WO2017143911A1 - 应用程序的图标处理方法及装置 - Google Patents

应用程序的图标处理方法及装置 Download PDF

Info

Publication number
WO2017143911A1
WO2017143911A1 PCT/CN2017/073201 CN2017073201W WO2017143911A1 WO 2017143911 A1 WO2017143911 A1 WO 2017143911A1 CN 2017073201 W CN2017073201 W CN 2017073201W WO 2017143911 A1 WO2017143911 A1 WO 2017143911A1
Authority
WO
WIPO (PCT)
Prior art keywords
icon
application
terminal
label
screen
Prior art date
Application number
PCT/CN2017/073201
Other languages
English (en)
French (fr)
Inventor
林国雄
汪玲
董行
Original Assignee
阿里巴巴集团控股有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司 filed Critical 阿里巴巴集团控股有限公司
Priority to KR1020187024378A priority Critical patent/KR20180118635A/ko
Priority to EP17755740.2A priority patent/EP3422228A4/en
Priority to JP2018544543A priority patent/JP2019510303A/ja
Publication of WO2017143911A1 publication Critical patent/WO2017143911A1/zh
Priority to US16/110,708 priority patent/US20180364893A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/04817Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance using icons
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • G06F3/04842Selection of displayed objects or displayed text elements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • G06F3/04883Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures for inputting data by handwriting, e.g. gesture or text
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/451Execution arrangements for user interfaces

Definitions

  • the present application relates to the field of computers, and in particular to an icon processing method and apparatus for an application.
  • the application stores or caches some user's personal information based on a certain need, especially for applications such as social categories, payment categories, and the like.
  • personal information such as the user's friend information and payment behavior is stored. Therefore, how to ensure the security of the application on the personal mobile terminal undoubtedly attracts the attention of users.
  • an icon is generally used to identify the target application, and an icon generally corresponds to a target application APP.
  • the mobile terminal stores a large amount of private information of the user, and some of the information (such as some security information) needs to be strictly kept secret.
  • the terminal once the terminal is in the unlocked state, all applications can be accessed. If the illegal user is using the current terminal, after the terminal is unlocked, all target applications on the mobile terminal can be directly opened. In order to steal or modify the personal information of the legitimate user of the mobile terminal, the protection of the personal information of the legitimate user of the mobile terminal is extremely disadvantageous.
  • the embodiment of the present application provides an icon processing method and apparatus for an application program to at least solve the technical problem of low security of an application in the prior art.
  • an icon processing method of an application comprising: displaying a universal icon for identifying a first application on a screen of the terminal; and receiving an icon replacement of the first application An instruction, wherein the icon replacement instruction is for replacing a universal icon of the first application; in response to the The icon replacement command replaces the universal icon displayed on the screen of the terminal with a camouflage icon.
  • an icon processing apparatus for an application, comprising: a first display unit, configured to display a universal icon for identifying the first application on a screen of the terminal; a receiving unit, configured to receive an icon replacement instruction of the first application, where the icon replacement instruction is used to replace a universal icon of the first application; a first processing unit, configured to respond to the icon The replacement command replaces the general icon displayed on the screen of the terminal with a camouflage icon.
  • a universal icon for identifying the first application is displayed on a screen of the terminal; and an icon replacement instruction of the first application is received, wherein the icon replacement instruction is used to replace the icon a universal icon of the first application; in response to the icon replacement instruction, a manner of replacing the universal icon displayed on the screen of the terminal with a camouflage icon, by displaying a universal icon for identifying the first application in the terminal
  • the purpose of replacing the universal icon displayed on the screen of the terminal with the camouflage icon is achieved, thereby realizing camouflage
  • FIG. 1 is a block diagram showing a hardware structure of a computer terminal of an icon processing method of an application according to an embodiment of the present application
  • FIG. 2(a) is a schematic flowchart diagram of an icon processing method of an optional application according to an embodiment of the present application
  • FIG. 2(b) is a schematic diagram of an icon processing method of an optional application according to an embodiment of the present application
  • FIG. 2(c) is a schematic diagram of an icon processing method of another optional application according to an embodiment of the present application.
  • FIG. 3(a) is a schematic flowchart diagram of an icon processing method of another optional application according to an embodiment of the present application.
  • FIG. 3(b) is a schematic diagram of an icon processing method of still another optional application according to an embodiment of the present application.
  • FIG. 4(a) is a schematic flowchart diagram of an icon processing method of still another optional application according to an embodiment of the present application.
  • FIG. 4(b) is a schematic diagram of an icon processing method of still another optional application according to an embodiment of the present application.
  • FIG. 4(c) is a schematic flowchart of an icon processing method of still another optional application according to an embodiment of the present application.
  • FIG. 5 is a schematic flowchart diagram of an icon processing method of still another optional application according to an embodiment of the present application.
  • FIG. 6 is a schematic flowchart of an icon processing method of still another optional application according to an embodiment of the present application.
  • FIG. 7 is a schematic flowchart diagram of an icon processing method of still another optional application according to an embodiment of the present application.
  • FIG. 8 is a schematic structural diagram of an icon processing apparatus of an optional application according to an embodiment of the present application.
  • FIG. 9 is a schematic structural diagram of an icon processing apparatus of another optional application according to an embodiment of the present application.
  • FIG. 10 is a schematic structural diagram of an icon processing apparatus of still another optional application according to an embodiment of the present application.
  • FIG. 11 is a schematic structural diagram of an icon processing apparatus of still another optional application according to an embodiment of the present application.
  • FIG. 12 is a schematic structural diagram of an icon processing apparatus of still another optional application according to an embodiment of the present application.
  • FIG. 13 is a schematic structural diagram of an icon processing apparatus of still another optional application according to an embodiment of the present application.
  • FIG. 14 is a schematic structural diagram of an icon processing apparatus of still another optional application according to an embodiment of the present application.
  • FIG. 15 is a structural block diagram of a computer terminal according to an embodiment of the present application.
  • an embodiment of an icon processing method of an application is also provided. It should be noted that the steps shown in the flowchart of the drawing may be executed in a computer system such as a set of computer executable instructions. And, although the logical order is shown in the flowchart, in some cases, it may be different from here. The steps shown or described are performed sequentially.
  • FIG. 1 is a hardware structural block diagram of a computer terminal of an icon processing method of an application program according to an embodiment of the present application.
  • computer terminal 10 may include one or more (only one shown) processor 102 (processor 102 may include, but is not limited to, a processing device such as a microprocessor MCU or a programmable logic device FPGA)
  • processor 102 may include, but is not limited to, a processing device such as a microprocessor MCU or a programmable logic device FPGA)
  • a memory 104 for storing data
  • a transmission device 106 for communication functions.
  • computer terminal 10 may also include more or fewer components than those shown in FIG. 1, or have a different configuration than that shown in FIG.
  • the memory 104 can be used to store software programs and modules of the application software, such as program instructions/modules corresponding to the icon processing method of the application in the embodiment of the present application, and the processor 102 runs the software program and the module stored in the memory 104, thereby Perform various function applications and data processing, that is, implement the icon processing method of the above application.
  • Memory 104 may include high speed random access memory, and may also include non-volatile memory such as one or more magnetic storage devices, flash memory, or other non-volatile solid state memory.
  • memory 104 may further include memory remotely located relative to processor 102, which may be coupled to computer terminal 10 via a network. Examples of such networks include, but are not limited to, the Internet, intranets, local area networks, mobile communication networks, and combinations thereof.
  • Transmission device 106 is for receiving or transmitting data via a network.
  • the network specific examples described above may include a wireless network provided by a communication provider of the computer terminal 10.
  • the transmission device 106 includes a Network Interface Controller (NIC) that can be connected to other network devices through a base station to communicate with the Internet.
  • the transmission device 106 can be a Radio Frequency (RF) module for communicating with the Internet wirelessly.
  • NIC Network Interface Controller
  • RF Radio Frequency
  • FIG. 2(a) is a flowchart of an icon processing method of an application according to Embodiment 1 of the present application.
  • the icon processing method of the application may include the following implementation steps:
  • Step S202 displaying a universal icon for identifying the first application on the screen of the terminal;
  • Step S204 receiving an icon replacement instruction of the first application, where the icon replacement instruction is used to replace the universal icon of the first application;
  • Step S206 in response to the icon replacement instruction, the universal icon displayed on the screen of the terminal is replaced with a camouflage icon.
  • the present application by displaying the universal icon for identifying the first application on the screen of the terminal, and then receiving the icon replacement instruction of the first application, in response to the icon replacement instruction, the The purpose of replacing the universal icon displayed on the screen of the terminal with the camouflage icon, thereby realizing the technical effect of cloaking the icon of the application, improving the concealability of the application, and enhancing the security of the application, thereby solving the prior art
  • the technical issue of the application is less secure.
  • the universal icon in the above embodiment is an icon set by a developer of the first application when developing the application, that is, after the first application is installed on the mobile terminal, the first application is at the terminal.
  • the universal icon is displayed on the screen.
  • FIG. 2(b) is a schematic diagram of an icon processing method of an application according to Embodiment 1 of the present application.
  • the terminal may be a mobile terminal, such as a smart phone.
  • a tablet computer, a notebook computer, a smart watch, etc. may also be a personal PC, and the first application displayed on the screen of the terminal may be a "setting" program, a "time” program as shown in FIG.
  • File “program”, “photo” program, “note” program, “music” program, “sms” program, “mail” program, “payment” program, etc. can also be a social class not shown in Figure 2 (b) Applications such as applications, game applications, reading applications, etc., which are provided by the terminal system or downloaded by the user via various versions of the public version (including the beta version).
  • Applications such as applications, game applications, reading applications, etc., which are provided by the terminal system or downloaded by the user via various versions of the public version (including the beta version).
  • the generic icon of the first application can be understood as a user-oriented icon provided by the producer or right holder of the application.
  • the universal icon can also be understood as the main icon (one is the ICON icon format), the camouflage icon can be the auxiliary icon, and the auxiliary icon is generally not displayed on the terminal screen by default, for example, setting the main
  • the icon is set to set a main icon configuration and an auxiliary icon configuration in the manifest.
  • the main icon has two tags, one tag is activity, the tag is set to not display, and the other tag is activity-alias, the tag is Set to display; set the auxiliary icon in the way to set two auxiliary icon labels in the manifest, one of which is activity and the other is activity-alias, one of which is display and the other is not displayed.
  • the main and attached icons are displayed on the terminal, you can set the display status by selecting the main and attached icons.
  • one or more accessory icons may be set.
  • the target accessory icon is selected first, and the display state of the target accessory icon is set (including display or Do not show).
  • the above-mentioned main icon is the general icon in the above embodiment, and the above-mentioned auxiliary icon corresponds to the above-mentioned camouflage icon.
  • the icon replacement instruction of the first application may be used by the user
  • the requirement is generated by performing some kind of contract operation on the terminal; or the user may first set it to be automatically generated by the terminal at a fixed time period or a special location.
  • a user takes the subway to work at 19:00 every day. The user thinks that the user needs to improve the security of the application because there are more passengers on the subway during this time. Therefore, the user can set the terminal to automatically generate an icon replacement instruction. The time is 19:00, then every day at 19:00, the terminal automatically issues an icon replacement command to the first application.
  • FIG. 2(c) is a schematic diagram of an icon processing method of an application according to Embodiment 1 of the present application.
  • the camouflage icon still points to the first application.
  • the camouflage icon is more concealed or misleading relative to the universal icon of the first application.
  • the first application is a "payment" program
  • the universal icon of the "payment” program displayed on the screen of the terminal can be replaced with a camouflage icon, the camouflage icon
  • the icon shape is "telephone". If the prompt word of the first application is not on the screen of the terminal, the illegal user does not easily find that the camouflage icon points to the "payment" program.
  • the name value of the activity-alias in the main icon and the auxiliary icon may be separately extracted as parameters, and an object named Component Name is created by these two parameters and the corresponding component is obtained. Further, the Component Name can be used to determine whether the main icon or the auxiliary icon is currently displayed. If the main icon is displayed on the current terminal screen, the main icon is hidden and the auxiliary icon is displayed. If the current terminal screen displays an auxiliary icon, the hidden icon is hidden. affiliate icon and display the main icon.
  • FIG. 3( a ) is a schematic flowchart of an icon processing method of another optional application according to an embodiment of the present application, as shown in FIG. 3( a ), which is displayed on a screen of the terminal.
  • the method further includes:
  • Step S302 receiving an operation instruction generated by performing a first operation on the camouflage icon.
  • the first operation performed on the camouflage icon may be clicking the camouflage icon to enter the application, long pressing the camouflage icon to move the icon position, long pressing the camouflage icon to delete the application, and the like.
  • Step S304 displaying the indication information corresponding to the operation instruction on the screen of the terminal.
  • FIG. 3(b) is a schematic diagram of an icon processing method of another optional application according to an embodiment of the present application.
  • the operation instruction corresponds to
  • the indication information may be a dialing interface.
  • the user may input a number or a symbol into the input box through the dial, or click the fork symbol in the upper left corner of the terminal screen to return to the main interface.
  • Step S306 receiving a secret order based on the indication information input.
  • the secret command input based on the indication information may be a number, or
  • the number of bits of the password can be set by the user according to his needs. The longer the password, the higher the confidentiality and security.
  • one reciver can be set in the manifest to monitor the system dial pad, thereby achieving the reception of the secret order.
  • step S308 the function corresponding to the input password is determined, and the function is started.
  • the secret “1001” may correspond to the “shutdown” function; the secret “1002” may correspond to the “play music” function; the secret “1003” may correspond to the “photographing” function; the secret “1004" may correspond to the "open flight mode” "Features.
  • the startup relationship between the secret command and various functions on the terminal can be set by the user.
  • the function corresponding to the secret order can be started.
  • FIG. 4( a ) is a schematic flowchart of an icon processing method of another optional application according to an embodiment of the present application.
  • the function corresponding to determining the input password includes:
  • Step S402 in the preset password database, search for a preset password matching the input password.
  • FIG. 4(b) is a schematic diagram of an icon processing method of another optional application according to an embodiment of the present application.
  • the preset password is in the library. Multiple secrets can be multiple-selected or fully selected to perform batch operations such as deletion. A single secret in the default password library can be edited, deleted or replaced. In addition, a new secret can be created in the default password library. All the secrets in the default password library can be collectively referred to as a preset password. The status of the preset secret can be divided into an enabled state and an unenabled state.
  • Step S404 If a preset password matching the input password is found, the function pointed to by the preset password is determined as a function corresponding to the input password.
  • the function pointed to by the preset password may be a function of opening an application, closing an application, or the function of turning on and off the function, and may also be a function of adjusting an operation mode of the mobile phone, for example,
  • the secret "2001” may correspond to the "turn on the power saving mode” function
  • the secret "2002” may correspond to the "turn on the brightness automatic adjustment mode” function.
  • Step S406 If the preset password matching the input password is not found, it is determined that the function corresponding to the input password is a dialing function, and the communication is dialed using the input password.
  • the number in the secret can be used for communication dialing, which can enhance the diversity of the terminal communication dialing, considering that the telephone communication is a mobile terminal.
  • An important, highly frequently used method of operation so if the user intends to communicate, it is mistaken. After entering the interface, you can still use the dial pad of the interface to dial the communication without returning to the main interface or entering the common communication dialing interface.
  • the function pointed to by the preset password includes at least one of: starting a first application, starting a second application, jumping to a third application, wherein the first application, the second The application and the third application are different.
  • the premise of jumping to the program interface of the third application is that the user has performed the program interface of an application, and the operation of entering the interface where the instruction information is located is performed on the program interface. That is to say, the user can not only directly enter the interface where the indication information is located from the main interface, but also enter the interface where the indication information is located by the program interface of any application.
  • FIG. 4(c) is a schematic flowchart of an icon processing method of another optional application according to an embodiment of the present application.
  • the icon processing method of the application may include The following steps:
  • Step S41 receiving a user input password.
  • step S42 it is determined whether the user input password is correct.
  • step S42 if it is determined that the user input password is incorrect, step S43 is performed; if it is determined that the user input password is correct, step S44 is performed.
  • step S43 the number is dialed according to the number in the input password.
  • step S44 the preset password is matched in the preset password library.
  • step S45 is performed.
  • step S45 "function 1" is entered according to "preset secret 1".
  • step S46 is performed.
  • step S46 the function "function 2" is entered according to "preset password 2".
  • step S47 is performed.
  • step S47 "function 3" is entered according to "preset secret 3".
  • step S48 is performed.
  • step S48 the function "function 4" is entered according to "preset password 4".
  • displaying the indication information corresponding to the operation instruction on the screen of the terminal includes:
  • Step S10 in response to the operation instruction, displaying an information input page on the screen of the terminal, wherein the input page
  • the indication information is recorded in the indicator, and the indication information includes at least: a numeric button and a determination button.
  • the information input page may be a dialing page or a password disk
  • the determined case in the indication information may be an ordinary “OK” button or “Enter” button, or may be concealed.
  • the first operation includes a click operation, a double click operation, and a long press operation.
  • FIG. 5 is a schematic flowchart of an icon processing method of another optional application according to an embodiment of the present application.
  • receiving an icon replacement instruction for the first application includes:
  • Step S502 after receiving the startup instruction for starting the first application, displaying the program interface of the first application on the screen of the terminal, wherein the guidance information is recorded in the program interface.
  • Step S504 detecting whether the guidance information is performed by a predetermined operation.
  • Step S506 in the case where it is detected that the guidance information is performed by the predetermined operation, it is determined that the icon replacement instruction is received.
  • the guiding information may be a text or a code
  • the predetermined operation may be an icon replacement operation, or may be a startup operation of a single application or between multiple applications. Switch operations.
  • FIG. 6 is a schematic flowchart of an icon processing method of still another optional application according to an embodiment of the present application.
  • detecting whether the boot information is performed by a predetermined operation includes:
  • Step S602 detecting whether the first label for identifying the display attribute of the first icon is not selected, whether the second label for identifying the hidden attribute of the first icon is selected, and the first display attribute for identifying the second icon Whether the third tag is selected, and whether the fourth tag for identifying the hidden attribute of the first icon is not selected, wherein the guiding information includes the first tag, the second tag, the third tag, and the fourth tag.
  • the first label used for the display attribute of the first icon may be activity-alias
  • the second label used to identify the hidden attribute of the first icon may be activity-alias
  • the third tag that can be an activity and a display attribute for identifying the second icon can be an activity-alias
  • the fourth tag for identifying the hidden attribute of the second icon can be an activity.
  • Step S604 if the first tag is not selected, the second tag is selected, the third tag is selected, and the fourth tag is not selected, it is determined that the guiding information is performed by the predetermined operation.
  • the second tag for identifying the hidden attribute of the first icon may be selected by the activity.
  • a third tag activity-alias for identifying a display attribute of the second icon is selected, and a fourth tag activity for identifying a hidden attribute of the second icon is not selected, determining that the four tags are configured
  • the guide information is executed by a predetermined operation, that is, the first icon is hidden and the second icon is displayed.
  • FIG. 7 is a schematic flowchart of an icon processing method of still another optional application according to an embodiment of the present application.
  • the boot information includes: a masquerading function start button, and detecting whether the boot information is executed.
  • the scheduled operations include:
  • Step S702 detecting whether the masquerading function start button is selected.
  • the masquerading function activation button may be set in a pull-down menu or a pull-up menu, or may be set in other hidden interfaces of the mobile phone. For example, if a certain terminal double-clicks the “Home” button, The local hidden interface of the common contacts is displayed at the top of the screen, and the camouflage function start button is set in the local hidden interface, which undoubtedly has higher concealment.
  • Step S704 if the masquerading function activation button is selected, it is determined that the guidance information is performed by the predetermined operation.
  • selecting the masquerading function activation button is a necessary condition for determining that the guidance information is performed by the predetermined operation.
  • the method according to the above embodiment can be implemented by means of software plus a necessary general hardware platform, and of course, by hardware, but in many cases, the former is A better implementation.
  • the technical solution of the present application which is essential or contributes to the prior art, may be embodied in the form of a software product stored in a storage medium (such as ROM/RAM, disk,
  • the optical disc includes a number of instructions for causing a terminal device (which may be a mobile phone, a computer, a server, or a network device, etc.) to perform the methods described in various embodiments of the present application.
  • an icon processing apparatus for implementing an application of the icon processing method of the application program.
  • the apparatus may include: a first display unit 801, and a first receiving unit. 803.
  • the first display unit 801 is configured to display a universal icon for identifying the first application on the screen of the terminal, and the first receiving unit 803 is configured to receive an icon replacement instruction of the first application, where the icon is replaced.
  • the instruction is used to replace the universal icon of the first application; the first processing unit 805 is configured to respond to the icon replacement instruction, Replace the universal icon displayed on the screen of the terminal with the camouflage icon.
  • first display unit 801, the first receiving unit 803, and the first processing unit 805 correspond to the steps S202 to S206 in the first embodiment, and the three units and the corresponding steps are implemented by the example and The application scenario is the same, but is not limited to the content disclosed in the first embodiment. It should be noted that the above unit can be operated in the computer terminal 10 provided in the first embodiment as a part of the device.
  • the present application by displaying the universal icon for identifying the first application on the screen of the terminal, and then receiving the icon replacement instruction of the first application, in response to the icon replacement instruction, the The purpose of replacing the universal icon displayed on the screen of the terminal with the camouflage icon, thereby realizing the technical effect of cloaking the icon of the application, improving the concealability of the application, and enhancing the security of the application, thereby solving the prior art
  • the technical issue of the application is less secure.
  • the icon processing apparatus of the application may further include: a second receiving unit 901, a second display unit 903, a third receiving unit 905, and a second processing unit 907.
  • the second receiving unit 901 is configured to receive an operation instruction generated by performing a first operation on the camouflage icon, and the second display unit 903 is configured to display the indication information corresponding to the operation instruction on a screen of the terminal; the third receiving unit 905, for receiving a password based on the indication information input; the second processing unit 907 is configured to determine a function corresponding to the input password, and activate the function.
  • the second receiving unit 901, the second display unit 903, the third receiving unit 905, and the second processing unit 907 correspond to steps S302 to S308 in the first embodiment, and the four units and corresponding
  • the example implemented by the steps is the same as the application scenario, but is not limited to the content disclosed in the first embodiment.
  • the above unit can be operated in the computer terminal 10 provided in the first embodiment as a part of the device.
  • the second processing unit 907 may include: a lookup subunit 1001, a first determining subunit 1003, and a second determining subunit 1005.
  • the searching subunit 1001 is configured to search, in the preset password database, a preset password that matches the input password.
  • the first determining subunit 1003 is configured to find a preset password that matches the input password.
  • the function pointed to by the preset password is determined as the function corresponding to the input password;
  • the second determining subunit 1005 is configured to determine the password corresponding to the input if the preset password is not matched with the input password.
  • the function is the dialing function to dial the communication using the entered secret.
  • the foregoing search subunit 1001, the first determining subunit 1003, and the second determining subunit 1005 correspond to the steps S402 to S406 in the first embodiment, and the three subunits and the corresponding steps are implemented by the corresponding steps. It is the same as the application scenario, but is not limited to the content disclosed in the first embodiment. It should be noted that the above sub-order The element can be operated as part of the apparatus in the computer terminal 10 provided in the first embodiment.
  • the function pointed to by the preset password includes at least one of: starting a first application, starting a second application, jumping to a third application, wherein the first application, the second The application and the third application are different.
  • the second display unit 903 may include: a first display subunit 1101 .
  • the first display subunit 1101 is configured to display an information input page on the screen of the terminal in response to the operation instruction, wherein the input page records indication information, where the indication information includes at least: a numeric button and a determination button.
  • first display sub-unit 1101 corresponds to the step S10 in the first embodiment, and the sub-unit is the same as the example and the application scenario implemented by the corresponding steps, but is not limited to the one disclosed in the first embodiment. content. It should be noted that the subunit can be operated as part of the apparatus in the computer terminal 10 provided in the first embodiment.
  • the first operation includes a click operation, a double click operation, and a long press operation.
  • the first receiving unit 803 may include: a second display subunit 1201, a detecting subunit 1203, and a third determining subunit 1205.
  • the second display sub-unit 1201 is configured to display a program interface of the first application program on a screen of the terminal after receiving the startup instruction for starting the first application, where the guidance information is recorded in the program interface.
  • the detecting sub-unit 1203 is configured to detect whether the guiding information is performed by a predetermined operation; and the third determining sub-unit 1205 is configured to determine that the icon replacement instruction is received if it is detected that the guiding information is performed by the predetermined operation.
  • the foregoing second display sub-unit 1201, the detection sub-unit 1203, and the third determination sub-unit 1205 correspond to the steps S502 to S506 in the first embodiment, and the three sub-units and the corresponding steps are implemented by the corresponding steps. It is the same as the application scenario, but is not limited to the content disclosed in the first embodiment. It should be noted that the above subunits can be operated as part of the apparatus in the computer terminal 10 provided in the first embodiment.
  • the detecting subunit 1203 may include: a first detecting module 1301 and a first determining module 1303.
  • the first detecting module 1301 is configured to detect whether a first label for identifying a display attribute of the first icon is not selected, and whether a second label for identifying a hidden attribute of the first icon is selected, and is used to identify Whether the third label of the display attribute of the second icon is selected, and whether the fourth label for identifying the hidden attribute of the first icon is not selected, wherein the guiding information includes the first label, the second label, the third label, and the And a first determining module 1303, configured to determine that the guiding information is performed by the predetermined operation if the first label is not selected, the second label is selected, the third label is selected, and the fourth label is not selected.
  • first detecting module 1301 and the first determining module 1303 correspond to steps S602 to S604 in the first embodiment, and the two modules are the same as the examples and application scenarios implemented by the corresponding steps, but not It is limited to the content disclosed in the above embodiment 1. It should be noted that the above module can be operated as part of the device in the computer terminal 10 provided in the first embodiment.
  • the guiding information includes: a masquerading function activation button.
  • the detecting subunit 1203 may include: a second detecting module 1401 and a second determining module 1403.
  • the second detecting module 1401 is configured to detect whether the masquerading function launch button is selected.
  • the second determining module 1403 is configured to determine that the booting information is performed by the predetermined operation if the masquerading function launch button is selected.
  • the foregoing second detecting module 1401 and the second determining module 1403 correspond to steps S702 to S704 in the first embodiment, and the two modules are the same as the examples and application scenarios implemented by the corresponding steps, but not It is limited to the content disclosed in the above embodiment 1. It should be noted that the above module can be operated as part of the device in the computer terminal 10 provided in the first embodiment.
  • Embodiments of the present application may provide a computer terminal, which may be any one of computer terminal groups.
  • the foregoing computer terminal may also be replaced with a terminal device such as a mobile terminal.
  • the computer terminal may be located in at least one network device of the plurality of network devices of the computer network.
  • the computer terminal may execute the program code of the following steps in the icon processing method of the application program: displaying the universal icon for identifying the first application on the screen of the terminal; and receiving the icon replacement of the first application An instruction, wherein the icon replacement instruction is for replacing a universal icon of the first application; and in response to the icon replacement instruction, replacing the universal icon displayed on the screen of the terminal with a camouflage icon.
  • the present application by displaying the universal icon for identifying the first application on the screen of the terminal, and then receiving the icon replacement instruction of the first application, in response to the icon replacement instruction, the The purpose of replacing the universal icon displayed on the screen of the terminal with the camouflage icon, thereby realizing the technical effect of cloaking the icon of the application, improving the concealability of the application, and enhancing the security of the application, thereby solving the prior art
  • the technical issue of the application is less secure.
  • FIG. 15 is a structural block diagram of a computer terminal according to an embodiment of the present application.
  • the computer terminal A may include one or more (only one shown in the figure) processor 1501, memory 1503, and transmission device 1505.
  • the memory 1503 can be used to store the software program and the module, such as the security vulnerability detection method and the program instruction/module corresponding to the device in the embodiment of the present application, and the processor 1501 executes by executing the software program and the module stored in the memory 1503.
  • the memory 1503 may include a high speed random access memory, and may also include non-volatile memory such as one or more magnetic storage devices, flash memory, or other non-volatile solid state memory.
  • memory 1503 can further include memory remotely located relative to the processor, which can be connected to terminal A over a network. Examples of such networks include, but are not limited to, the Internet, intranets, local area networks, mobile communication networks, and combinations thereof.
  • the transmission device 1505 described above is for receiving or transmitting data via a network.
  • Specific examples of the above network may include a wired network and a wireless network.
  • the transmission device 1505 includes a Network Interface Controller (NIC) that can be connected to other network devices and routers via a network cable to communicate with the Internet or a local area network.
  • the transmission device 1505 is a Radio Frequency (RF) module for communicating with the Internet wirelessly.
  • NIC Network Interface Controller
  • RF Radio Frequency
  • the memory 1503 is configured to store preset action conditions and information of the preset rights user, and an application.
  • the processor 1501 may call the information and the application stored by the memory 1503 through the transmission device 1505 to perform the steps of: displaying a universal icon for identifying the first application on the screen of the terminal; and receiving the icon replacement of the first application.
  • the processor 1501 may further execute the following steps: receiving an operation instruction generated by performing a first operation on the camouflage icon; displaying indication information corresponding to the operation instruction on a screen of the terminal; and receiving the input according to the indication information The secret order; determine the function corresponding to the input secret, and activate the function.
  • the processor 1501 may further execute the following program code: in the preset password library, search for a preset password matching the input password; if the preset password matching the input password is found, Then, the function pointed to by the preset password is determined as the function corresponding to the input password; if the preset password matching the input password is not found, it is determined that the function corresponding to the input password is the dialing function to use the input Secret order for communication dialing.
  • the processor 1501 may further execute the following steps: in response to the operation instruction, displaying an information input page on a screen of the terminal, where the input page records indication information, where the indication information includes at least: a digital button and Confirm the button.
  • the processor 1501 may further execute the following program code: after receiving the startup instruction for starting the first application, displaying the program interface of the first application on a screen of the terminal, where the program The guidance information is recorded in the interface; whether the guidance information is detected to be performed by the predetermined operation; and in the case where it is detected that the guidance information is performed by the predetermined operation, it is determined that the icon replacement instruction is received.
  • the processor 1501 may further execute the following steps: detecting whether the first label used to identify the first attribute of the first icon is unselected, and the second label used to identify the hidden attribute of the first icon is Whether the third tag selected to identify the display attribute of the second icon is selected, and whether the fourth tag for identifying the hidden attribute of the first icon is not selected, wherein the guiding information includes the first tag, the second The label, the third label, and the fourth label; if the first label is not selected, the second label is selected, the third label is selected, and the fourth label is not selected, it is determined that the guidance information is performed by a predetermined operation.
  • the processor 1501 may further execute the following program code: detecting whether the masquerading function startup button is selected; if the masquerading function startup button is selected, determining that the guiding information is performed by the predetermined operation.
  • FIG. 15 is only for illustration, and the computer terminal can also be a smart phone (such as an Android mobile phone, an iOS mobile phone, etc.), a tablet computer, an applause computer, and a mobile Internet device (Mobile Internet Devices, MID). ), PAD and other terminal devices.
  • Fig. 15 does not limit the structure of the above electronic device.
  • computer terminal A may also include more or fewer components (such as a network interface, display device, etc.) than shown in FIG. 15, or have a different configuration than that shown in FIG.
  • Embodiments of the present application also provide a storage medium.
  • the foregoing storage medium may be used to save the program code executed by the icon processing method of the application provided in the first embodiment.
  • the foregoing storage medium may be located in any one of the computer terminal groups in the computer network, or in any one of the mobile terminal groups.
  • the storage medium is configured to store program code for executing the following steps: displaying a universal icon for identifying the first application on a screen of the terminal; receiving an icon of the first application And a replacement instruction, wherein the icon replacement instruction is for replacing the universal icon of the first application; and in response to the icon replacement instruction, replacing the universal icon displayed on the screen of the terminal with the camouflage icon.
  • the present application by displaying the universal icon for identifying the first application on the screen of the terminal, and then receiving the icon replacement instruction of the first application, in response to the icon replacement instruction, the The purpose of replacing the universal icon displayed on the screen of the terminal with the camouflage icon, thereby realizing the technical effect of cloaking the icon of the application, improving the concealability of the application, and enhancing the security of the application, thereby solving the prior art
  • the technical issue of the application is less secure.
  • any one of the above computer terminal groups can establish a communication relationship with the website server and the scanner, and the scanner can scan the value command of the web application executed by php on the computer terminal.
  • the disclosed technical contents may be implemented in other manners.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • multiple units or components may be combined or may be Integrate into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, unit or module, and may be electrical or otherwise.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
  • the integrated unit if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a computer readable storage medium.
  • a computer readable storage medium A number of instructions are included to cause a computer device (which may be a personal computer, server or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present application.
  • the foregoing storage medium includes: a U disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a mobile hard disk, a magnetic disk, or an optical disk. The medium to store the program code.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Human Computer Interaction (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)

Abstract

一种应用程序的图标处理方法及装置。其中,该方法包括:将用于标识第一应用程序的通用图标显示在终端的屏幕上(S202);接收第一应用程序的图标更换指令,其中,图标更换指令用于更换第一应用程序的通用图标(S204);响应于图标更换指令,将显示在终端的屏幕上的通用图标更换为伪装图标(S206)。该方法解决了现有技术中的应用程序的安全性较低的技术问题。

Description

应用程序的图标处理方法及装置
本申请要求2016年02月24日递交的申请号为201610102466.1、发明名称为“应用程序的图标处理方法及装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及计算机领域,具体而言,涉及一种应用程序的图标处理方法及装置。
背景技术
随着移动互联网的迅速发展,智能手机、平板电脑等移动终端已成为人们日常生活中必不可少的私人设备。对于普通用户而言,在通过移动终端中使用各种应用程序的过程中,应用程序会基于某种需要,存储或缓存一些用户的个人信息,特比是社交类别、支付类别等的应用程序,一般会存储有用户的好友信息、支付行为等极为重要的个人信息。因此,如何保障个人移动终端上应用程序的安全性,无疑日益引发用户的关注。
目前,在移动终端的用户界面上,一般会用图标来标识目标应用程序,且一个图标一般对应于一个目标应用程序APP。移动终端作为一个重要的通讯设备、存储设备,移动终端上保存着用户的大量私人信息,这些信息中有些(如一些安全信息)是需要严格保密的。而现有技术中,一旦终端处于解锁状态,所有的应用程序都是可以被访问的,如果是非法使用者在使用当前的终端,在终端解锁后,可以直接打开移动终端上的所有目标应用程序,进而窃取或修改该移动终端的合法用户的个人信息,这对于移动终端的合法用户的个人信息的保护是极为不利的。综上所述,现有技术中存在应用程序的安全性较低的技术问题。
针对上述的问题,目前尚未提出有效的解决方案。
发明内容
本申请实施例提供了一种应用程序的图标处理方法及装置,以至少解决现有技术中的应用程序的安全性较低的技术问题。
根据本申请实施例的一个方面,提供了一种应用程序的图标处理方法,包括:将用于标识第一应用程序的通用图标显示在终端的屏幕上;接收所述第一应用程序的图标更换指令,其中,所述图标更换指令用于更换所述第一应用程序的通用图标;响应于所述 图标更换指令,将显示在所述终端的屏幕上的通用图标更换为伪装图标。
根据本申请实施例的另一方面,还提供了一种应用程序的图标处理装置,包括:第一显示单元,用于将用于标识第一应用程序的通用图标显示在终端的屏幕上;第一接收单元,用于接收所述第一应用程序的图标更换指令,其中,所述图标更换指令用于更换所述第一应用程序的通用图标;第一处理单元,用于响应于所述图标更换指令,将显示在所述终端的屏幕上的通用图标更换为伪装图标。
在本申请实施例中,采用将用于标识第一应用程序的通用图标显示在终端的屏幕上;接收所述第一应用程序的图标更换指令,其中,所述图标更换指令用于更换所述第一应用程序的通用图标;响应于所述图标更换指令,将显示在所述终端的屏幕上的通用图标更换为伪装图标的方式,通过将用于标识第一应用程序的通用图标显示在终端的屏幕上,进而在接收到该第一应用程序的图标更换指令时,响应于该图标更换指令,达到了将显示在终端的屏幕上的通用图标更换为伪装图标的目的,从而实现了可伪装应用程序的图标、提高应用程序的隐蔽性、增强应用程序的安全性的技术效果,进而解决了现有技术中的应用程序的安全性较低的技术问题。
附图说明
此处所说明的附图用来提供对本申请的进一步理解,构成本申请的一部分,本申请的示意性实施例及其说明用于解释本申请,并不构成对本申请的不当限定。在附图中:
图1是根据本申请实施例的一种应用程序的图标处理方法的计算机终端的硬件结构框图;
图2(a)是根据本申请实施例的一种可选的应用程序的图标处理方法的流程示意图;
图2(b)是根据本申请实施例的一种可选的应用程序的图标处理方法的示意图;
图2(c)是根据本申请实施例的另一种可选的应用程序的图标处理方法的示意图;
图3(a)是根据本申请实施例的另一种可选的应用程序的图标处理方法的流程示意图;
图3(b)是根据本申请实施例的又一种可选的应用程序的图标处理方法的示意图;
图4(a)是根据本申请实施例的又一种可选的应用程序的图标处理方法的流程示意图;
图4(b)是根据本申请实施例的又一种可选的应用程序的图标处理方法的示意图;
图4(c)是根据本申请实施例的又一种可选的应用程序的图标处理方法的流程示意 图;
图5是根据本申请实施例的又一种可选的应用程序的图标处理方法的流程示意图;
图6是根据本申请实施例的又一种可选的应用程序的图标处理方法的流程示意图;
图7是根据本申请实施例的又一种可选的应用程序的图标处理方法的流程示意图;
图8是根据本申请实施例的一种可选的应用程序的图标处理装置的结构示意图;
图9是根据本申请实施例的另一种可选的应用程序的图标处理装置的结构示意图;
图10是根据本申请实施例的又一种可选的应用程序的图标处理装置的结构示意图;
图11是根据本申请实施例的又一种可选的应用程序的图标处理装置的结构示意图;
图12是根据本申请实施例的又一种可选的应用程序的图标处理装置的结构示意图;
图13是根据本申请实施例的又一种可选的应用程序的图标处理装置的结构示意图;
图14是根据本申请实施例的又一种可选的应用程序的图标处理装置的结构示意图;
图15是根据本申请实施例的一种计算机终端的结构框图。
具体实施方式
为了使本技术领域的人员更好地理解本申请方案,下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本申请一部分的实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都应当属于本申请保护的范围。
需要说明的是,本申请的说明书和权利要求书及上述附图中的术语“第一”、“第二”等是用于区别类似的对象,而不必用于描述特定的顺序或先后次序。应该理解这样使用的数据在适当情况下可以互换,以便这里描述的本申请的实施例能够以除了在这里图示或描述的那些以外的顺序实施。此外,术语“包括”和“具有”以及他们的任何变形,意图在于覆盖不排他的包含,例如,包含了一系列步骤或单元的过程、方法、***、产品或设备不必限于清楚地列出的那些步骤或单元,而是可包括没有清楚地列出的或对于这些过程、方法、产品或设备固有的其它步骤或单元。
实施例1
根据本申请实施例,还提供了一种应用程序的图标处理方法的实施例,需要说明的是,在附图的流程图示出的步骤可以在诸如一组计算机可执行指令的计算机***中执行,并且,虽然在流程图中示出了逻辑顺序,但是在某些情况下,可以以不同于此处的 顺序执行所示出或描述的步骤。
本申请实施例一所提供的方法实施例可以在移动终端、计算机终端或者类似的运算装置中执行。以运行在计算机终端上为例,图1是本申请实施例的一种应用程序的图标处理方法的计算机终端的硬件结构框图。如图1所示,计算机终端10可以包括一个或多个(图中仅示出一个)处理器102(处理器102可以包括但不限于微处理器MCU或可编程逻辑器件FPGA等的处理装置)、用于存储数据的存储器104、以及用于通信功能的传输装置106。本领域普通技术人员可以理解,图1所示的结构仅为示意,其并不对上述电子装置的结构造成限定。例如,计算机终端10还可包括比图1中所示更多或者更少的组件,或者具有与图1所示不同的配置。
存储器104可用于存储应用软件的软件程序以及模块,如本申请实施例中的应用程序的图标处理方法对应的程序指令/模块,处理器102通过运行存储在存储器104内的软件程序以及模块,从而执行各种功能应用以及数据处理,即实现上述的应用程序的图标处理方法。存储器104可包括高速随机存储器,还可包括非易失性存储器,如一个或者多个磁性存储装置、闪存、或者其他非易失性固态存储器。在一些实例中,存储器104可进一步包括相对于处理器102远程设置的存储器,这些远程存储器可以通过网络连接至计算机终端10。上述网络的实例包括但不限于互联网、企业内部网、局域网、移动通信网及其组合。
传输装置106用于经由一个网络接收或者发送数据。上述的网络具体实例可包括计算机终端10的通信供应商提供的无线网络。在一个实例中,传输装置106包括一个网络适配器(Network Interface Controller,NIC),其可通过基站与其他网络设备相连从而可与互联网进行通讯。在一个实例中,传输装置106可以为射频(Radio Frequency,RF)模块,其用于通过无线方式与互联网进行通讯。
在上述运行环境下,本申请提供了如图2(a)所示的应用程序的图标处理方法。图2(a)是根据本申请实施例一的应用程序的图标处理方法的流程图。
如图2(a)所示,应用程序的图标处理方法可以包括如下实施步骤:
步骤S202,将用于标识第一应用程序的通用图标显示在终端的屏幕上;
步骤S204,接收第一应用程序的图标更换指令,其中,图标更换指令用于更换第一应用程序的通用图标;
步骤S206,响应于图标更换指令,将显示在终端的屏幕上的通用图标更换为伪装图标。
采用本申请上述实施例,通过将用于标识第一应用程序的通用图标显示在终端的屏幕上,进而在接收到该第一应用程序的图标更换指令时,响应于该图标更换指令,达到了将显示在终端的屏幕上的通用图标更换为伪装图标的目的,从而实现了可伪装应用程序的图标、提高应用程序的隐蔽性、增强应用程序的安全性的技术效果,进而解决了现有技术中的应用程序的安全性较低的技术问题。
其中,上述实施例中的通用图标为第一应用程序的开发者在开发该应用程序时设定的图标,也即,在移动终端上安装该第一应用程序之后,该第一应用程序在终端的屏幕上显示该通用图标。
可选地,图2(b)是根据本申请实施例一的应用程序的图标处理方法的示意图,结合图2(b),本申请上述步骤S202中,终端可以为移动终端,如智能手机、平板电脑、笔记本电脑、智能手表等,也可以为个人PC,在上述终端的屏幕上显示的第一应用程序可以为如图2(b)所示的“设置”程序、“时间”程序、“文件”程序、“照片”程序、“记事”程序、“音乐”程序、“短信”程序、“邮件”程序、“支付”程序等,还可以为图2(b)中未示出的社交类应用程序、游戏类应用程序、阅读类应用程序等终端***自带或用户经由网络下载的各种公开版本(包含β版本)的应用程序。此外,第一应用程序的通用图标可以理解为该应用程序的制作方或权利人所提供的面向用户的图标。
此外,在搭载Android***的终端上,通用图标还可以被理解为主图标(一种为ICON图标格式),伪装图标可以为附属图标,附属图标一般默认为不在终端屏幕上显示,例如,设置主图标的方式为在manifest中设置1个主图标配置和附属图标配置,该主图标具有两个标签,一个标签为activity,将该标签设置为不显示,另一个标签为activity-alias,将该标签设置为显示;设置附属图标的方式为在manifest中设置2个附属图标标签,其中一个标签为activity,另一个标签为activity-alias,其中一个为显示,另一个为不显示。
在终端上切换主、附图标显示时,可以通过选中主、附图标的标签来设置其显示状态。可选地,上述实施例中,可以设置一个或多个附属图标,在确定由主图标切换至附属图标显示时,先选定目标附属图标,在设置该目标附属图标的显示状态(包括显示或不显示)。
上述的主图标即为上述实施例中的通用图标,上述的附属图标对应于上述的伪装图标。
可选地,本申请上述步骤S204中,第一应用程序的图标更换指令可以由用户因其 需求对终端执行某种约定操作而生成;也可以用户在先设置,使其在某个固定时间段或某个特殊位置由终端自动生成。例如,某个用户在每天的19:00乘坐地铁下班,该用户认为在该时间段因地铁上乘客较多而需要提高应用程序的安全性,因此,则该用户可以设置终端自动生成图标更换指令的时间为19:00,则每天的19:00,终端自动向第一应用程序发出图标更换指令。
可选地,图2(c)是根据本申请实施例一的应用程序的图标处理方法的示意图,结合图2(c),本申请上述步骤S206中,伪装图标仍指向该第一应用程序,但伪装图标相对于该第一应用程序的通用图标而言,具有更高的隐蔽性或误导性。如图2(c)所示,例如该第一应用程序为“支付”程序,响应于图标更换指令,显示在终端的屏幕上的“支付”程序的通用图标可以更换为伪装图标,该伪装图标的图标形状为“电话”。若终端的屏幕上没有该第一应用程序的提示字,则非法用户不会轻易发现该伪装图标指向“支付”程序。
具体地,在搭载Android***的终端上,可以分别提取主图标和附属图标中的activity-alias的name值作为参数,通过这两个参数创建一个名为Component Name的对象并得到对应的组件。进而,可以通过Component Name判断当前显示的是主图标还是附属图标,若当前终端屏幕上显示的是主图标,则隐藏主图标并显示附属图标,若当前终端屏幕上显示的是附属图标,则隐藏附属图标并显示主图标。
可选地,图3(a)是根据本申请实施例的另一种可选的应用程序的图标处理方法的流程示意图,如图3(a)所示,在将显示在终端的屏幕上的通用图标更换为伪装图标之后,方法还包括:
步骤S302,接收对伪装图标执行第一操作生成的操作指令。
可选地,本申请上述步骤S302中,对伪装图标执行的第一操作可以为点击该伪装图标进入应用程序、长按该伪装图标移动图标位置、长按该伪装图标删除应用程序等。
步骤S304,将操作指令所对应的指示信息显示在终端的屏幕上。
可选地,图3(b)是根据本申请实施例的另一种可选的应用程序的图标处理方法的示意图,结合图3(b),本申请上述步骤S304中,操作指令所对应的指示信息可以为拨号界面,如图3(b)所示,用户可以通过号码盘向输入框中输入数字或符号,也可以点击终端屏幕左上角的叉形符号返回主界面。
步骤S306,接收基于指示信息输入的密令。
可选地,本申请上述步骤S306中,基于指示信息输入的密令可以为数字,也可以 为符号,密令的位数可以由用户据其需求在先自行设置,密令越长,则保密性和安全性越高。
具体地,在搭载Android***的终端上,可以在manifest中设置1个reciver监听***拨号盘,从而实现密令的接收。
步骤S308,确定输入的密令对应的功能,并启动功能。
可选地,本申请上述步骤S308中,密令可以为多个,不同的密令可以对应不同的功能。例如,密令“1001”可以对应于“关机”功能;密令“1002”可以对应于“播放音乐”功能;密令“1003”可以对应于“拍照”功能;密令“1004”可以对应于“开启飞行模式”功能。密令与终端上的各种功能之间的启动关系可以由用户自行设置。
具体地,在搭载Android***的终端上,可以在通过***reciver监听到正确密令后,启动与该密令对应的功能。
可选地,图4(a)是根据本申请实施例的又一种可选的应用程序的图标处理方法的流程示意图,如图4(a)所示,确定输入的密令对应的功能包括:
步骤S402,在预设密令库中,查找与输入的密令相匹配的预设密令。
可选地,图4(b)是根据本申请实施例的又一种可选的应用程序的图标处理方法的示意图,结合图4(b),本申请上述步骤S402中,预设密令库中的多个密令可以被多选或全选,以执行删除等批量操作,预设密令库中的单个密令可以被编辑、删除或替换,此外,还可以在预设密令库中新建密令。预设密令库中的全部密令可以统称为预设密令。预设密令的状态可以分为启用状态和未启用状态。
步骤S404,若查找到与输入的密令相匹配的预设密令,则将预设密令所指向的功能,确定为输入的密令对应的功能。
可选地,本申请上述步骤S404中,预设密令所指向的功能可以为打开应用程序、关闭应用程序等功能,也可以为开关机功能、还可以为调整手机的运行模式的功能,例如,密令“2001”可以对应于“开启省电模式”功能,密令“2002”可以对应于“开启亮度自动调节模式”功能。
步骤S406,若未查找到与输入的密令相匹配的预设密令,则确定输入的密令对应的功能为拨号功能,以使用输入的密令进行通信拨号。
可选地,本申请上述步骤S406中,当输入的密令为纯数字密令时,可以使用该密令中的数字进行通信拨号,此方式可增强终端通信拨号的多样性,考虑到电话通信为移动终端的一项重要地、使用频率极高的操作方式,因此,若用户意图进行通信时却误进 入该界面,则仍可利用该界面的拨号盘进行通信拨号,而无需重新返回至主界面或进入常用的通信拨号界面。
可选地,预设密令所指向的功能包括下述至少之一:启动第一应用程序、启动第二应用程序、跳转至第三应用程序的程序界面,其中,第一应用程序、第二应用程序和第三应用程序各不相同。此处需要说明的是,跳转至第三应用程序的程序界面的前提是用户已进行某个应用程序的程序界面,并在该程序界面上执行了进入指示信息所在界面的操作。也就是说,用户不仅可以由主界面直接进入指示信息所在界面,也可以由任意一个应用程序的程序界面进入指示信息所在界面。
可选地,图4(c)是根据本申请实施例的又一种可选的应用程序的图标处理方法的流程示意图,如图4(c)所示,该应用程序的图标处理方法可以包括如下步骤:
步骤S41,接收用户输入密令。
步骤S42,判断用户输入密令是否正确。
可选地,在执行完步骤S42之后,若确定用户输入密令不正确,则执行步骤S43;若确定用户输入密令正确,则执行步骤S44。
其中,步骤S43,根据输入密令中的数字拨号。
步骤S44,在预设密令库中匹配预设密令。
可选地,在执行完步骤S44之后,若匹配到的预设密令为“预设密令1”,则执行步骤S45。
其中,步骤S45,根据“预设密令1”进入“功能1”。
可选地,在执行完步骤S44之后,若匹配到的预设密令为“预设密令2”,则执行步骤S46。
其中,步骤S46,根据“预设密令2”进入“功能2”。
可选地,在执行完步骤S44之后,若匹配到的预设密令为“预设密令3”,则执行步骤S47。
其中,步骤S47,根据“预设密令3”进入“功能3”。
可选地,在执行完步骤S44之后,若匹配到的预设密令为“预设密令4”,则执行步骤S48。
其中,步骤S48,根据“预设密令4”进入“功能4”。
可选地,将操作指令所对应的指示信息显示在终端的屏幕上包括:
步骤S10,响应于操作指令,在终端的屏幕上显示信息输入页面,其中,输入页面 中记录有指示信息,指示信息至少包括:数字按键和确定按键。
可选地,本申请上述步骤S10中,信息输入页面可以为拨号页面,也可以为密码盘,指示信息中的确定案件可以为普通的“确定”键或“Enter”键,也可以为隐蔽性较高的按键,例如“拨号”按键或“暂停”按键。
可选地,第一操作包括点击操作、双击操作以及长按操作。
可选地,图5是根据本申请实施例的又一种可选的应用程序的图标处理方法的流程示意图,如图5所示,接收用于第一应用程序的图标更换指令包括:
步骤S502,在接收到用于启动第一应用程序的启动指令之后,将第一应用程序的程序界面显示在终端的屏幕上,其中,程序界面中记录有引导信息。
步骤S504,检测引导信息是否被执行预定操作。
步骤S506,在检测到引导信息被执行预定操作的情况下,确定接收到图标更换指令。
可选地,在上述步骤S502至步骤S504中,引导信息可以为文字,也可以为代码,预定操作可以为图标的更换操作,也可以为单个应用程序的启动操作或多个应用程序之间的切换操作。
可选地,图6是根据本申请实施例的又一种可选的应用程序的图标处理方法的流程示意图,如图6所示,检测引导信息是否被执行预定操作包括:
步骤S602,检测用于标识第一图标的显示属性的第一标签是否未被选中、用于标识第一图标的隐藏属性的第二标签是否被选中、用于标识第二图标的显示属性的第三标签是否被选中、以及用于标识第一图标的隐藏属性的第四标签是否未被选中,其中,引导信息包括第一标签、第二标签、第三标签以及第四标签。
可选地,本申请上述步骤S602中,在搭载Android***的终端上,用于第一图标的显示属性的第一标签可以为activity-alias,用于标识第一图标的隐藏属性的第二标签可以为activity,以及用于标识第二图标的显示属性的第三标签可以为activity-alias,用于标识第二图标的隐藏属性的第四标签可以为activity。
步骤S604,若第一标签未被选中、第二标签被选中、第三标签被选中以及第四标签未被选中,则确定引导信息被执行预定操作。
可选地,本申请上述步骤S604中,若用于标识第一图标的显示属性的第一标签activity-alias未被选中、用于标识第一图标的隐藏属性的第二标签可以为activity被选中,用于标识第二图标的显示属性的第三标签activity-alias被选中,以及用于标识第二图标的隐藏属性的第四标签activity未被选中,则确定由上述四个标签构成 的引导信息被执行预定操作,即隐藏第一图标,显示第二图标。
可选地,图7是根据本申请实施例的又一种可选的应用程序的图标处理方法的流程示意图,如图7所示,引导信息包括:伪装功能启动按钮,检测引导信息是否被执行预定操作包括:
步骤S702,检测伪装功能启动按钮是否被选中。
可选地,本申请上述步骤S702中,伪装功能启动按钮可以设置在下拉菜单或上拉菜单中,也可以设置在手机的其他隐藏界面中,例如,某款终端双击“Home”按键,则可以在屏幕顶端显示常用联系人的局部隐藏界面,将伪装功能启动按钮设置在该局部隐藏界面中,无疑具有更高的隐蔽性。
步骤S704,若伪装功能启动按钮被选中,则确定引导信息被执行预定操作。
可选地,本申请上述步骤S704中,选中伪装功能启动按钮是确定引导信息被执行预定操作的必要条件。
需要说明的是,对于前述的各方法实施例,为了简单描述,故将其都表述为一系列的动作组合,但是本领域技术人员应该知悉,本申请并不受所描述的动作顺序的限制,因为依据本申请,某些步骤可以采用其他顺序或者同时进行。其次,本领域技术人员也应该知悉,说明书中所描述的实施例均属于优选实施例,所涉及的动作和模块并不一定是本申请所必须的。
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到根据上述实施例的方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质(如ROM/RAM、磁碟、光盘)中,包括若干指令用以使得一台终端设备(可以是手机,计算机,服务器,或者网络设备等)执行本申请各个实施例所述的方法。
实施例2
根据本申请实施例,还提供了一种用于实施上述应用程序的图标处理方法的应用程序的图标处理装置,如图8所示,该装置可以包括:第一显示单元801、第一接收单元803、第一处理单元805。
其中,第一显示单元801,用于将用于标识第一应用程序的通用图标显示在终端的屏幕上;第一接收单元803,用于接收第一应用程序的图标更换指令,其中,图标更换指令用于更换第一应用程序的通用图标;第一处理单元805,用于响应于图标更换指令, 将显示在终端的屏幕上的通用图标更换为伪装图标。
此处需要说明的是,上述第一显示单元801、第一接收单元803、第一处理单元805对应于实施例一中的步骤S202至步骤S206,三个单元与对应的步骤所实现的示例和应用场景相同,但不限于上述实施例一所公开的内容。需要说明的是,上述单元作为装置的一部分可以运行在实施例一提供的计算机终端10中。
采用本申请上述实施例,通过将用于标识第一应用程序的通用图标显示在终端的屏幕上,进而在接收到该第一应用程序的图标更换指令时,响应于该图标更换指令,达到了将显示在终端的屏幕上的通用图标更换为伪装图标的目的,从而实现了可伪装应用程序的图标、提高应用程序的隐蔽性、增强应用程序的安全性的技术效果,进而解决了现有技术中的应用程序的安全性较低的技术问题。
可选地,如图9所示,该应用程序的图标处理装置还可以包括:第二接收单元901、第二显示单元903、第三接收单元905、第二处理单元907。
其中,第二接收单元901,用于接收对伪装图标执行第一操作生成的操作指令;第二显示单元903,用于将操作指令所对应的指示信息显示在终端的屏幕上;第三接收单元905,用于接收基于指示信息输入的密令;第二处理单元907,用于确定输入的密令对应的功能,并启动功能。
此处需要说明的是,上述第二接收单元901、第二显示单元903、第三接收单元905、第二处理单元907对应于实施例一中的步骤S302至步骤S308,四个单元与对应的步骤所实现的示例和应用场景相同,但不限于上述实施例一所公开的内容。需要说明的是,上述单元作为装置的一部分可以运行在实施例一提供的计算机终端10中。
可选地,如图10所示,第二处理单元907可以包括:查找子单元1001、第一确定子单元1003、第二确定子单元1005。
其中,查找子单元1001,用于在预设密令库中,查找与输入的密令相匹配的预设密令;第一确定子单元1003,用于若查找到与输入的密令相匹配的预设密令,则将预设密令所指向的功能,确定为输入的密令对应的功能;第二确定子单元1005,用于若未查找到与输入的密令相匹配的预设密令,则确定输入的密令对应的功能为拨号功能,以使用输入的密令进行通信拨号。
此处需要说明的是,上述查找子单元1001、第一确定子单元1003、第二确定子单元1005对应于实施例一中的步骤S402至步骤S406,三个子单元与对应的步骤所实现的示例和应用场景相同,但不限于上述实施例一所公开的内容。需要说明的是,上述子单 元作为装置的一部分可以运行在实施例一提供的计算机终端10中。
可选地,预设密令所指向的功能包括下述至少之一:启动第一应用程序、启动第二应用程序、跳转至第三应用程序的程序界面,其中,第一应用程序、第二应用程序和第三应用程序各不相同。
可选地,如图11所示,第二显示单元903可以包括:第一显示子单元1101。
其中,第一显示子单元1101,用于响应于操作指令,在终端的屏幕上显示信息输入页面,其中,输入页面中记录有指示信息,指示信息至少包括:数字按键和确定按键。
此处需要说明的是,上述第一显示子单元1101对应于实施例一中的步骤S10,该子单元与对应的步骤所实现的示例和应用场景相同,但不限于上述实施例一所公开的内容。需要说明的是,该子单元作为装置的一部分可以运行在实施例一提供的计算机终端10中。
可选地,第一操作包括点击操作、双击操作以及长按操作。
可选地,如图12所示,第一接收单元803可以包括:第二显示子单元1201、检测子单元1203、第三确定子单元1205。
其中,第二显示子单元1201,用于在接收到用于启动第一应用程序的启动指令之后,将第一应用程序的程序界面显示在终端的屏幕上,其中,程序界面中记录有引导信息;检测子单元1203,用于检测引导信息是否被执行预定操作;第三确定子单元1205,用于在检测到引导信息被执行预定操作的情况下,确定接收到图标更换指令。
此处需要说明的是,上述第二显示子单元1201、检测子单元1203、第三确定子单元1205对应于实施例一中的步骤S502至步骤S506,三个子单元与对应的步骤所实现的示例和应用场景相同,但不限于上述实施例一所公开的内容。需要说明的是,上述子单元作为装置的一部分可以运行在实施例一提供的计算机终端10中。
可选地,如图13所示,检测子单元1203可以包括:第一检测模块1301、第一确定模块1303。
其中,第一检测模块1301,用于检测用于标识第一图标的显示属性的第一标签是否未被选中、用于标识第一图标的隐藏属性的第二标签是否被选中、用于标识第二图标的显示属性的第三标签是否被选中、以及用于标识第一图标的隐藏属性的第四标签是否未被选中,其中,引导信息包括第一标签、第二标签、第三标签以及第四标签;第一确定模块1303,用于若第一标签未被选中、第二标签被选中、第三标签被选中以及第四标签未被选中,则确定引导信息被执行预定操作。
此处需要说明的是,上述第一检测模块1301、第一确定模块1303对应于实施例一中的步骤S602至步骤S604,两个模块与对应的步骤所实现的示例和应用场景相同,但不限于上述实施例一所公开的内容。需要说明的是,上述模块作为装置的一部分可以运行在实施例一提供的计算机终端10中。
可选地,引导信息包括:伪装功能启动按钮,请参阅图14,检测子单元1203可以包括:第二检测模块1401、第二确定模块1403。
其中,第二检测模块1401,用于检测伪装功能启动按钮是否被选中;第二确定模块1403,用于若伪装功能启动按钮被选中,则确定引导信息被执行预定操作。
此处需要说明的是,上述第二检测模块1401、第二确定模块1403对应于实施例一中的步骤S702至步骤S704,两个模块与对应的步骤所实现的示例和应用场景相同,但不限于上述实施例一所公开的内容。需要说明的是,上述模块作为装置的一部分可以运行在实施例一提供的计算机终端10中。
实施例3
本申请的实施例可以提供一种计算机终端,该计算机终端可以是计算机终端群中的任意一个计算机终端设备。可选地,在本实施例中,上述计算机终端也可以替换为移动终端等终端设备。
可选地,在本实施例中,上述计算机终端可以位于计算机网络的多个网络设备中的至少一个网络设备。
在本实施例中,上述计算机终端可以执行应用程序的图标处理方法中以下步骤的程序代码:将用于标识第一应用程序的通用图标显示在终端的屏幕上;接收第一应用程序的图标更换指令,其中,图标更换指令用于更换第一应用程序的通用图标;响应于图标更换指令,将显示在终端的屏幕上的通用图标更换为伪装图标。
采用本申请上述实施例,通过将用于标识第一应用程序的通用图标显示在终端的屏幕上,进而在接收到该第一应用程序的图标更换指令时,响应于该图标更换指令,达到了将显示在终端的屏幕上的通用图标更换为伪装图标的目的,从而实现了可伪装应用程序的图标、提高应用程序的隐蔽性、增强应用程序的安全性的技术效果,进而解决了现有技术中的应用程序的安全性较低的技术问题。
可选地,图15是根据本申请实施例的一种计算机终端的结构框图。如图15所示,该计算机终端A可以包括:一个或多个(图中仅示出一个)处理器1501、存储器1503、以及传输装置1505。
其中,存储器1503可用于存储软件程序以及模块,如本申请实施例中的安全漏洞检测方法和装置对应的程序指令/模块,处理器1501通过运行存储在存储器1503内的软件程序以及模块,从而执行各种功能应用以及数据处理,即实现上述的***漏洞攻击的检测方法。存储器1503可包括高速随机存储器,还可以包括非易失性存储器,如一个或者多个磁性存储装置、闪存、或者其他非易失性固态存储器。在一些实例中,存储器1503可进一步包括相对于处理器远程设置的存储器,这些远程存储器可以通过网络连接至终端A。上述网络的实例包括但不限于互联网、企业内部网、局域网、移动通信网及其组合。
上述的传输装置1505用于经由一个网络接收或者发送数据。上述的网络具体实例可包括有线网络及无线网络。在一个实例中,传输装置1505包括一个网络适配器(Network Interface Controller,NIC),其可通过网线与其他网络设备与路由器相连从而可与互联网或局域网进行通讯。在一个实例中,传输装置1505为射频(Radio Frequency,RF)模块,其用于通过无线方式与互联网进行通讯。
其中,具体地,存储器1503用于存储预设动作条件和预设权限用户的信息、以及应用程序。
处理器1501可以通过传输装置1505调用存储器1503存储的信息及应用程序,以执行下述步骤:将用于标识第一应用程序的通用图标显示在终端的屏幕上;接收第一应用程序的图标更换指令,其中,图标更换指令用于更换第一应用程序的通用图标;响应于图标更换指令,将显示在终端的屏幕上的通用图标更换为伪装图标。
可选的,上述处理器1501还可以执行如下步骤的程序代码:接收对伪装图标执行第一操作生成的操作指令;将操作指令所对应的指示信息显示在终端的屏幕上;接收基于指示信息输入的密令;确定输入的密令对应的功能,并启动功能。
可选的,上述处理器1501还可以执行如下步骤的程序代码:在预设密令库中,查找与输入的密令相匹配的预设密令;若查找到与输入的密令相匹配的预设密令,则将预设密令所指向的功能,确定为输入的密令对应的功能;若未查找到与输入的密令相匹配的预设密令,则确定输入的密令对应的功能为拨号功能,以使用输入的密令进行通信拨号。
可选的,上述处理器1501还可以执行如下步骤的程序代码:响应于操作指令,在终端的屏幕上显示信息输入页面,其中,输入页面中记录有指示信息,指示信息至少包括:数字按键和确定按键。
可选的,上述处理器1501还可以执行如下步骤的程序代码:在接收到用于启动第一应用程序的启动指令之后,将第一应用程序的程序界面显示在终端的屏幕上,其中,程序界面中记录有引导信息;检测引导信息是否被执行预定操作;在检测到引导信息被执行预定操作的情况下,确定接收到图标更换指令。
可选的,上述处理器1501还可以执行如下步骤的程序代码:检测用于标识第一图标的显示属性的第一标签是否未被选中、用于标识第一图标的隐藏属性的第二标签是否被选中、用于标识第二图标的显示属性的第三标签是否被选中、以及用于标识第一图标的隐藏属性的第四标签是否未被选中,其中,引导信息包括第一标签、第二标签、第三标签以及第四标签;若第一标签未被选中、第二标签被选中、第三标签被选中以及第四标签未被选中,则确定引导信息被执行预定操作。
可选的,上述处理器1501还可以执行如下步骤的程序代码:检测伪装功能启动按钮是否被选中;若伪装功能启动按钮被选中,则确定引导信息被执行预定操作。
本领域普通技术人员可以理解,图15所示的结构仅为示意,计算机终端也可以是智能手机(如Android手机、iOS手机等)、平板电脑、掌声电脑以及移动互联网设备(Mobile Internet Devices,MID)、PAD等终端设备。图15其并不对上述电子装置的结构造成限定。例如,计算机终端A还可包括比图15中所示更多或者更少的组件(如网络接口、显示装置等),或者具有与图15所示不同的配置。
本领域普通技术人员可以理解上述实施例的各种方法中的全部或部分步骤是可以通过程序来指令终端设备相关的硬件来完成,该程序可以存储于一计算机可读存储介质中,存储介质可以包括:闪存盘、只读存储器(Read-Only Memory,ROM)、随机存取器(Random Access Memory,RAM)、磁盘或光盘等。
实施例4
本申请的实施例还提供了一种存储介质。可选地,在本实施例中,上述存储介质可以用于保存上述实施例一所提供的应用程序的图标处理方法所执行的程序代码。
可选地,在本实施例中,上述存储介质可以位于计算机网络中计算机终端群中的任意一个计算机终端中,或者位于移动终端群中的任意一个移动终端中。
可选地,在本实施例中,存储介质被设置为存储用于执行以下步骤的程序代码:将用于标识第一应用程序的通用图标显示在终端的屏幕上;接收第一应用程序的图标更换指令,其中,图标更换指令用于更换第一应用程序的通用图标;响应于图标更换指令,将显示在终端的屏幕上的通用图标更换为伪装图标。
采用本申请上述实施例,通过将用于标识第一应用程序的通用图标显示在终端的屏幕上,进而在接收到该第一应用程序的图标更换指令时,响应于该图标更换指令,达到了将显示在终端的屏幕上的通用图标更换为伪装图标的目的,从而实现了可伪装应用程序的图标、提高应用程序的隐蔽性、增强应用程序的安全性的技术效果,进而解决了现有技术中的应用程序的安全性较低的技术问题。
此处需要说明的是,上述计算机终端群中的任意一个可以与网站服务器和扫描器建立通信关系,扫描器可以扫描计算机终端上php执行的web应用程序的值命令。
上述本申请实施例序号仅仅为了描述,不代表实施例的优劣。
在本申请的上述实施例中,对各个实施例的描述都各有侧重,某个实施例中没有详述的部分,可以参见其他实施例的相关描述。
在本申请所提供的几个实施例中,应该理解到,所揭露的技术内容,可通过其它的方式实现。其中,以上所描述的装置实施例仅仅是示意性的,例如所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个***,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,单元或模块的间接耦合或通信连接,可以是电性或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可为个人计算机、服务器或者网络设备等)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、移动硬盘、磁碟或者光盘等各种可 以存储程序代码的介质。
以上所述仅是本申请的优选实施方式,应当指出,对于本技术领域的普通技术人员来说,在不脱离本申请原理的前提下,还可以做出若干改进和润饰,这些改进和润饰也应视为本申请的保护范围。

Claims (15)

  1. 一种应用程序的图标处理方法,其特征在于,包括:
    将用于标识第一应用程序的通用图标显示在终端的屏幕上;
    接收所述第一应用程序的图标更换指令,其中,所述图标更换指令用于更换所述第一应用程序的通用图标;
    响应于所述图标更换指令,将显示在所述终端的屏幕上的通用图标更换为伪装图标。
  2. 根据权利要求1所述的方法,其特征在于,在将显示在所述终端的屏幕上的通用图标更换为伪装图标之后,所述方法还包括:
    接收对所述伪装图标执行第一操作生成的操作指令;
    将所述操作指令所对应的指示信息显示在所述终端的屏幕上;
    接收基于所述指示信息输入的密令;
    确定所述输入的密令对应的功能,并启动所述功能。
  3. 根据权利要求2所述的方法,其特征在于,所述确定所述输入的密令对应的功能包括:
    在预设密令库中,查找与所述输入的密令相匹配的预设密令;
    若查找到与所述输入的密令相匹配的预设密令,则将所述预设密令所指向的功能,确定为所述输入的密令对应的功能;
    若未查找到与所述输入的密令相匹配的预设密令,则确定所述输入的密令对应的功能为拨号功能,以使用所述输入的密令进行通信拨号。
  4. 根据权利要求3所述的方法,其特征在于,所述预设密令所指向的功能包括下述至少之一:启动所述第一应用程序、启动第二应用程序、跳转至第三应用程序的程序界面,其中,所述第一应用程序、所述第二应用程序和所述第三应用程序各不相同。
  5. 根据权利要求2所述的方法,其特征在于,所述将所述操作指令所对应的指示信息显示在所述终端的屏幕上包括:
    响应于所述操作指令,在所述终端的屏幕上显示信息输入页面,其中,所述输入页面中记录有所述指示信息,所述指示信息至少包括:数字按键和确定按键。
  6. 根据权利要求2所述的方法,其特征在于,所述第一操作包括点击操作、双击操作以及长按操作。
  7. 根据权利要求1所述的方法,其特征在于,所述接收所述第一应用程序的图标 更换指令包括:
    在接收到用于启动所述第一应用程序的启动指令之后,将所述第一应用程序的程序界面显示在所述终端的屏幕上,其中,所述程序界面中记录有引导信息;
    检测所述引导信息是否被执行预定操作;
    在检测到所述引导信息被执行预定操作的情况下,确定接收到所述图标更换指令。
  8. 根据权利要求7所述的方法,其特征在于,所述检测所述引导信息是否被执行预定操作包括:
    检测用于标识第一图标的显示属性的第一标签是否未被选中、用于标识所述第一图标的隐藏属性的第二标签是否被选中、用于标识第二图标的显示属性的第三标签是否被选中、以及用于标识所述第一图标的隐藏属性的第四标签是否未被选中,其中,所述引导信息包括所述第一标签、所述第二标签、所述第三标签以及所述第四标签;
    若所述第一标签未被选中、所述第二标签被选中、所述第三标签被选中以及所述第四标签未被选中,则确定所述引导信息被执行预定操作。
  9. 根据权利要求7所述的方法,其特征在于,所述引导信息包括:伪装功能启动按钮,所述检测所述引导信息是否被执行预定操作包括:
    检测所述伪装功能启动按钮是否被选中;
    若所述伪装功能启动按钮被选中,则确定所述引导信息被执行预定操作。
  10. 一种应用程序的图标处理装置,其特征在于,包括:
    第一显示单元,用于将用于标识第一应用程序的通用图标显示在终端的屏幕上;
    第一接收单元,用于接收所述第一应用程序的图标更换指令,其中,所述图标更换指令用于更换所述第一应用程序的通用图标;
    第一处理单元,用于响应于所述图标更换指令,将显示在所述终端的屏幕上的通用图标更换为伪装图标。
  11. 根据权利要求10所述的装置,其特征在于,所述装置还包括:
    第二接收单元,用于接收对所述伪装图标执行第一操作生成的操作指令;
    第二显示单元,用于将所述操作指令所对应的指示信息显示在所述终端的屏幕上;
    第三接收单元,用于接收基于所述指示信息输入的密令;
    第二处理单元,用于确定所述输入的密令对应的功能,并启动所述功能。
  12. 根据权利要求11所述的装置,其特征在于,所述第二处理单元包括:
    查找子单元,用于在预设密令库中,查找与所述输入的密令相匹配的预设密令;
    第一确定子单元,用于若查找到与所述输入的密令相匹配的预设密令,则将所述预设密令所指向的功能,确定为所述输入的密令对应的功能;
    第二确定子单元,用于若未查找到与所述输入的密令相匹配的预设密令,则确定所述输入的密令对应的功能为拨号功能,以使用所述输入的密令进行通信拨号。
  13. 根据权利要求11所述的装置,其特征在于,所述第二显示单元包括:
    第一显示子单元,用于响应于所述操作指令,在所述终端的屏幕上显示信息输入页面,其中,所述输入页面中记录有所述指示信息,所述指示信息至少包括:数字按键和确定按键。
  14. 根据权利要求10所述的装置,其特征在于,所述第一接收单元包括:
    第二显示子单元,用于在接收到用于启动所述第一应用程序的启动指令之后,将所述第一应用程序的程序界面显示在所述终端的屏幕上,其中,所述程序界面中记录有引导信息;
    检测子单元,用于检测所述引导信息是否被执行预定操作;
    第三确定子单元,用于在检测到所述引导信息被执行预定操作的情况下,确定接收到所述图标更换指令。
  15. 根据权利要求14所述的装置,其特征在于,所述检测子单元包括:
    第一检测模块,用于检测用于标识第一图标的显示属性的第一标签是否未被选中、用于标识所述第一图标的隐藏属性的第二标签是否被选中、用于标识第二图标的显示属性的第三标签是否被选中、以及用于标识所述第一图标的隐藏属性的第四标签是否未被选中,其中,所述引导信息包括所述第一标签、所述第二标签、所述第三标签以及所述第四标签;
    第一确定模块,用于若所述第一标签未被选中、所述第二标签被选中、所述第三标签被选中以及所述第四标签未被选中,则确定所述引导信息被执行预定操作。
PCT/CN2017/073201 2016-02-24 2017-02-10 应用程序的图标处理方法及装置 WO2017143911A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
KR1020187024378A KR20180118635A (ko) 2016-02-24 2017-02-10 애플리케이션의 아이콘 처리 방법 및 장치
EP17755740.2A EP3422228A4 (en) 2016-02-24 2017-02-10 METHOD AND DEVICE FOR PROCESSING ICONS FOR APPLICATIONS
JP2018544543A JP2019510303A (ja) 2016-02-24 2017-02-10 アプリケーションのためのアイコン処理方法及び装置
US16/110,708 US20180364893A1 (en) 2016-02-24 2018-08-23 Icon processing method and apparatus for applications

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610102466 2016-02-24
CN201610102466.1 2016-02-24

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/110,708 Continuation US20180364893A1 (en) 2016-02-24 2018-08-23 Icon processing method and apparatus for applications

Publications (1)

Publication Number Publication Date
WO2017143911A1 true WO2017143911A1 (zh) 2017-08-31

Family

ID=59685905

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/073201 WO2017143911A1 (zh) 2016-02-24 2017-02-10 应用程序的图标处理方法及装置

Country Status (7)

Country Link
US (1) US20180364893A1 (zh)
EP (1) EP3422228A4 (zh)
JP (1) JP2019510303A (zh)
KR (1) KR20180118635A (zh)
CN (1) CN107122628A (zh)
TW (1) TW201738740A (zh)
WO (1) WO2017143911A1 (zh)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108550033B (zh) * 2018-03-01 2020-07-28 阿里巴巴集团控股有限公司 一种显示数字对象唯一标识符的方法及装置
CN112130887B (zh) * 2020-10-09 2024-07-12 腾讯科技(深圳)有限公司 应用图标更新管理方法、装置和计算机设备
CN112558838B (zh) * 2020-12-24 2022-06-28 维沃移动通信有限公司 应用图标的布局方法、装置、电子设备和可读存储介质
WO2022177298A1 (ko) * 2021-02-16 2022-08-25 장경호 프로그램 실행 제어 시스템
US11765264B2 (en) * 2021-03-16 2023-09-19 Mutualink, Inc. Ambiguated control functions for covert communications

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101370209A (zh) * 2008-09-22 2009-02-18 深圳华为通信技术有限公司 一种信息伪装方法和***
US8195248B2 (en) * 2004-06-29 2012-06-05 Sk Telecom Co., Ltd. Disguised power-off method for a mobile communication terminal
CN105005436A (zh) * 2015-06-26 2015-10-28 宇龙计算机通信科技(深圳)有限公司 一种程序处理方法及移动终端
CN105303100A (zh) * 2015-09-30 2016-02-03 北京奇虎科技有限公司 应用程序启动的验证方法及装置

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002041223A (ja) * 2000-07-17 2002-02-08 Internatl Business Mach Corp <Ibm> コンピュータシステム、オンスクリーン・キーボード生成方法、パワー・オン・パスワード照合方法及びメモリ
US7159120B2 (en) * 2001-11-19 2007-01-02 Good Technology, Inc. Method and system for protecting data within portable electronic devices
JP2005122402A (ja) * 2003-10-15 2005-05-12 Systemneeds Inc Icカードシステム
JP5507855B2 (ja) * 2009-01-28 2014-05-28 京セラ株式会社 携帯端末および携帯端末の表示方法
US20100223579A1 (en) * 2009-03-02 2010-09-02 Schwartz Gerry M Iphone application disguiser
US20110246754A1 (en) * 2010-04-05 2011-10-06 Nvidia Corporation Personalizing operating environment of data processing device
US10140301B2 (en) * 2010-09-01 2018-11-27 Apple Inc. Device, method, and graphical user interface for selecting and using sets of media player controls
CA2811659C (en) * 2010-09-24 2018-02-13 Research In Motion Limited Method and apparatus for differentiated access control
US9619108B2 (en) * 2011-01-14 2017-04-11 Adobe Systems Incorporated Computer-implemented systems and methods providing user interface features for editing multi-layer images
JP5524164B2 (ja) * 2011-11-24 2014-06-18 シャープ株式会社 画像処理システム、画像処理方法および記録媒体
KR101873413B1 (ko) * 2012-02-17 2018-07-02 엘지전자 주식회사 이동 단말기 및 그것의 제어방법
WO2015060898A1 (en) * 2013-10-25 2015-04-30 Robert Bosch Gmbh Attribute identifier and analyzer tool
CN103778363B (zh) * 2014-01-20 2015-09-30 宇龙计算机通信科技(深圳)有限公司 移动终端及应用的保护方法
JP5996012B2 (ja) * 2014-05-07 2016-09-21 キヤノン株式会社 画像形成装置、画像読取装置、画像形成装置の制御方法、画像読取装置の制御方法、及びプログラム
CN105429928A (zh) * 2014-05-30 2016-03-23 阿里巴巴集团控股有限公司 数据通信方法和***及客户端和服务器
US9462011B2 (en) * 2014-05-30 2016-10-04 Ca, Inc. Determining trustworthiness of API requests based on source computer applications' responses to attack messages
US9270670B1 (en) * 2014-10-10 2016-02-23 Joseph Fitzgerald Systems and methods for providing a covert password manager
CN104866752B (zh) * 2015-05-12 2018-09-04 广东欧珀移动通信有限公司 一种应用保护方法及用户终端
CN104915588B (zh) * 2015-06-11 2018-08-28 深圳市湘海电子有限公司 电子设备的隐私保护方法及装置

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8195248B2 (en) * 2004-06-29 2012-06-05 Sk Telecom Co., Ltd. Disguised power-off method for a mobile communication terminal
CN101370209A (zh) * 2008-09-22 2009-02-18 深圳华为通信技术有限公司 一种信息伪装方法和***
CN105005436A (zh) * 2015-06-26 2015-10-28 宇龙计算机通信科技(深圳)有限公司 一种程序处理方法及移动终端
CN105303100A (zh) * 2015-09-30 2016-02-03 北京奇虎科技有限公司 应用程序启动的验证方法及装置

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3422228A4 *

Also Published As

Publication number Publication date
KR20180118635A (ko) 2018-10-31
US20180364893A1 (en) 2018-12-20
CN107122628A (zh) 2017-09-01
TW201738740A (zh) 2017-11-01
EP3422228A1 (en) 2019-01-02
JP2019510303A (ja) 2019-04-11
EP3422228A4 (en) 2019-09-25

Similar Documents

Publication Publication Date Title
WO2017143911A1 (zh) 应用程序的图标处理方法及装置
US10481752B2 (en) Method and device for a guided application to enhance a user interface
CN108604152B (zh) 未读消息提示方法和终端
US9654607B2 (en) Method and apparatus for generating application icon
US10033850B2 (en) Method for real time displaying information and mobile communication terminal
CN105183513A (zh) 应用推荐方法和装置
CN114879878A (zh) 应用控制方法、图形用户接口及终端
JP2014526730A (ja) パスワード明示セレクタ
CN107329659B (zh) 一种权限设置方法、装置、电子设备及存储介质
WO2015106510A1 (zh) 应用的分屏方法与装置、智能终端、存储介质
JP6283749B2 (ja) 機器接続を促す方法および装置
CN105426717A (zh) 一种展示界面的方法及装置
CN111490927B (zh) 一种显示消息的方法、装置及设备
CN105099878A (zh) 信息显示方法、装置及终端
US20170316011A1 (en) Method and apparatus for searching resource
CN111656347B (zh) 一种项目的显示方法及终端
CN106293961A (zh) 文本信息处理方法及装置
CN108156271A (zh) 通信方法、装置及电子设备
CN106874718B (zh) 隐私处理方法、装置及终端
CN105429800A (zh) 网络连接的处理方法、装置和终端设备
CN112235412B (zh) 消息处理方法和装置
CN107015744B (zh) 一种平板设备的截屏控制方法及平板设备
CN110891265B (zh) 无线连接的控制方法、装置、移动终端和存储介质
US20090149218A1 (en) Mobile telephone relationships
CN106933666B (zh) 一种调用信息输入程序的方法及一种电子设备

Legal Events

Date Code Title Description
ENP Entry into the national phase

Ref document number: 20187024378

Country of ref document: KR

Kind code of ref document: A

Ref document number: 2018544543

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2017755740

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 2017755740

Country of ref document: EP

Effective date: 20180924

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17755740

Country of ref document: EP

Kind code of ref document: A1