terminal
CN106686402A (en) Video processing method and mobile terminal
CN106446048A (en) Song recommendation method and mobile terminal
CN105824459A (en) Text reproducing and pasting method and mobile terminal
CN107632854A (en) A kind of screenshotss processing method and mobile terminal
CN106534200A (en) Identity authentication method and mobile terminal
CN106897069A (en) A kind of application program image target aligning method and mobile terminal
CN106445669A (en) Task processing method of application program and mobile terminal
CN107506198A (en) The display methods and mobile terminal of a kind of mobile terminal
CN107145369A (en) The discharging method and mobile terminal of a kind of application program
CN107632748A (en) A kind of information processing method and mobile terminal
CN106484302A (en) A kind of playback of songs method and mobile terminal
CN106843693A (en) A kind of information processing method and mobile terminal
CN106055215A (en) Event time recording method and mobile terminal
CN106325942A (en) Application program data processing method and mobile terminal
CN107294905A (en) A kind of method and device for recognizing user
CN103699310B (en) Page reading processing method and device and terminal equipment
CN106527851A (en) Information previewing method and mobile terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20171107

Address after: 283 No. 523860 Guangdong province Dongguan city Changan town usha BBK Avenue

Applicant after: VIVO MOBILE COMMUNICATION CO., LTD.

Applicant after: Wewo Mobile Communication Co. Ltd. Beijing branch

Address before: 283 No. 523860 Guangdong province Dongguan city Changan town usha BBK Avenue

Applicant before: VIVO MOBILE COMMUNICATION CO., LTD.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20200514

Address after: 283 No. 523860 Guangdong province Dongguan city Changan town usha BBK Avenue

Patentee after: VIVO MOBILE COMMUNICATION Co.,Ltd.

Address before: 283 No. 523860 Guangdong province Dongguan city Changan town usha BBK Avenue

Co-patentee before: Wewo Mobile Communication Co. Ltd. Beijing branch

Patentee before: VIVO MOBILE COMMUNICATION Co.,Ltd.

TR01 Transfer of patent right