CN107403080B - Method for hiding/displaying application program and terminal equipment - Google Patents

Method for hiding/displaying application program and terminal equipment Download PDF

Info

Publication number
CN107403080B
CN107403080B CN201610330699.7A CN201610330699A CN107403080B CN 107403080 B CN107403080 B CN 107403080B CN 201610330699 A CN201610330699 A CN 201610330699A CN 107403080 B CN107403080 B CN 107403080B
Authority
CN
China
Prior art keywords
application program
information
fingerprint
identification name
identification number
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610330699.7A
Other languages
Chinese (zh)
Other versions
CN107403080A (en
Inventor
陈璐
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN201610330699.7A priority Critical patent/CN107403080B/en
Priority to PCT/CN2017/077800 priority patent/WO2017197976A1/en
Publication of CN107403080A publication Critical patent/CN107403080A/en
Application granted granted Critical
Publication of CN107403080B publication Critical patent/CN107403080B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • User Interface Of Digital Computer (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The embodiment of the invention provides a method for hiding/displaying an application program, which comprises the steps of acquiring fingerprint information when monitoring that the fingerprint information is input into a terminal device; after acquiring a fingerprint identification number corresponding to the fingerprint information from prestored information of the terminal equipment according to the fingerprint information, retrieving whether the prestored information has an identification name of the application program; when the retrieval result is that the identification name of the application program does not exist in the pre-stored information, the terminal equipment pops up a menu to inquire a user to hide/display the application program; and when the user selects to hide the application program, recording the identification name of the application program into the pre-stored information, wherein the identification name of the application program corresponds to the fingerprint identification number. The embodiment of the invention also provides the terminal equipment.

Description

Method for hiding/displaying application program and terminal equipment
Technical Field
The present invention relates to mobile terminal device technologies, and in particular, to a method for hiding/displaying an application program and a terminal device.
Background
In order to avoid misoperation of the application programs on the terminal, for example, when a child plays with a parent's terminal device, the child may make a phone call or send a short message, or based on the requirement of protecting privacy, people often need to hide some application programs installed on the terminal.
In the prior art, the most common method for hiding and displaying installed applications is to select applications to be hidden by a user himself, set passwords or bind the applications with a certain fingerprint, then hide the entries of the applications, and only after the user triggers a display request and inputs a correct password or the fingerprint sensor detects the bound fingerprint, the terminal device will display the entries of the applications.
However, in the above method, the user needs to select the application program to be hidden through a portal for selecting the secure application, and due to the existence of the portal for selecting the secure application, other people can guess that the user intentionally hides some applications, which exposes the user's intention, and the purpose of protecting privacy cannot be really achieved.
Disclosure of Invention
In view of this, embodiments of the present invention are expected to provide a method and a terminal device for hiding/displaying an application program, which can protect privacy of a user more covertly.
The technical scheme of the embodiment of the invention is realized as follows:
a method of hiding/displaying an application, the method comprising:
when monitoring that fingerprint information is input into terminal equipment, acquiring the fingerprint information;
after acquiring a fingerprint identification number corresponding to the fingerprint information from prestored information of the terminal equipment according to the fingerprint information, retrieving whether the prestored information has an identification name of the application program;
when the retrieval result is that the identification name of the application program does not exist in the pre-stored information, the terminal equipment pops up a menu to inquire a user to hide/display the application program;
and when the user selects to hide the application program, recording the identification name of the application program into the pre-stored information, wherein the identification name of the application program corresponds to the fingerprint identification number.
The method as described above, wherein the obtaining, according to the fingerprint information, a fingerprint identification number corresponding to the fingerprint information from pre-stored information includes:
retrieving whether the fingerprint information exists in the pre-stored information or not by taking the fingerprint information as an index;
and when the fingerprint information is retrieved from the pre-stored information, acquiring a fingerprint identification number corresponding to the fingerprint information from the pre-stored information.
The method as described above, wherein the retrieving whether the identification name of the application program exists in the pre-stored information includes:
and searching whether the identification name of the application program exists in the prestored information or not by using the identification name of the application program as an index.
The method as described above, wherein after retrieving whether the identification name of the application program exists in the pre-stored information, the method further comprises:
when the retrieval result is that the identification name of the application program exists in the pre-stored information, judging whether the fingerprint identification number corresponding to the identification name of the application program in the pre-stored information is consistent with the fingerprint identification number corresponding to the acquired fingerprint information;
when the fingerprint identification number in the pre-stored information is consistent with the acquired fingerprint identification number, the terminal equipment pops up a menu to inquire a user to hide/display the application program;
and when the user selects and displays the application program, deleting the identification name of the application program from the prestored information.
The method as above, wherein the pre-stored information includes an identification name of the application program and a fingerprint identification number corresponding to the application program.
A terminal device, the terminal device comprising:
the monitoring module is used for acquiring the fingerprint information when the fingerprint information is monitored to be input into the terminal equipment;
the storage module is used for storing pre-stored information;
the information retrieval module is used for retrieving whether the identification name of the application program exists in the pre-stored information after acquiring the fingerprint identification number corresponding to the fingerprint information from the pre-stored information stored in the storage module according to the fingerprint information;
the processing module is used for inquiring a user to hide/display the application program when the retrieval result is that the identification name of the application program does not exist in the prestored information; and when the user selects to hide the application program, recording the identification name of the application program into the pre-stored information, wherein the identification name of the application program corresponds to the fingerprint identification number.
The terminal device as described above, wherein the information retrieval module is specifically configured to:
retrieving whether the fingerprint information exists in the pre-stored information or not by taking the fingerprint information as an index;
and when the fingerprint information is retrieved from the pre-stored information, acquiring a fingerprint identification number corresponding to the fingerprint information from the pre-stored information.
The terminal device as described above, wherein the information retrieval module is specifically configured to:
and searching whether the identification name of the application program exists in the prestored information or not by using the identification name of the application program as an index.
The terminal device as described above, wherein the processing module is further configured to:
when the retrieval result of the information retrieval module is that the identification name of the application program exists in the pre-stored information, judging whether the fingerprint identification number corresponding to the identification name of the application program in the pre-stored information is consistent with the fingerprint identification number corresponding to the acquired fingerprint information;
when the fingerprint identification number in the pre-stored information is consistent with the acquired fingerprint identification number, the terminal equipment pops up a menu to inquire a user to hide/display the application program;
and when the user selects and displays the application program, deleting the identification name of the application program from the prestored information.
The terminal device as described above, wherein the pre-stored information includes an identification name of the application program and a fingerprint identification number corresponding to the application program.
According to the method and the terminal device for hiding/displaying the application program, provided by the embodiment of the invention, when the condition that fingerprint information is input into the terminal device is monitored, the fingerprint information is obtained; after acquiring a fingerprint identification number corresponding to the fingerprint information from prestored information of the terminal equipment according to the fingerprint information, retrieving whether the prestored information has an identification name of the application program; when the retrieval result is that the identification name of the application program does not exist in the pre-stored information, the terminal equipment pops up a menu to inquire a user to hide/display the application program; and when the user selects to hide the application program, recording the identification name of the application program into the pre-stored information, wherein the identification name of the application program corresponds to the fingerprint identification number. Therefore, when fingerprint information consistent with the prestored information is detected, the menu for inquiring the user to hide/display the application program is activated according to fingerprint authentication, so that corresponding operation is carried out, the method is more concealed, the privacy of the user can be well protected, and the method is fast and convenient.
Drawings
FIG. 1 is a flowchart of a method for hiding/displaying an application according to an embodiment of the present invention;
fig. 2a is a schematic diagram illustrating a terminal device in a hidden state in a method for hiding/displaying an application according to an embodiment of the present invention;
fig. 2b is a schematic diagram illustrating a terminal device in a display state in the method for hiding/displaying an application according to the embodiment of the present invention;
fig. 3 is a flowchart illustrating determining whether a user has a right to change a hidden/displayed state of an application in a method for hiding/displaying an application according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a terminal device according to an embodiment of the present invention.
Detailed Description
In each embodiment of the invention, the menu for inquiring the user to hide/display the application program is activated according to the fingerprint authentication so as to carry out corresponding operation, and the application program can be hidden/displayed according to the selection of the user only when the fingerprint information is consistent with the prestored information and the identification name of the application program is consistent with the prestored information.
Fig. 1 is a flowchart of a method for hiding/displaying an application according to an embodiment of the present invention. As shown in fig. 1, the method provided by this embodiment may include:
step 101, when monitoring that fingerprint information is input into a terminal device, acquiring the fingerprint information.
In the process of installing a certain application program, whether a fingerprint is input into the terminal equipment is monitored, if the fingerprint is found to be pressed on the terminal equipment, the fingerprint information is collected, and then step 102 is executed to authenticate the fingerprint information.
And step 102, after acquiring a fingerprint identification number corresponding to the fingerprint information from pre-stored information of the terminal equipment according to the fingerprint information, retrieving whether the pre-stored information has an identification name of the application program.
It should be noted that, in this embodiment, only the fingerprint information registered on the terminal device has a corresponding fingerprint identification number, and each fingerprint information has a corresponding fingerprint identification number, and the pre-stored information includes the identification name of the application program and the fingerprint identification number corresponding to the application program.
When the terminal device acquires a fingerprint identification number corresponding to the fingerprint information from pre-stored information according to the fingerprint information, the terminal device may specifically retrieve whether the fingerprint information exists in the pre-stored information by using the fingerprint information as an index; and when the fingerprint information is retrieved from the pre-stored information, acquiring a fingerprint identification number corresponding to the fingerprint information from the pre-stored information. When the terminal device can retrieve the fingerprint identification number corresponding to the fingerprint information from the pre-stored information, the authentication is successful, and the subsequent step of retrieving the identification name of the application program in the pre-stored information can be performed, otherwise, the authentication is failed, and no processing is performed.
When the terminal device searches whether the pre-stored information contains the identification name of the application program, the terminal device may search whether the pre-stored information contains the identification name of the application program by using the identification name of the application program as an index.
And 103, when the retrieval result is that the identification name of the application program does not exist in the pre-stored information, the terminal equipment pops up a menu to inquire a user to hide/display the application program.
And when the identification name of the application program which is being installed does not exist in the prestored information, popping up a menu to inquire a user whether the application program needs to be kept secret or not, namely, enabling the user to select to hide/display the application program.
And 104, when the user selects to hide the application program, recording the identification name of the application program into the pre-stored information, wherein the identification name of the application program corresponds to the fingerprint identification number.
It is understood that the terminal device does not perform any processing when the user selects to display the application.
In another possible implementation manner, when the retrieval result is that the identification name of the application program exists in the pre-stored information, whether a fingerprint identification number corresponding to the identification name of the application program in the pre-stored information is consistent with a fingerprint identification number corresponding to the acquired fingerprint information is judged; when the fingerprint identification number in the pre-stored information is consistent with the acquired fingerprint identification number, the application program is selected as a hidden application program by a user, and the terminal equipment pops up a menu to inquire the user to hide/display the application program; deleting the identification name of the application program from the prestored information when the user selects and displays the application program; it will be appreciated that the terminal device does nothing when the user chooses to hide the application.
It should be noted that, if the retrieval result is that the identification name of the application program exists in the pre-stored information, but the fingerprint identification number in the pre-stored information is not consistent with the acquired fingerprint identification number, the terminal device does not perform any processing.
Therefore, the method for activating the context menu and performing the corresponding operation according to the fingerprint authority is more concealed, and is quick and convenient.
The method for hiding/displaying the application program provided by the present embodiment is described in detail through different application scenarios.
First, in this embodiment, the above steps may be performed by the following modules: the fingerprint registering module is used for registering fingerprint information; the fingerprint authentication module is used for fingerprint authentication, when the module receives fingerprint information, the fingerprint authentication module searches in the fingerprint registration module, if the fingerprint information is found, the authentication is successful, and the fingerprint authentication module returns the identification number of the fingerprint to a caller. If not, the authentication is failed; the information retrieval module is used for recording and retrieving information of the security application, each piece of information recorded by the module corresponds to one security application, and the information content at least comprises a unique identification name of the application and a fingerprint identification number corresponding to the application; the application installer module is used for monitoring the fingerprint input equipment in the process of installing a certain application, acquiring a fingerprint through the fingerprint input equipment if a finger is found to be pressed on the fingerprint input equipment, and then sending the fingerprint to the fingerprint authentication module for authentication; and the module for viewing the installed application information is used for viewing the module for viewing the installed application information.
Specifically, for an application scenario in which the terminal device switches states:
in practical application, an application program on terminal equipment has two states, namely a hidden state and a display state; correspondingly, an application in a hidden state may be referred to as a secure application, and an application in a displayed state may be referred to as a public application.
The method comprises the steps that when the terminal equipment is started, a hidden state is defaulted, and only public applications are displayed in the hidden state; at this time, it can be proved that all interfaces of a certain application, including but not limited to the interfaces of the desktop, the status bar, the widget, the application manager, and the like, are not displayed with the confidential applications recorded in the information recording module, and therefore, a person who sees the terminal interface in this state cannot judge which confidential applications are installed in the terminal.
When the terminal equipment is converted into a display state, all or part of the confidential application and all the public applications are displayed in the display state; when a finger of a user presses on the terminal equipment, the terminal equipment collects the fingerprint of the user and then sends the fingerprint to the fingerprint authentication module for authentication, and after the authentication is passed, the terminal equipment enters a display state, and all interfaces capable of proving that a certain application is installed, including but not limited to a desktop, a status bar, a widget, an application manager and the like, additionally display the confidential application which is recorded in the information recording module and is associated with the identification number of the fingerprint passing the authentication; it should be noted that the terminal device may have display states corresponding to different fingerprints.
The terminal device returns to the hidden state. The terminal device is already in the display state and after undergoing certain operations, including but not limited to: and locking the screen, clicking a certain switch on the interface, starting a certain application, timing, touching the fingerprint collector, and returning to a hidden state.
It should be noted that, when the terminal device transitions to the display state, the terminal device enters the display state corresponding to the authenticated fingerprint identification number, that is, there may be some application a whose associated fingerprint identification number is B, but when the terminal device enters the display state, the identification number of the authenticated fingerprint is C, but not B, so a is not displayed in the display state corresponding to C. This is why there are display states corresponding to different fingerprints.
In all interfaces which can prove that a certain application is installed, including but not limited to desktop, status bar, Widget, application manager and the like, the Widget and the shortcut on the desktop are more specific, because other interfaces can be automatically arranged according to a certain rule, only the positions of the Widget and the shortcut on the desktop are determined by the user; for this situation, including other similar situations, in switching between the hidden state and the display state of the terminal device, the application scenario will be described by taking Widget and shortcut display application as an example, according to the principle that the user intends to prioritize.
1) Under the hidden state and the display state of the terminal, a user can drag the Widget and the shortcut randomly to place on any cell on the desktop: if a cell is occupied by a Widget or shortcut of a public application, the cell is occupied by the Widget or shortcut of the public application no matter the terminal is in a hidden state or a display state.
2) If a cell is occupied by a Widget or shortcut of a secure application in the display state of the terminal, after the terminal enters the hidden state, the cell will be free and can be placed with widgets or shortcuts of other applications, as shown in fig. 2 a.
3) If the cell in 2) is occupied by a Widget or shortcut of a public application in the hidden state of the terminal, when the terminal enters the display state again, the cell is occupied by the Widget or shortcut of the original secret application; as shown in fig. 2 b.
Specifically, for an application scenario in which the hidden/displayed state is changed when the application program is installed:
when a certain application program is installed on the terminal equipment, the fingerprint input equipment is monitored by the application installer module in the process of installing the certain application program, and the monitoring is not finished until the application installer module is quitted; when finding that a finger is pressed on the fingerprint input equipment, the application installer module collects the fingerprint through the fingerprint input equipment and then sends the fingerprint to the fingerprint authentication module for authentication; the application installer module judges whether the user has the authority to change the confidential/public state of the application program according to the authentication result and the recording condition in the information retrieval module, and pops up an operation menu for the user to select only when the authority exists; only when the application program exists on the terminal, the selection result of the user can be embodied in the information retrieval module; and finally determining whether the application program is displayed or not according to the selection result of the user and the current state of the terminal.
It should be noted that, if the application program is installed for the first time, the selection result of the user will be embodied in the information retrieval module only when the application program is installed successfully; if the application is upgraded, no matter the upgrading is successful or failed, the selection result of the user can be immediately embodied in the information retrieval module because the application program can exist on the terminal; and if the user does not have the authority of changing the hidden/displayed state of the application program, the terminal equipment does not perform any processing.
Specifically, for an application scenario in which the hidden/displayed state of an application is changed after the application is installed:
only when the terminal is in a display state or the application program is a public application program, the installed application information appears in the application manager, and the user can use the module for viewing the installed application information to view the information of the application program; the information viewing module of the installed application can monitor the fingerprint input device when displaying the information of a certain installed application program, and the monitoring is not finished until the viewing module is quitted; when the installed application information module finds that a finger is pressed on the fingerprint input device, the fingerprint is collected through the fingerprint input device, and then the fingerprint is sent to the fingerprint authentication module for authentication; the installed application information module is checked to judge whether the user has the authority to change the hidden/displayed state of the application program according to the authentication result and the recording condition in the information retrieval module, and an operation menu is popped up for the user to select only when the authority is present; and if the user does not have the authority of changing the hidden/displayed state of the application program, the terminal equipment does not perform any processing.
As shown in fig. 3, in this embodiment, the step of determining whether the user has the function of changing the hidden/displayed state of the application program may specifically include the following steps:
step 201, monitoring a fingerprint input device;
step 202, judging whether a finger is pressed on the fingerprint input device; if not, continuing monitoring; if yes, go to step 203;
step 203, collecting the fingerprint and sending the fingerprint to a fingerprint authentication module for authentication;
step 204, judging whether the identification number of the fingerprint can be obtained; if not, go to step 205; if so, go to step 206;
step 205, determining that the user does not have the authority to change the hidden/displayed state of the application program; finishing;
step 206, using the unique identification name of the application as an index to search in an information retrieval module;
step 207, judging whether the record can be retrieved; if so, go to step 208, if not, go to step 209;
step 208, judging whether the identification number in the record is consistent with the identification number of the acquired fingerprint; if not, go to step 205; if yes, go to step 209;
step 209, judging that the user has the right to change the hidden/displayed state of the application program; and (6) ending.
Further, in the terminal device of this embodiment, a platform used may be Android 5.0; the fingerprint input device is provided, a fingerprint adding menu item is arranged on a setting-common-fingerprint interface and used for registering fingerprints, 5 fingerprints can be registered and stored in total, a password must be set before the fingerprints are registered for the first time, and a new fingerprint can be registered only by inputting a correct password later; the system has the application installer described in this embodiment: a package installer (packagelnstaller); the packagelnstaller is the only application installer with the application installation authority on the terminal equipment, namely, all applications must be installed through the packagelnstaller; the system has the module for viewing the installed application information described in this embodiment, and can see all the application lists by "set- > common- > application- > all applications", and can enter a single "application information" interface by clicking a certain list item to display the information of the application, where the "application information" interface is the module for viewing the installed application information described in this embodiment; the system provides an API function to complete the function of the fingerprint authentication module; the system provides the function of recording and retrieving the information of the hidden application program by the API function, and the unique identification name of the application program is the package name of the application program; the system provides a function of an API function for finishing the query of all installed application programs, the API function returns a corresponding application program list according to the condition that the terminal is in a hidden/display state, and the returned lists are different under different states; the desktop application of the system realizes the functions of the embodiment, and displays corresponding application, Widget and shortcut according to the hidden/displayed state of the terminal; the status bar of the system realizes the functions of the embodiment, and displays a notification message sent by a corresponding application program according to the hidden/open state of the terminal; the application manager (entered through "set- > commonly used- > application") of the system realizes the functions described in this embodiment, and displays the corresponding application program according to the terminal being in the hidden/open state.
Compared with the prior art, the method for hiding/displaying the application program is more hidden, can well protect the privacy of the user, and is fast and convenient.
Fig. 4 is a schematic structural diagram of a terminal device according to an embodiment of the present invention. As shown in fig. 4, the terminal device provided in this embodiment includes: a monitoring module 11, a storage module 12, an information retrieval module 13 and a processing module 14.
The monitoring module 11 is configured to acquire fingerprint information when it is monitored that the fingerprint information is input to the terminal device;
the storage module 12 is used for storing pre-stored information;
the information retrieval module 13 is configured to retrieve whether the identification name of the application program exists in prestored information after acquiring a fingerprint identification number corresponding to the fingerprint information from the prestored information stored in the storage module according to the fingerprint information;
a processing module 14, configured to, when the retrieval result is that the identification name of the application program does not exist in the pre-stored information, query the terminal device to pop up a menu, and ask the user to hide/display the application program; and when the user selects to hide the application program, recording the identification name of the application program into the pre-stored information, wherein the identification name of the application program corresponds to the fingerprint identification number.
Specifically, the information retrieval module 13 is specifically configured to: retrieving whether the fingerprint information exists in the pre-stored information or not by taking the fingerprint information as an index; and when the fingerprint information is retrieved from the pre-stored information, acquiring a fingerprint identification number corresponding to the fingerprint information from the pre-stored information.
Specifically, the information retrieval module 13 is specifically configured to: and searching whether the identification name of the application program exists in the prestored information or not by using the identification name of the application program as an index.
Specifically, the processing module 14 is further configured to: when the retrieval result of the information retrieval module 13 is that the identification name of the application program exists in the pre-stored information, judging whether the fingerprint identification number corresponding to the identification name of the application program in the pre-stored information is consistent with the fingerprint identification number corresponding to the acquired fingerprint information; when the fingerprint identification number in the pre-stored information is consistent with the acquired fingerprint identification number, the terminal equipment pops up a menu to inquire a user to hide/display the application program; and when the user selects and displays the application program, deleting the identification name of the application program from the prestored information.
It should be noted that the pre-stored information includes an identification name of the application program and a fingerprint identification number corresponding to the application program.
The terminal device provided in this embodiment may be configured to execute the technical solution of the method embodiment, and the implementation principle and the technical effect are similar, which are not described herein again.
In practical applications, the monitoring module 11, the storage module 12, the information retrieving module 13 and the processing module 14 may be implemented by a Central Processing Unit (CPU), a Micro Processing Unit (MPU), a Digital Signal Processor (DSP) or a Field Programmable Gate Array (FPGA) on the terminal device.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of a hardware embodiment, a software embodiment, or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The above description is only a preferred embodiment of the present invention, and is not intended to limit the scope of the present invention.

Claims (10)

1. A method of hiding/displaying an application, the method comprising:
when monitoring that fingerprint information is input into terminal equipment, acquiring the fingerprint information;
after acquiring a fingerprint identification number corresponding to the fingerprint information from prestored information of the terminal equipment according to the fingerprint information, retrieving whether the prestored information has an identification name of the application program;
when the retrieval result is that the identification name of the application program does not exist in the pre-stored information, the terminal equipment pops up a menu to inquire a user to hide/display the application program;
and when the user selects to hide the application program, recording the identification name of the application program into the pre-stored information, wherein the identification name of the application program corresponds to the fingerprint identification number.
2. The method according to claim 1, wherein the obtaining, according to the fingerprint information, a fingerprint identification number corresponding to the fingerprint information from pre-stored information comprises:
retrieving whether the fingerprint information exists in the pre-stored information or not by taking the fingerprint information as an index;
and when the fingerprint information is retrieved from the pre-stored information, acquiring a fingerprint identification number corresponding to the fingerprint information from the pre-stored information.
3. The method of claim 2, wherein said retrieving whether the identification name of the application program exists in the pre-stored information comprises:
and searching whether the identification name of the application program exists in the prestored information or not by using the identification name of the application program as an index.
4. The method of claim 3, wherein after retrieving whether the identification name of the application program exists in the pre-stored information, the method further comprises:
when the retrieval result is that the identification name of the application program exists in the pre-stored information, judging whether the fingerprint identification number corresponding to the identification name of the application program in the pre-stored information is consistent with the fingerprint identification number corresponding to the acquired fingerprint information;
when the fingerprint identification number in the pre-stored information is consistent with the acquired fingerprint identification number, the terminal equipment pops up a menu to inquire a user to hide/display the application program;
and when the user selects and displays the application program, deleting the identification name of the application program from the prestored information.
5. The method of any of claims 1-4, wherein the pre-stored information includes an identification name of the application program and a fingerprint identification number corresponding to the application program.
6. A terminal device, characterized in that the terminal device comprises:
the monitoring module is used for acquiring the fingerprint information when the fingerprint information is monitored to be input into the terminal equipment;
the storage module is used for storing pre-stored information;
the information retrieval module is used for retrieving whether the identification name of the application program exists in the pre-stored information after acquiring the fingerprint identification number corresponding to the fingerprint information from the pre-stored information stored in the storage module according to the fingerprint information;
the processing module is used for inquiring a user to hide/display the application program when the retrieval result is that the identification name of the application program does not exist in the prestored information; and when the user selects to hide the application program, recording the identification name of the application program into the pre-stored information, wherein the identification name of the application program corresponds to the fingerprint identification number.
7. The terminal device of claim 6, wherein the information retrieval module is specifically configured to:
retrieving whether the fingerprint information exists in the pre-stored information or not by taking the fingerprint information as an index;
and when the fingerprint information is retrieved from the pre-stored information, acquiring a fingerprint identification number corresponding to the fingerprint information from the pre-stored information.
8. The terminal device of claim 7, wherein the information retrieval module is specifically configured to:
and searching whether the identification name of the application program exists in the prestored information or not by using the identification name of the application program as an index.
9. The terminal device of claim 8, wherein the processing module is further configured to:
when the retrieval result of the information retrieval module is that the identification name of the application program exists in the pre-stored information, judging whether the fingerprint identification number corresponding to the identification name of the application program in the pre-stored information is consistent with the fingerprint identification number corresponding to the acquired fingerprint information;
when the fingerprint identification number in the pre-stored information is consistent with the acquired fingerprint identification number, the terminal equipment pops up a menu to inquire a user to hide/display the application program;
and when the user selects and displays the application program, deleting the identification name of the application program from the prestored information.
10. A terminal device according to any of claims 6 to 9, wherein the pre-stored information comprises an identification name of the application program and a fingerprint identification number corresponding to the application program.
CN201610330699.7A 2016-05-18 2016-05-18 Method for hiding/displaying application program and terminal equipment Active CN107403080B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201610330699.7A CN107403080B (en) 2016-05-18 2016-05-18 Method for hiding/displaying application program and terminal equipment
PCT/CN2017/077800 WO2017197976A1 (en) 2016-05-18 2017-03-23 Method for hiding/displaying application program, and terminal device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610330699.7A CN107403080B (en) 2016-05-18 2016-05-18 Method for hiding/displaying application program and terminal equipment

Publications (2)

Publication Number Publication Date
CN107403080A CN107403080A (en) 2017-11-28
CN107403080B true CN107403080B (en) 2021-12-24

Family

ID=60324763

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610330699.7A Active CN107403080B (en) 2016-05-18 2016-05-18 Method for hiding/displaying application program and terminal equipment

Country Status (2)

Country Link
CN (1) CN107403080B (en)
WO (1) WO2017197976A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112231758B (en) * 2020-11-03 2023-11-17 深兰科技(上海)有限公司 Privacy protection system and terminal equipment based on fingerprint identification

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104182662A (en) * 2014-08-22 2014-12-03 广东欧珀移动通信有限公司 Mobile terminal, system and method for hiding and starting hidden application programs
CN104182675A (en) * 2014-08-26 2014-12-03 上海斐讯数据通信技术有限公司 Mobile equipment terminal and application hiding system and application hiding and starting method thereof
CN104991713A (en) * 2015-06-15 2015-10-21 百度在线网络技术(北京)有限公司 Method and device for switching application states
CN105554221A (en) * 2015-11-27 2016-05-04 上海斐讯数据通信技术有限公司 Application hiding method and application hiding system

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110287741A1 (en) * 2010-05-18 2011-11-24 Prabhu Krishnanand Secure application control in mobile terminal using biometric sensor
CN102509055B (en) * 2011-11-24 2015-04-08 宇龙计算机通信科技(深圳)有限公司 Mobile terminal and method for hiding programs of mobile terminal
CN103164264B (en) * 2011-12-16 2016-03-30 中兴通讯股份有限公司 Application manager, application management method and access method
US9075967B2 (en) * 2012-12-31 2015-07-07 Aaron Marshall Mobile device security using multiple profiles
CN103235903B (en) * 2013-04-12 2015-12-23 广东欧珀移动通信有限公司 A kind of mobile terminal concealing program disposal route and device
EP2869176A3 (en) * 2013-10-10 2015-06-24 Lg Electronics Inc. Mobile terminal and method of controlling therefor
CN105245683A (en) * 2014-06-13 2016-01-13 中兴通讯股份有限公司 Method and device for adaptively displaying applications of terminal
CN105117123A (en) * 2015-07-30 2015-12-02 努比亚技术有限公司 Device and method for displaying hidden object
CN105320898A (en) * 2015-09-30 2016-02-10 联想(北京)有限公司 Information processing method and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104182662A (en) * 2014-08-22 2014-12-03 广东欧珀移动通信有限公司 Mobile terminal, system and method for hiding and starting hidden application programs
CN104182675A (en) * 2014-08-26 2014-12-03 上海斐讯数据通信技术有限公司 Mobile equipment terminal and application hiding system and application hiding and starting method thereof
CN104991713A (en) * 2015-06-15 2015-10-21 百度在线网络技术(北京)有限公司 Method and device for switching application states
CN105554221A (en) * 2015-11-27 2016-05-04 上海斐讯数据通信技术有限公司 Application hiding method and application hiding system

Also Published As

Publication number Publication date
WO2017197976A1 (en) 2017-11-23
CN107403080A (en) 2017-11-28

Similar Documents

Publication Publication Date Title
CN109743315B (en) Behavior identification method, behavior identification device, behavior identification equipment and readable storage medium for website
EP2562673B1 (en) Apparatus and method for securing mobile terminal
EP2520075B1 (en) Method and apparatus for user interaction while device is locked
US20150089666A1 (en) Apparatus and method for protecting privacy in terminal
WO2015149235A1 (en) Privacy protection method and terminal device
EP3176719B1 (en) Methods and devices for acquiring certification document
CN106921799A (en) A kind of mobile terminal safety means of defence and mobile terminal
CN109214187B (en) Method and device for controlling computer to start and electronic equipment
WO2014201830A1 (en) Method and device for detecting software-tampering
US10789372B2 (en) Primary device, an accessory device, and methods for processing operations on the primary device and the accessory device
RU2636686C2 (en) Method and device for sending information in voice service
US9426130B2 (en) Methods, devices and systems for anti-counterfeiting authentication
US20140099923A1 (en) Subscriber device unlock
CN106648583B (en) Information processing method and terminal
WO2015058701A1 (en) Method and device for inter-application communication based on suspending operation panel
EP2728472B1 (en) User terminal, reliability management server, and method and program for preventing unauthorized remote operation
CN105574410B (en) Application program safety detection method and device
WO2016197827A1 (en) Method and apparatus for processing malicious bundled software
CN107403080B (en) Method for hiding/displaying application program and terminal equipment
CN107862192B (en) Login interface unlocking method and device, computer equipment and storage medium
CN113867585A (en) Interface display method and device, electronic equipment and storage medium
WO2015085942A1 (en) Terminal status query method, terminal anti-theft method and corresponding device
CN110891265B (en) Wireless connection control method and device, mobile terminal and storage medium
CN112153059A (en) Mail verification code acquisition method and device, electronic equipment and storage medium
CN106888223B (en) User account login method and mobile terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant