CN108563932B - Application control method and device, readable storage medium and terminal - Google Patents

Application control method and device, readable storage medium and terminal Download PDF

Info

Publication number
CN108563932B
CN108563932B CN201810317215.4A CN201810317215A CN108563932B CN 108563932 B CN108563932 B CN 108563932B CN 201810317215 A CN201810317215 A CN 201810317215A CN 108563932 B CN108563932 B CN 108563932B
Authority
CN
China
Prior art keywords
privacy
application
strategy
disguise
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810317215.4A
Other languages
Chinese (zh)
Other versions
CN108563932A (en
Inventor
张伟杰
张俊
谭春宏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201810317215.4A priority Critical patent/CN108563932B/en
Publication of CN108563932A publication Critical patent/CN108563932A/en
Priority to PCT/CN2019/080808 priority patent/WO2019196693A1/en
Application granted granted Critical
Publication of CN108563932B publication Critical patent/CN108563932B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1066Hiding content
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The application relates to an application control method and device, a computer readable storage medium and a terminal. The method comprises the following steps: disguising the privacy application of the terminal based on a privacy disguise strategy, wherein the privacy disguise strategy comprises a hidden application identifier and a replacement application identifier; acquiring verification operation input by a user; when the verification operation accords with the preset operation mode, the privacy application is operated according to the control strategy corresponding to the privacy disguise strategy, the disguise processing can be carried out on the privacy application, the owner space and the privacy space do not need to be switched back and forth, the operation is simplified, the privacy information of the owner user is protected, and the privacy safety is improved. Meanwhile, when a master user needs to use the privacy application, the privacy application can be started quickly and secretly, so that the user requirements are met, and the use is convenient.

Description

Application control method and device, readable storage medium and terminal
Technical Field
The present application relates to the field of terminal technologies, and in particular, to an application control method and apparatus, a computer-readable storage medium, and a terminal.
Background
As terminal devices enter the intelligent era, mobile terminals such as mobile phones and communication tablets play more and more important roles in the life of people. Through various applications, people's different needs can be met in terms of social interaction, shopping, entertainment, work, learning, etc., including privacy applications involving the user's private information. Currently, a terminal may set a new privacy space to protect privacy applications. When a user uses the terminal, the owner space and the privacy space need to be switched back and forth, and the operation is complicated; meanwhile, when the user opens the privacy application, the user needs to unlock the privacy application in a verification mode of inputting a password, and the privacy application is complex in operation and low in user experience.
Disclosure of Invention
The embodiment of the application control method and device, the computer readable storage medium and the terminal can disguise privacy application to protect privacy information of a user, and meanwhile can quickly and secretly start the privacy application, so that user experience is improved.
An application control method is applied to a terminal and comprises the following steps:
disguising the privacy application of the terminal based on a privacy disguise strategy, wherein the privacy disguise strategy comprises a hidden application identifier and a replacement application identifier;
acquiring verification operation input by a user;
and when the verification operation accords with a preset operation mode, running the privacy application according to a control strategy corresponding to the privacy camouflage strategy.
An application control device applied to a terminal comprises:
the disguise processing module is used for disguising the privacy application of the terminal based on a privacy disguise strategy, wherein the privacy disguise strategy comprises a hidden application identifier and a replacement application identifier;
the operation acquisition module is used for acquiring the verification operation input by the user;
and the operation control module is used for operating the privacy application according to the control strategy corresponding to the privacy disguise strategy when the verification operation accords with a preset operation mode.
A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method in the various embodiments of the application.
A terminal comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the steps of the method in the various embodiments of the present application are implemented when the computer program is executed by the processor.
The application control method and device, the computer readable storage medium and the terminal provided by the embodiment of the application comprise the following steps: disguising the privacy application of the terminal based on a privacy disguise strategy, wherein the privacy disguise strategy comprises a hidden application identifier and a replacement application identifier; acquiring verification operation input by a user; when the verification operation accords with a preset operation mode, the privacy application is operated according to the control strategy corresponding to the privacy disguise strategy, disguise processing can be carried out on the privacy application, the owner space and the privacy space do not need to be switched back and forth, the operation is simplified, the privacy information of the owner user is also protected, and the privacy safety is improved. Meanwhile, when a master user needs to use the privacy application, the privacy application can be started quickly and secretly, so that the user requirements are met, and the use is convenient.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a schematic diagram of an internal structure of a terminal in one embodiment;
FIG. 2 is a flow diagram of an application control method in one embodiment;
FIG. 3 is a flowchart illustrating masquerading an application of the terminal to obtain a privacy application based on a privacy masquerading policy in one embodiment;
FIG. 4 is a flowchart illustrating operation of the privacy application according to a control policy corresponding to the privacy masquerading policy when the verification operation matches a predetermined operation manner in one embodiment;
FIG. 5 is a flow diagram that illustrates opening the privacy application based on the determined control policy, under an embodiment;
FIG. 6 is a flow diagram of opening the privacy application according to the determined control policy in another embodiment;
FIG. 7 is a block diagram of an application control device according to an embodiment;
fig. 8 is a block diagram of a partial structure of a mobile phone related to a terminal according to an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
In one embodiment, as shown in fig. 1, a schematic diagram of the internal structure of a terminal is provided. The terminal includes a processor, a memory, and a display screen connected by a system bus. Wherein, the processor is used for providing calculation and control capability and supporting the operation of the whole terminal. The memory is used for storing data, programs, and/or instruction codes, and the like, and at least one computer program is stored on the memory, and the computer program can be executed by the processor to realize the application control method suitable for the terminal provided in the embodiment of the application. The Memory may include a non-volatile storage medium such as a magnetic disk, an optical disk, a Read-Only Memory (ROM), or a Random-Access-Memory (RAM). For example, in one embodiment, the memory includes a non-volatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, a database, and a computer program. The database stores data related to implementing an application control method provided in the above embodiments, for example, may store a preset processing policy or preset verification information. The computer program can be executed by a processor for implementing an application control method provided by various embodiments of the present application. The internal memory provides a cached operating environment for the operating system, databases, and computer programs in the non-volatile storage medium. The display screen may be a touch screen, such as a capacitive screen or an electronic screen, for displaying interface information of the terminal. The terminal can be a mobile phone, a tablet computer, a personal digital assistant or a wearable device.
The application control method in this embodiment is described by taking the operation on a terminal as an example. The application control method is applied to a system with at least two user modes, wherein the at least two main modes belong to different use roles.
In the application, the operating system of the terminal provides multi-user or multi-mode functions, so that one terminal can open up a plurality of modes to be used by a plurality of users in a time-sharing manner, or one user enters different user modes to use under different situations. In the present application, a mode of a different user and a plurality of modes of the same user will be collectively referred to as a user mode without distinction. When the same user uses different user modes, they are also considered to have different usage roles. Usage scenarios include, but are not limited to:
one terminal is provided with more than two users, and each user develops a user mode belonging to the terminal in the system, such as a child mode, a visitor mode and the like; one terminal only has one user, and the user opens up more than two user modes in the system, such as a main mode and a privacy mode, which all belong to the user; one terminal has more than two users, each user opens up a user mode belonging to the terminal in the system, and at least one user additionally has a privacy mode belonging to the terminal.
FIG. 2 is a flow diagram of an application control method in one embodiment. The application control method in this embodiment is described by taking the operation on a terminal as an example. As shown in fig. 2, the application control method includes steps 202 to 206.
Step 202: and disguising the privacy application of the terminal based on the privacy disguise strategy.
In the embodiment of the application, the owner mode and the privacy mode both belong to the same user space, and the owner user can carry out privacy marking on all applications in the terminal. Wherein the application with the privacy token is a privacy application. Different privacy masquerading strategies can be adopted for the privacy application to disguise the privacy application, so that the privacy application is hidden or presented to a user (an owner user or other temporary users) in another form. The privacy disguise policy comprises an application identifier of the hidden application and an application identifier of the replacement application. The application identifier is an identifier displayed on a terminal display interface, and may be an icon and a name of a single application, or a name and an icon of an application file formed by combining at least two applications.
And hiding and replacing the application identifier of the privacy application according to the privacy disguise strategy. For example, when the "WeChat" is a privacy reference, the icon and name of the "WeChat" may be hidden, and at the same time, the icon and name of the "WeChat" may be replaced with the icon and name of the "clock" installed in the terminal, or the icon and name of the "WeChat" may be replaced with the icon and name of the "read" not installed in the terminal.
Through processing the privacy application in a disguised manner, the application identification is hidden or replaced, other users cannot see the privacy application installed by the owner user, the owner space and the privacy space do not need to be switched back and forth, the operation is simplified, the privacy information of the owner user is protected, and the privacy safety is improved.
It should be noted that the Application (APP for short) may be a system Application of the terminal, and may also be a new three-party Application downloaded and installed.
Step 204: and acquiring the verification operation input by the user.
The terminal can hide the privacy application or replace the application identification, when a master user or a temporary user uses the terminal, the display interface of the terminal displays the application after disguised processing, and the privacy application cannot be directly displayed on the display interface of the terminal. Before the user uses the privacy application, the user needs to accept the verification operation input by the user. The verification operation may be a user dial-based character operation, a touch control (touch control frequency, pressing duration, moving track, etc.) operation based on a touch screen, a microphone-based voice recognition operation, a camera-based biometric feature recognition (face recognition, iris recognition, ear print recognition, voice print recognition), and the like.
Step 206: and when the verification operation accords with a preset operation mode, running the privacy application according to a control strategy corresponding to the privacy camouflage strategy.
And when the verification operation input by the user accords with a preset operation mode, running the privacy application used for disguising according to the control strategy corresponding to the privacy disguising strategy. The preset operation mode may be a dial-based character verification operation, a touch control (touch control frequency, pressing duration, moving track, etc.) verification operation based on a touch screen, a microphone-based voice recognition verification operation, a camera-based biometric feature recognition (face recognition, iris recognition, ear print recognition, voice print recognition) verification operation, and the like. For example, if the verification operation is a dial-based character operation, the input character "# 2367" indicates that the privacy masquerading policy is to hide the application identifier of the application. When the input character "# 2367" conforms to the preset operation mode, a control policy corresponding to the application identifier of the hidden application may be acquired, and the privacy application may be run according to the control policy. The control policy may be an application identifier for displaying the privacy application, and then the privacy application is opened.
It should be noted that the privacy disguise policy and the control policy are in a corresponding relationship, and if the disguise processing procedures of the privacy application are different, the control policy for controlling the operation of the privacy application is also different.
According to the application control method, disguising processing is carried out on the privacy application of the terminal based on a privacy disguise strategy, wherein the privacy disguise strategy comprises an application identifier of a hidden application and an application identifier of a replacement application; acquiring verification operation input by a user; when the verification operation accords with the preset operation mode, the privacy application is operated according to the control strategy corresponding to the privacy disguise strategy, the privacy application can be disguised and invisible to the temporary user, the owner space and the privacy space do not need to be switched back and forth, the operation is simplified, the privacy information of the owner user is protected, and the privacy safety is improved. Meanwhile, when a master user needs to use the privacy application, the privacy application can be started quickly and secretly, so that the user requirements are met, and the use is convenient.
Fig. 3 is a flowchart illustrating masquerading an application of the terminal based on a privacy masquerading policy to obtain a privacy application according to an embodiment. As shown in fig. 3, masquerading an application of the terminal based on a privacy masquerading policy to obtain a privacy application includes:
step 302: and acquiring the privacy grade mark of the user for the privacy application. The privacy class indicia include sensitive indicia, secret indicia, confidential/secret-less indicia.
The privacy level flag may be a user-defined flag based on the user's privacy level of the privacy application. The privacy level mark comprises a sensitive mark, a secret mark and an absolute secret mark. The deeper the degree of privacy from sensitive, secret to absolute. For example, a privacy level flag of an instant messaging application such as WeChat, QQ, etc. may be set as a sensitive flag; privacy level marks applied to albums, short messages, address lists and the like can be set as secret marks; the privacy level flag of the secure payment applications such as Payment treasures, financing and the like can be set as the top secret flag. The user may mark the privacy level of all the privacy applications in the terminal in advance, for example, three groups of lists may be formed, one group being a privacy application with a sensitive mark, one group being a privacy application with a secret mark, and one group being a privacy application with an absolute mark, and the privacy level mark of the privacy application may also be set in other forms, which is not further limited herein.
It should be noted that the privacy level flag of the privacy application may also be set according to the requirements of the user, and is not further limited herein.
Step 304: and calling the mapping relation between the privacy grade mark and the privacy camouflage strategy.
Through the set privacy level mark, the mapping relation between the privacy level mark and the privacy camouflage strategy can be formed. For example, the privacy masquerading policy of a privacy application with an absolute privacy flag may be set to hide the application identification of the application; the privacy masquerading policy of the privacy application having the privacy flag may be set to the application identification of the first replacement application; the privacy masquerading policy of the privacy application with the sensitivity flag may be set to the application identification of the second replacement application.
The application identifier of the hidden application is an icon and a name which hide the privacy application at the same time, and the hidden application is also hidden in a file manager of the terminal. The application identifier of the first replacement application is the application identifier of the application installed in the terminal, and meanwhile, the two applications (the privacy application and the installed original application) share the same application identifier, and the functions of the different applications are realized through different trigger operations, for example, clicking to open the installed original application, and double clicking to open the privacy application. The application identifier of the second alternative application is the application identifier of the privacy application replaced by the user-defined application identifier, and the icon and the name of the application identifier can be set according to the requirements of the user.
Step 306: and determining the privacy disguise strategy corresponding to the privacy grade mark according to the mapping relation.
Step 308: and disguising the privacy application according to the determined privacy disguising strategy.
And carrying out corresponding disguise processing on the privacy disguise strategy corresponding to the privacy level mark of each privacy application in the terminal by calling the mapping relation between the privacy level mark and the privacy disguise strategy. Through the disguise processing of the privacy application, the privacy application is hidden or the application identification is replaced, when a temporary user borrows the terminal, the privacy application installed by the owner user can not be seen, the privacy reference of the user can be prevented from being peeped, the privacy information of the owner user is protected, and the privacy safety is improved.
Fig. 4 is a flowchart illustrating the operation of the privacy application according to the control policy corresponding to the privacy masquerading policy when the verification operation conforms to the preset operation manner in one embodiment.
As shown in fig. 4, when the verification operation conforms to a preset operation mode, running the privacy application according to a control policy corresponding to the privacy masquerading policy includes:
step 402: and constructing a corresponding relation among a preset operation mode, a privacy camouflage strategy and a control strategy.
When a user needs to start the privacy application, the verification operation input by the user needs to be verified, and when the verification operation conforms to a preset operation mode, the corresponding privacy application is operated according to the control strategy corresponding to the privacy camouflage strategy.
The preset operation modes of the privacy applications with different privacy level marks are different, for example, the preset operation mode of the privacy application with the top-secret mark is a dial-based character verification operation, that is, when characters output by a user based on a dial are matched with the preset characters, the privacy application with the top-secret mark is opened according to a control strategy corresponding to a privacy camouflage strategy. Accordingly, the preset operation mode of the privacy application with the secret mark may be a touch operation based on a touch screen, for example, one or more combinations of moving according to a preset track, moving distance being equal to a preset distance, moving speed being equal to a preset moving speed, pressing time being equal to a preset time, and pressing frequency being equal to a preset frequency. Correspondingly, the preset operation mode of the privacy application with the sensitive mark may be a voice recognition operation based on a microphone, and when the collected voice information is one or more combinations of preset voice characters, words and segments, of course, the preset operation mode may also be a biological feature (face, iris, ear print, etc.) recognition operation based on a camera.
The control policy may be to display and unlock the privacy application, unlock the privacy application according to a preset operation mode, and the like.
It should be noted that the correspondence among the preset operation mode, the privacy disguise policy, and the control policy may be set according to the operation habit of the user, and is not limited to the above example.
Step 404: and determining the control strategy corresponding to the preset operation mode according to the corresponding relation.
Step 406: and opening the privacy application according to the determined control strategy.
According to the corresponding relation among the established preset operation mode, the privacy camouflage strategy and the control strategy, when the verification operation input by the user accords with the preset operation mode, the corresponding control strategy is obtained according to the preset operation mode, for example, the privacy application is displayed and triggered to be unlocked, the privacy application is unlocked according to the preset operation mode, and the like. While the determined control policy opens the corresponding privacy application.
The application control method in this embodiment can customize the corresponding relationship among the preset operation mode, the privacy camouflage strategy and the control strategy for the privacy applications with different privacy level marks, that is, the preset operation modes of the privacy applications with different privacy level marks are different, the privacy camouflage strategies corresponding to the preset operation modes and the control strategy for controlling the privacy applications to be opened and operated are also different, the preset operation modes of all the privacy applications cannot be completely leaked due to the leakage of one of the preset operation modes, and the safety privacy of the privacy applications and the interestingness of user control are improved.
FIG. 5 is a flow diagram that illustrates opening the privacy application based on the determined control policy, under an embodiment.
As shown in fig. 5, opening the privacy application according to the determined control policy includes steps 502-504. If the verification operation input by the current user accords with a first preset operation mode in the preset operation modes, wherein the privacy application to be started by the control strategy corresponding to the first preset operation mode is the privacy application with the top secret mark, and the privacy disguise strategy corresponding to the privacy application is an application identifier for hiding the privacy application.
Step 502: displaying an application identification of the privacy application.
When the verification operation input by the user conforms to a first preset operation mode in the preset operation modes, for example, the character information input based on the dial plate conforms to the preset character information, at this time, the display interface of the terminal displays the application identifiers of all hidden privacy applications.
Step 504: and opening the privacy application according to the triggering operation of the user on the application identifier.
And receiving a trigger operation of a user on the displayed application identifier of the privacy application, and opening the privacy application when the trigger operation accords with preset verification information. The preset verification information can be combined password information of numbers, characters and letters, Sudoku pattern unlocking information and the like.
Fig. 6 is a flow chart of opening the privacy application according to the determined control policy in another embodiment.
As shown in fig. 6, the opening of the privacy application according to the determined control policy includes steps 602-604. And if the verification operation input by the current user accords with a second preset operation mode in the preset operation modes, wherein the privacy application to be started by the control strategy corresponding to the second preset operation mode is the privacy application with the secret mark, and the privacy camouflage strategy corresponding to the privacy application is the application identifier of the first replacement privacy application.
Step 602: obtaining a target privacy application associated with an original application of the replacement application identification; wherein the application identification of the original application is different from the application identification of the target privacy application.
And when the verification operation input by the user conforms to a second preset operation mode in the preset operation modes, acquiring the target privacy application associated with the original application replacing the application identifier. For example, when the application identifier of the "album" of the privacy application is replaced with the "clock", the original application replacing the application identifier is the "clock", and the application associated with the original application is the "album", that is, the "album" associated with the "clock" can be acquired.
The second preset operation mode may be a touch operation based on the application identifier, for example, the touch operation is performed according to a preset track, the moving distance is equal to a preset distance, the moving speed is equal to one or more combinations of a preset moving speed, a preset pressing time length is equal to a preset time length, and a pressing frequency is equal to a preset frequency.
Step 604: opening the target privacy answer.
And when the verification operation input by the user conforms to a second preset operation mode in the preset operation modes, acquiring a target privacy application associated with the original application of the replacement application identifier, and simultaneously executing an operation of opening the target privacy application. For example, when the pressing frequency of the user touching the "clock" application identifier is the same as the preset frequency, an "album" application associated with the "clock" may be opened.
It should be noted that, if the user touches the "clock" application identifier once, the application that is opened is also the "clock".
Optionally, if the verification operation input by the current user conforms to a third preset operation mode in the preset operation modes, where the privacy application to be started by the control policy corresponding to the third preset operation mode is a privacy application with a sensitive mark, and the privacy disguise policy corresponding to the privacy application is an application identifier of the second replacement privacy application.
And when the verification operation input by the user conforms to a third preset operation mode in the preset operation modes, acquiring the target privacy application associated with the original application replacing the application identifier. For example, when the application identifier of the privacy application "WeChat" is replaced with "read", the original application replacing the application identifier is "read", and the application associated with the original application is "WeChat", that is, the "WeChat" associated with "read" may be acquired.
The third preset operation mode may be microphone-based voice recognition, for example, pressing a button of a main screen, using the microphone-based voice recognition, when the voice information collected by the microphone is "read", a "WeChat" application associated with "read" may be opened.
According to the application control method in the embodiment, when the verification operation accords with different preset operation modes according to the verification operation input by the user, the privacy application processed by different privacy disguise strategies can be conveniently, quickly, effectively and secretly opened according to different control strategies, so that the security of the privacy application is improved, and the protection requirements of the user on the privacy applications marked with different privacy levels are met.
In one embodiment, the application control method further comprises the step of not displaying said privacy application in the file manager.
Specifically, the privacy application processed according to the privacy disguise policy is not displayed in the file manager, and the privacy application may be correspondingly hidden or replaced in the file manager, or the name and icon of the privacy application may be set to a messy code or other unrecognizable name. After seeing the privacy application after handling in the file manager, the temporary user also can't discern or can't establish the corresponding relation with between the privacy application, can avoid to the temporary user who has a malicious intention to obtain user's privacy information from the file manager, can protect user's privacy to a certain extent and not give away to reveal.
It should be understood that although the various steps in the flow charts of fig. 1-6 are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least some of the steps in fig. 1-6 may include multiple sub-steps or multiple stages that are not necessarily performed at the same time, but may be performed at different times, and the order of performance of the sub-steps or stages is not necessarily sequential, but may be performed in turn or alternating with other steps or at least some of the sub-steps or stages of other steps.
Fig. 7 is a block diagram of an application control device according to an embodiment of the present application. The application control device is applied to a terminal and comprises:
a masquerading processing module 710, configured to perform masquerading processing on the privacy application of the terminal based on a privacy masquerading policy, where the privacy masquerading policy includes a hidden application identifier and a replacement application identifier;
an operation obtaining module 720, configured to obtain a verification operation input by a user;
and the operation control module 730 is configured to, when the verification operation conforms to a preset operation mode, operate the privacy application according to a control policy corresponding to the privacy masquerading policy.
The application control device performs disguise processing on the privacy application of the terminal based on a privacy disguise strategy, wherein the privacy disguise strategy comprises an application identifier of a hidden application and an application identifier of a replacement application; acquiring verification operation input by a user; when the verification operation accords with the preset operation mode, the privacy application is operated according to the control strategy corresponding to the privacy disguise strategy, the privacy application can be disguised and invisible to the temporary user, the owner space and the privacy space do not need to be switched back and forth, the operation is simplified, the privacy information of the owner user is protected, and the privacy safety is improved. Meanwhile, when a master user needs to use the privacy application, the privacy application can be started quickly and secretly, so that the user requirements are met, and the use is convenient.
In one embodiment, a masquerading processing module includes:
the acquisition unit is used for acquiring privacy grade marks of the user for the privacy application, and the privacy grade marks comprise sensitive marks, secret marks and secret-isolated marks;
the calling unit is used for calling the mapping relation between the privacy grade mark and the privacy camouflage strategy;
a first determining unit, configured to determine a privacy masquerading policy corresponding to the privacy class flag according to the mapping relationship;
and the disguising unit is used for disguising the privacy application according to the determined privacy disguising strategy.
In one embodiment, an operational control module comprises:
the building unit is used for building a corresponding relation among a preset operation mode, a privacy disguise strategy and a control strategy;
a second determining unit, configured to determine the control policy corresponding to the preset operation mode according to the corresponding relationship;
and the control unit is used for opening the privacy application according to the determined control strategy.
In one embodiment, when the privacy disguise policy is a hidden application identifier, the control unit is further configured to display the application identifier of the privacy application; and opening the privacy application according to the triggering operation of the user on the application identifier.
In one embodiment, when the privacy masquerading policy is a replacement application identifier, the control unit is further configured to obtain a target privacy application associated with an original application of the replacement application identifier; wherein the application identification of the original application is different from the application identification of the target privacy application; opening the target privacy answer.
In one embodiment, the application control apparatus further comprises:
and the file management module is used for controlling the privacy application not to be displayed in the file manager.
In one embodiment, the preset operation mode at least includes: dial-based character verification operations, touch-based verification operations on a touch screen, and microphone-based voice recognition operations.
For the specific definition of the application control device, reference may be made to the above definition of the application control method, which is not described herein again. The modules in the application control device can be implemented wholly or partially by software, hardware and a combination thereof. The modules can be embedded in a hardware form or independent from a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules.
The implementation of each module in the application control apparatus provided in the embodiments of the present application may be in the form of a computer program. The computer program may be run on a terminal or a server. The program modules constituted by the computer program may be stored on the memory of the terminal or the server. The computer program, when executed by a processor, implements the steps of the application control method described in the embodiments of the present application.
The embodiment of the application also provides a computer readable storage medium. One or more non-transitory computer-readable storage media containing computer-executable instructions that, when executed by one or more processors, cause the processors to perform the steps of the application control method.
A computer program product containing instructions which, when run on a computer, cause the computer to perform an application control method.
The embodiment of the application also provides a terminal. As shown in fig. 8, for convenience of explanation, only the parts related to the embodiments of the present application are shown, and details of the technology are not disclosed, please refer to the method part of the embodiments of the present application. The terminal may be any terminal device including a mobile phone, a tablet computer, a PDA (Personal Digital Assistant), a POS (Point of sales), a vehicle-mounted computer, a wearable device, and so on, taking the terminal as the mobile phone as an example:
fig. 8 is a block diagram of a partial structure of a mobile phone related to a terminal according to an embodiment of the present application. Referring to fig. 8, the handset includes: radio Frequency (RF) circuitry 810, memory 820, input unit 830, display unit 840, sensor 850, audio circuitry 860, wireless fidelity (WiFi) module 870, processor 880, and power supply 890. Those skilled in the art will appreciate that the handset configuration shown in fig. 8 is not intended to be limiting and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The RF circuit 810 may be used for receiving and transmitting signals during information transmission and reception or during a call, and may receive downlink information of a base station and then process the downlink information to the processor 880; the uplink data may also be transmitted to the base station. Typically, the RF circuitry includes, but is not limited to, an antenna, at least one Amplifier, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like. In addition, the RF circuit 810 may also communicate with networks and other devices via wireless communication. The wireless communication may use any communication standard or protocol, including but not limited to Global System for mobile communication (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (LTE)), e-mail, Short Messaging Service (SMS), and the like.
The memory 820 may be used to store software programs and modules, and the processor 880 executes various functional applications and application control of the cellular phone by operating the software programs and modules stored in the memory 820. The memory 820 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required for at least one function (such as an application program for a sound playing function, an application program for an image playing function, and the like), and the like; the data storage area may store data (such as audio data, an address book, etc.) created according to the use of the mobile phone, and the like. Further, the memory 820 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The input unit 830 may be used to receive input numeric or character information and generate key signal inputs related to the owner setting and function control of the cellular phone 800. Specifically, the input unit 830 may include an operation panel 831 and other input devices 832. The operation panel 831, which may also be referred to as a touch screen, may collect touch operations of the owner on or near the operation panel 831 (e.g., operations of the owner on the operation panel 831 or near the operation panel 831 using any suitable object or accessory such as a finger, a stylus, etc.) and drive the corresponding connection device according to a preset program. In one embodiment, the operation panel 831 may include two portions of a touch detection device and a touch controller. The touch detection device detects the touch direction of the owner, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts it to touch point coordinates, and sends the touch point coordinates to the processor 880, and can receive and execute commands from the processor 880. In addition, the operation panel 831 may be implemented by various types such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. The input unit 830 may include other input devices 832 in addition to the operation panel 831. In particular, other input devices 832 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control keys, switch keys, etc.), and the like.
The display unit 840 may be used to display information input by or provided to the owner and various menus of the mobile phone. The display unit 840 may include a display panel 841. In one embodiment, the Display panel 841 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like. In one embodiment, the operation panel 831 can cover the display panel 841, and when the operation panel 831 detects a touch operation thereon or nearby, it is transmitted to the processor 880 to determine the type of touch event, and then the processor 880 provides a corresponding visual output on the display panel 841 according to the type of touch event. Although in fig. 8 the operation panel 831 and the display panel 841 are two separate components to implement the input and output functions of the mobile phone, in some embodiments the operation panel 831 and the display panel 841 may be integrated to implement the input and output functions of the mobile phone.
The cell phone 800 may also include at least one sensor 850, such as light sensors, motion sensors, and other sensors. Specifically, the light sensor may include an ambient light sensor that adjusts the brightness of the display panel 841 according to the brightness of ambient light, and a distance sensor that turns off the display panel 841 and/or the backlight when the mobile phone is moved to the ear. The motion sensor can comprise an acceleration sensor, the acceleration sensor can detect the magnitude of acceleration in each direction, the magnitude and the direction of gravity can be detected when the mobile phone is static, and the motion sensor can be used for identifying the application of the gesture of the mobile phone (such as horizontal and vertical screen switching), the vibration identification related functions (such as pedometer and knocking) and the like; the mobile phone may be provided with other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor.
The audio circuit 860, speaker 861 and microphone 862 may provide an audio interface between the individual and the handset. The audio circuit 860 can transmit the electrical signal converted from the received audio data to the speaker 861, and the electrical signal is converted into a sound signal by the speaker 861 and output; on the other hand, the microphone 862 converts the collected sound signal into an electrical signal, which is received by the audio circuit 860 and converted into audio data, and then the audio data is output to the processor 880 for processing, and then the audio data may be transmitted to another mobile phone through the RF circuit 810, or the audio data may be output to the memory 820 for subsequent processing.
WiFi belongs to short-distance wireless transmission technology, and the mobile phone can help the owner to receive and send e-mails, browse webpages, access streaming media and the like through the WiFi module 870, and provides wireless broadband internet access for the owner. Although fig. 8 shows WiFi module 870, it is understood that it is not an essential component of cell phone 800 and may be omitted as desired.
The processor 880 is a control center of the mobile phone, connects various parts of the entire mobile phone using various interfaces and lines, and performs various functions of the mobile phone and processes data by operating or executing software programs and/or modules stored in the memory 820 and calling data stored in the memory 820, thereby performing an overall listening to the mobile phone. In one embodiment, processor 880 may include one or more processing units. In one embodiment, the processor 880 may integrate an application processor and a modem, wherein the application processor primarily handles operating systems, main interfaces, application programs, and the like; the modem handles primarily wireless communications. It is to be appreciated that the modem need not be integrated into the processor 880. For example, the processor 880 may integrate an application processor and a baseband processor, which may constitute a modem with other peripheral chips, etc. The cell phone 800 also includes a power supply 890 (e.g., a battery) for powering the various components, which may be logically coupled to the processor 880 via a power management system that may be used to manage charging, discharging, and power consumption.
In one embodiment, the cell phone 800 may also include a camera, a bluetooth module, and the like.
In the embodiment of the present application, the processor included in the mobile phone implements the application control method described above when executing the computer program stored on the memory.
Any reference to memory, storage, database, or other medium used herein may include non-volatile and/or volatile memory. Suitable non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM), which acts as external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms, such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), double data rate SDRAM (DDR SDRAM), Enhanced SDRAM (ESDRAM), synchronous Link (Synchlink) DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and bus dynamic RAM (RDRAM).
The technical features of the embodiments described above may be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the embodiments described above are not described, but should be considered as being within the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present invention, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the inventive concept, which falls within the scope of the present invention. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (8)

1. An application control method applied to a terminal is characterized by comprising the following steps:
disguising the privacy application of the terminal based on a privacy disguise strategy, wherein the privacy disguise strategy comprises a hidden application identifier and a replacement application identifier;
acquiring verification operation input by a user;
when the verification operation accords with a preset operation mode, the privacy application is operated according to a control strategy corresponding to the privacy disguise strategy;
the disguising processing of the privacy application of the terminal based on the privacy disguise policy comprises the following steps:
obtaining privacy grade marks of a user for the privacy application, wherein the privacy grade marks comprise sensitive marks, secret marks and secret-free marks;
calling the mapping relation between the privacy grade mark and the privacy camouflage strategy;
determining a privacy disguise strategy corresponding to the privacy level mark according to the mapping relation;
disguising the privacy application according to the determined privacy disguising strategy;
the application control method further comprises the following steps:
the privacy application is not displayed in the file manager.
2. The method according to claim 1, wherein when the verification operation conforms to a preset operation mode, the running the privacy application according to a control policy corresponding to the privacy masquerading policy comprises:
constructing a corresponding relation among a preset operation mode, a privacy camouflage strategy and a control strategy;
determining the control strategy corresponding to the preset operation mode according to the corresponding relation;
and opening the privacy application according to the determined control strategy.
3. The method of claim 2, wherein when the privacy masquerading policy is a hidden application identifier, the opening the privacy application according to the determined control policy comprises:
displaying an application identifier of the privacy application;
and opening the privacy application according to the triggering operation of the user on the application identifier.
4. The method of claim 2, wherein when the privacy masquerading policy is an alternate application identifier, the opening the privacy application according to the determined control policy comprises:
obtaining a target privacy application associated with an original application of the replacement application identification; wherein the application identification of the original application is different from the application identification of the target privacy application;
opening the target privacy application.
5. The method according to any of claims 1 to 4, characterized in that said preset operating modes comprise at least: dial-based character verification operations, touch-based verification operations on a touch screen, and microphone-based voice recognition operations.
6. An application control device applied to a terminal, comprising:
the disguise processing module is used for disguising the privacy application of the terminal based on a privacy disguise strategy, wherein the privacy disguise strategy comprises a hidden application identifier and a replacement application identifier;
the operation acquisition module is used for acquiring the verification operation input by the user;
the operation control module is used for operating the privacy application according to a control strategy corresponding to the privacy disguise strategy when the verification operation accords with a preset operation mode;
the disguise processing module comprises:
the acquisition unit is used for acquiring privacy grade marks of the user for the privacy application, and the privacy grade marks comprise sensitive marks, secret marks and secret-isolated marks;
the calling unit is used for calling the mapping relation between the privacy grade mark and the privacy camouflage strategy;
a first determining unit, configured to determine a privacy masquerading policy corresponding to the privacy class flag according to the mapping relationship;
the disguising unit is used for disguising the privacy application according to the determined privacy disguising strategy;
the application control apparatus further includes:
and the file management module is used for controlling the privacy application not to be displayed in the file manager.
7. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 5.
8. A terminal comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the steps of the method according to any of claims 1 to 5 are implemented by the processor when executing the computer program.
CN201810317215.4A 2018-04-10 2018-04-10 Application control method and device, readable storage medium and terminal Active CN108563932B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201810317215.4A CN108563932B (en) 2018-04-10 2018-04-10 Application control method and device, readable storage medium and terminal
PCT/CN2019/080808 WO2019196693A1 (en) 2018-04-10 2019-04-01 Application control method and device, readable storage medium and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810317215.4A CN108563932B (en) 2018-04-10 2018-04-10 Application control method and device, readable storage medium and terminal

Publications (2)

Publication Number Publication Date
CN108563932A CN108563932A (en) 2018-09-21
CN108563932B true CN108563932B (en) 2020-01-10

Family

ID=63534609

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810317215.4A Active CN108563932B (en) 2018-04-10 2018-04-10 Application control method and device, readable storage medium and terminal

Country Status (2)

Country Link
CN (1) CN108563932B (en)
WO (1) WO2019196693A1 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108563932B (en) * 2018-04-10 2020-01-10 Oppo广东移动通信有限公司 Application control method and device, readable storage medium and terminal
CN114840842A (en) * 2019-05-24 2022-08-02 华为技术有限公司 Login method of intelligent terminal and electronic equipment
CN110602311B (en) * 2019-08-21 2020-12-08 深圳市天彦通信股份有限公司 Message display method and related product
CN111045564A (en) * 2019-11-29 2020-04-21 维沃移动通信有限公司 Application identifier display method and electronic equipment
CN111125770A (en) * 2019-12-27 2020-05-08 维沃移动通信有限公司 Privacy protection method and electronic equipment
CN111459362A (en) * 2020-03-31 2020-07-28 维沃移动通信有限公司 Information display method, information display device, electronic apparatus, and storage medium
CN111950012A (en) * 2020-08-21 2020-11-17 深信服科技股份有限公司 Application running method, device and equipment and computer readable storage medium

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103164264B (en) * 2011-12-16 2016-03-30 中兴通讯股份有限公司 Application manager, application management method and access method
KR20140012828A (en) * 2012-07-23 2014-02-04 조성재 The operation method of privacy protection and relief application for smartphone user
CN104331648A (en) * 2014-11-24 2015-02-04 上海斐讯数据通信技术有限公司 Locking system, locking method, unlocking system and unlocking method for application
CN104732157B (en) * 2015-03-31 2018-09-07 酷派软件技术(深圳)有限公司 A kind of application hides, deployment method and device
CN105740670B (en) * 2016-01-28 2019-01-22 百度在线网络技术(北京)有限公司 Using encryption, starting method and apparatus
CN105760737A (en) * 2016-02-23 2016-07-13 深圳市金立通信设备有限公司 Control method for applications and terminal
CN106446632B (en) * 2016-09-22 2020-09-22 北京奇虎科技有限公司 Hidden display starting method and hidden display starting device for application program
CN108563932B (en) * 2018-04-10 2020-01-10 Oppo广东移动通信有限公司 Application control method and device, readable storage medium and terminal

Also Published As

Publication number Publication date
WO2019196693A1 (en) 2019-10-17
CN108563932A (en) 2018-09-21

Similar Documents

Publication Publication Date Title
CN108563932B (en) Application control method and device, readable storage medium and terminal
CN108521494B (en) Terminal control method and device, readable storage medium and terminal
US11269981B2 (en) Information displaying method for terminal device and terminal device
CN108616652B (en) Data protection method and device, terminal and computer readable storage medium
CN107145795B (en) Screenshot method and device and computer equipment
CN106778175B (en) Interface locking method and device and terminal equipment
CN108875394B (en) Electronic device and application program control method
CN111758095A (en) Method and terminal for quickly opening application or application function
CN108595946B (en) Privacy protection method and terminal
CN108536783A (en) Data processing method and device, terminal, computer readable storage medium
WO2019196702A1 (en) Private space starting method and apparatus, and storage medium and electronic device
CN110188524B (en) Information encryption method, information decryption method and terminal
CN109062634B (en) Application starting method and mobile terminal
WO2018214748A1 (en) Method and apparatus for displaying application interface, terminal and storage medium
CN108632454B (en) Information processing method and device, computer readable storage medium and terminal
WO2018095216A1 (en) Relationship chain processing method, terminal and storage medium
CN108537058A (en) The polygonal color application method and device, computer readable storage medium, terminal of terminal
CN108509788B (en) Information sharing method and device, computer readable storage medium and terminal
CN107480495B (en) Unlocking method of mobile terminal and related product
CN108549804B (en) Mode switching method and device, computer readable storage medium and terminal
TW201826158A (en) Method, Device and Terminal for Displaying Data
US20190080152A1 (en) Method for collecting facial information and related products
CN106815510B (en) Data processing method and terminal
CN108537025B (en) Privacy protection method and device, computer readable storage medium and terminal
CN105262909B (en) Mobile terminal using method, mobile terminal and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant