[go: up one dir, main page]

CN106778173A - The method and device that a kind of application lock based on intelligent operating system is set - Google Patents

The method and device that a kind of application lock based on intelligent operating system is set Download PDF

Info

Publication number
CN106778173A
CN106778173A CN201611158103.6A CN201611158103A CN106778173A CN 106778173 A CN106778173 A CN 106778173A CN 201611158103 A CN201611158103 A CN 201611158103A CN 106778173 A CN106778173 A CN 106778173A
Authority
CN
China
Prior art keywords
application
setting
lock
application lock
operating system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201611158103.6A
Other languages
Chinese (zh)
Other versions
CN106778173B (en
Inventor
陈理
徐裕民
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Digital Tianyu Science & Technology Co Ltd
Original Assignee
Beijing Digital Tianyu Science & Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Digital Tianyu Science & Technology Co Ltd filed Critical Beijing Digital Tianyu Science & Technology Co Ltd
Priority to CN201611158103.6A priority Critical patent/CN106778173B/en
Publication of CN106778173A publication Critical patent/CN106778173A/en
Application granted granted Critical
Publication of CN106778173B publication Critical patent/CN106778173B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Telephone Function (AREA)

Abstract

本申请公开一种基于智能操作系统的应用锁设置的方法及装置,所述方法包括:获取应用锁触发事件;检测所述应用锁是否激活设备管理器权限,若是,则进入所述应用锁设置界面进行所述应用锁的应用设置,若否,则执行下一步;激活所述应用锁的所述设备管理器权限,并在激活后执行所述进入所述应用锁设置界面进行所述应用锁的应用设置的步骤;从而避免非法用户在窃取移动智能设备隐私信息时对应用锁进行恶意卸载,提高用户隐私的安全性。

The present application discloses a method and device for setting an application lock based on an intelligent operating system. The method includes: obtaining an application lock trigger event; detecting whether the application lock activates device manager permissions, and if so, entering the application lock setting The application setting of the application lock is performed on the interface, if not, the next step is performed; the device manager authority of the application lock is activated, and after activation, the step of entering the application lock setting interface is performed to perform the application lock Steps of application setting; thereby preventing illegal users from maliciously uninstalling the application lock when stealing private information of mobile smart devices, and improving the security of user privacy.

Description

一种基于智能操作系统的应用锁设置的方法及装置A method and device for setting an application lock based on an intelligent operating system

技术领域technical field

本申请涉及计算机领域,具体涉及一种基于智能操作系统的应用锁设置的方法及装置。The present application relates to the field of computers, in particular to a method and device for setting an application lock based on an intelligent operating system.

背景技术Background technique

随着最近几年智能设备的普及、以及移动互联网的飞速发展,智能手机以成为人们生活中必不可少智能电子产品之一。With the popularity of smart devices and the rapid development of the mobile Internet in recent years, smart phones have become one of the indispensable smart electronic products in people's lives.

由于智能手机具有随身携带的便利性,因此,可以碎片化地管理自己的时间,随时随地的通过智能手机完成生活、工作以及学习等多方面的需求。然而随着互联网的不断发展,隐私信息也越来越多的存储在智能手机中,例如:微信、QQ、陌陌等社交应用中有很多需要保护的隐私信息,支付宝、微信等支付应用中涉及用户的资金安全;进而使得用户对个人隐私的保护意识逐渐增强。Due to the convenience of carrying the smart phone with you, you can manage your time in fragments, and fulfill your life, work, study and other needs anytime, anywhere through the smart phone. However, with the continuous development of the Internet, more and more private information is stored in smart phones. For example, social applications such as WeChat, QQ, and Momo have a lot of private information that needs to be protected. Payment applications such as Alipay and WeChat involve The user's funds are safe; thus, the user's awareness of personal privacy protection is gradually enhanced.

现有技术中通过采用应用锁的方式起到保护个人隐私的APP,即:通过对智能设备中(例如:智能手机)的APP上锁加密,从而起到保护用户储存在APP中的各种数据的安全,防止非法用户进入APP窃取用户隐私。In the prior art, an APP that protects personal privacy is achieved by using an application lock, that is, by locking and encrypting the APP in a smart device (such as a smart phone), thereby protecting various data stored in the APP by the user. Security, to prevent illegal users from entering the APP to steal user privacy.

然而,在非法用户了解应用锁机制的基础上,非法用户能够对所述应用锁采用非法卸载的手段,以窃取智能手机APP中的用户隐私数据。However, on the basis of the illegal user's understanding of the application lock mechanism, the illegal user can illegally uninstall the application lock to steal user privacy data in the smart phone APP.

因此,如何提高智能电子设备的安全问题,保护用户的隐私成为需要解决的技术问题。Therefore, how to improve the security of smart electronic devices and protect the privacy of users has become a technical problem that needs to be solved.

发明内容Contents of the invention

本申请提供一种基于智能操作系统的应用锁设置的方法及装置,以解决现有技术中存在隐私泄漏的问题。The present application provides a method and device for setting an application lock based on an intelligent operating system to solve the problem of privacy leakage in the prior art.

本申请提供一种基于智能操作系统的应用锁设置的方法,包括:The present application provides a method for setting an application lock based on an intelligent operating system, including:

获取应用锁触发事件;Get application lock trigger event;

检测所述应用锁是否激活设备管理器权限,若是,则进入所述应用锁设置界面进行所述应用锁的应用设置,若否,则执行下一步;Detect whether the application lock activates the device manager authority, if so, enter the application lock setting interface to perform the application setting of the application lock, if not, perform the next step;

激活所述应用锁的所述设备管理器权限,并在激活后执行所述进入所述应用锁设置界面进行所述应用锁的应用设置的步骤。activating the device manager authority of the application lock, and executing the step of entering the application lock setting interface to perform application setting of the application lock after activation.

优选的,所述检测所述应用锁是否激活设备管理器权限包括:Preferably, the detecting whether the application lock activates the device manager authority includes:

通过智能操作系统中对应的API获取所述设备管理器的服务;Obtain the service of the device manager through the corresponding API in the intelligent operating system;

通过调用所述设备管理器中的激活管理函数获取已激活所述设备管理器权限的应用列表信息;Obtaining the list information of the applications whose permission of the device manager has been activated by calling the activation management function in the device manager;

遍历所述应用列表信息中是否有所述应用锁,若有,则所述应用锁被激活,若无,则所述应用锁未激活。Traverse whether there is the application lock in the application list information, if yes, the application lock is activated, if not, the application lock is not activated.

优选的,所述激活所述应用锁的所述设备管理权限包括:Preferably, the activating the device management authority of the application lock includes:

在所述应用锁触发事件的操作界面上显示所述设备管理器权限的申请提示;Displaying an application prompt for the device manager permission on the operation interface of the application lock trigger event;

根据所述设备管理器权限的申请提示获取的申请指令,并跳转至所述设备管理器权限的服务界面;According to the application instruction of the device manager permission, the application instruction is obtained, and jumps to the service interface of the device manager permission;

在所述设备管理器权限的服务界面上启动所述应用锁的激活指令。Initiate the activation instruction of the application lock on the service interface of the authority of the device manager.

优选的,在所述设备管理器权限服务界面上启动所述应用锁的激活指令包括:Preferably, the activation instruction for starting the application lock on the permission service interface of the device manager includes:

在所述设备管理器权限服务界面上显示启动所述应用锁激活指令后的相关描述信息。The related descriptive information after starting the application lock activation instruction is displayed on the permission service interface of the device manager.

优选的,对所述应用锁的应用列表中的应用程序进行所述应用锁的应用设置包括:Preferably, the application setting of the application lock for the application programs in the application list of the application lock includes:

所述应用锁锁屏加密设置、解锁操作失败设置、锁屏密码修改设置、密码保护设置和/或解锁时效设置。The application lock and lock screen encryption settings, unlock operation failure settings, lock screen password modification settings, password protection settings and/or unlock aging settings.

优选的,所述应用锁锁屏加密设置包括:Preferably, the application lock lock screen encryption settings include:

进入所述应用锁的加密界面;Enter the encryption interface of the application lock;

在所述加密界面上绘制加密信息。Encrypted information is drawn on the encrypted interface.

优选的,所述加密信息包括:以数字输入、手势输入、指纹输入和/或语音输入的形式设置加密密码。Preferably, the encrypted information includes: setting an encrypted password in the form of digital input, gesture input, fingerprint input and/or voice input.

优选的,所述解锁操作失败设置包括:Preferably, the unlock operation failure settings include:

监测所述应用锁解锁失败操作;Monitoring the failed operation of unlocking the application lock;

根据所述解锁失败操作获取进行解锁的操作对象的图像信息和/或根据所述解锁失败操作发出解锁失败的报警信息。The image information of the operation object to be unlocked is acquired according to the unlocking failure operation and/or the unlocking failure alarm information is issued according to the unlocking failure operation.

优选的,所述根据所述解锁失败操作获取进行解锁操作的对象的图像信息包括:Preferably, the acquiring the image information of the object performing the unlocking operation according to the unlocking failure operation includes:

在所述解锁失败操作后触发所述智能操作系统通过对应的API启动相机应用服务的操作;Triggering the smart operating system to start the camera application service through the corresponding API after the unlocking failure operation;

所述相机应用服务通过调用前置摄像头函数获取当前进行解锁操作的对象的图像信息;The camera application service obtains the image information of the object currently performing the unlocking operation by calling the front camera function;

将所述图像信息存储在所述智能操作系统本地端。The image information is stored at the local end of the intelligent operating system.

优选的,所述获取应用锁触发事件包括:Preferably, the triggering event of acquiring an application lock includes:

在触发应用程序并进入所述应用程序操作界面前获取所述应用锁设置的提示信息;Obtaining the prompt information of the application lock setting before triggering the application program and entering the operation interface of the application program;

根据对所述提示信息的操作行为获取所述应用锁触发事件。The application lock trigger event is acquired according to the operation behavior on the prompt information.

本申请还提供一种基于智能操作系统的应用锁设置的装置,包括:The present application also provides a device for setting an application lock based on an intelligent operating system, including:

触发事件获取单元,用于获取应用锁触发事件;A trigger event acquisition unit, configured to acquire an application lock trigger event;

管理权限检测单元,用于检测所述应用锁是否激活设备管理器权限,若是,则进入应用锁设置单元,用于对所述应用锁的应用列表中的应用程序进行所述应用锁的应用设置;若否,则进入激活单元;The management authority detection unit is used to detect whether the application lock activates the device manager authority, and if so, enters the application lock setting unit for performing the application setting of the application lock on the application programs in the application list of the application lock ; If not, enter the activation unit;

所述激活单元,用于激活所述应用锁的所述设备管理器权限,并在激活后进入所述应用锁设置单元。The activation unit is configured to activate the device manager authority of the application lock, and enter the application lock setting unit after activation.

优选的,所述管理权限检测单元包括:Preferably, the management authority detection unit includes:

服务获取单元,用于通过智能操作系统中对应的API获取所述设备管理器的服务;A service acquisition unit, configured to acquire the service of the device manager through a corresponding API in the smart operating system;

列表信息获取单元,用于通过调用所述设备管理器中的激活管理函数获取已激活所述设备管理器权限的应用列表信息;A list information acquiring unit, configured to acquire list information of applications that have activated permissions of the device manager by calling an activation management function in the device manager;

遍历单元,用于遍历所述应用列表信息中是否有所述应用锁,若有,则所述应用锁被激活,若无,则所述应用锁未激活。The traversing unit is configured to traverse whether the application lock exists in the application list information, if yes, the application lock is activated, and if not, the application lock is not activated.

优选的,所述激活单元包括:Preferably, the activation unit includes:

申请提示显示单元,用于在所述应用锁触发事件的操作界面上显示所述设备管理器权限的申请提示;An application prompt display unit, configured to display an application prompt for the device manager permission on the operation interface of the application lock trigger event;

申请指令获取单元,用于根据所述设备管理器权限的申请提示获取的申请指令,并跳转至所述设备管理器权限的服务界面;An application instruction acquisition unit, configured to prompt the acquired application instruction according to the application of the device manager authority, and jump to the service interface of the device manager authority;

激活指令启动单元,用于在所述设备管理器权限的服务界面上启动所述应用锁的激活指令。An activation command starting unit, configured to start the activation command of the application lock on the service interface authorized by the device manager.

优选的,所述激活指令启动单元包括:Preferably, the activation instruction initiation unit includes:

信息描述单元,用于在所述设备管理器权限服务界面上显示启动所述应用锁激活指令后的相关描述信息。An information description unit, configured to display relevant description information after the activation instruction of the application lock is activated on the permission service interface of the device manager.

优选的,所述应用锁设置单元中的应用设置包括:Preferably, the application settings in the application lock setting unit include:

锁屏加密设置单元、解锁操作失败设置单元、锁屏密码修改设置单元、密码保护设置单元和/或解锁失效设置单元。A lock screen encryption setting unit, an unlock operation failure setting unit, a lock screen password modification setting unit, a password protection setting unit and/or an unlocking failure setting unit.

优选的,所述锁屏加密设置单元包括:Preferably, the lock screen encryption setting unit includes:

进入单元,用于进入所述应用锁的加密界面;an entry unit, configured to enter the encryption interface of the application lock;

绘制单元,用于在所述加密界面上绘制加密信息。A drawing unit, configured to draw encrypted information on the encrypted interface.

优选的,所述加密信息具体为:以数字输入、手势输入、指纹输入和/或语音输入的形式设置加密密码。Preferably, the encrypted information is specifically: setting an encrypted password in the form of digital input, gesture input, fingerprint input and/or voice input.

优选的,所述解锁操作失败设置单元包括:Preferably, the unlocking operation failure setting unit includes:

失败监测单元,用于监测所述应用锁解锁失败操作;A failure monitoring unit, configured to monitor the failed operation of unlocking the application lock;

图像信息获取单元和/或报警单元,所述图像信息获取单元,用于根据所述解锁失败操作获取进行解锁操作的对象的图像信息;所述报警单元,用于根据所述解锁失败操作发出解锁失败的报警信息。An image information acquisition unit and/or an alarm unit, the image information acquisition unit is used to acquire the image information of the object performing the unlocking operation according to the unlocking failure operation; the alarm unit is used to issue an unlocking operation according to the unlocking failure operation Failed alarm message.

优选的,所述图像信息获取单元包括:Preferably, the image information acquisition unit includes:

相机启动单元,用于在所述解锁失败操作后触发所述智能操作系统通过对应的API启动相机应用服务的操作;A camera startup unit, configured to trigger the operation of the smart operating system to start the camera application service through the corresponding API after the unlocking failure operation;

操作对象获取单元,用于所述相机应用服务通过调用前置摄像头函数获取当前进行解锁操作的对象的图像信息;The operation object acquisition unit is used for the camera application service to obtain the image information of the object currently performing the unlocking operation by calling the front camera function;

存储单元,用于将所述图像信息存储在所述智能操作系统本地端。A storage unit, configured to store the image information at the local end of the smart operating system.

优选的,所述触发事件获取单元包括:Preferably, the trigger event acquisition unit includes:

设置提示信息获取单元,用于在触发应用程序并进入所述应用程序操作界面前获取所述应用锁设置的提示信息;Setting a prompt information obtaining unit, used to obtain the prompt information of the application lock setting before triggering the application program and entering the application program operation interface;

操作触发单元,用于根据对所述提示信息的操作行为获取所述应用锁触发事件。An operation triggering unit, configured to acquire the application lock trigger event according to an operation behavior on the prompt information.

与现有技术相比,本申请具有以下优点:Compared with the prior art, the present application has the following advantages:

本申请提供的一种基于智能操作系统的应用锁设置的方法,通过在智能操作系统启动应用锁时,检测应用锁是否具备设备管理器权限,在具备设备管理器权限的基础上,所述应用锁是不能够被随意卸载或者恶意卸载,当检测所述应用锁没有具备设备管理器权限的情况下,所述智能操作系统会提供激活应用锁设备管理器权限的提示信息,激活后方可对所述应用锁进行的设置。因此,在移动智能设备上的应用程序被设置所述应用锁后,只有在密码输入正确的情况下方可进入,有效避免非法用户通过卸载所述应用锁,盗取用户存储在所述应用程序中的隐私信息,也就是说,本申请提供的基于智能操作系统的应用锁设置的方法能够避免所述应用锁恶意被卸载,提高用户隐私的安全性。This application provides a method for setting an application lock based on an intelligent operating system. When the application lock is activated by the intelligent operating system, it is detected whether the application lock has the authority of the device manager. On the basis of having the authority of the device manager, the application The lock cannot be uninstalled arbitrarily or maliciously. When it is detected that the application lock does not have the device manager permission, the smart operating system will provide a prompt message to activate the device manager permission of the application lock. Settings made by app lock described above. Therefore, after the application program on the mobile smart device is set with the application lock, it can only be entered when the password is entered correctly, effectively preventing illegal users from uninstalling the application lock and stealing the information stored in the application program by the user. In other words, the method for setting an application lock based on an intelligent operating system provided by the present application can prevent the application lock from being uninstalled maliciously and improve the security of user privacy.

附图说明Description of drawings

图1是本申请提供的一种基于智能操作系统的应用锁设置的方法的流程图;Fig. 1 is a flow chart of a method for setting an application lock based on an intelligent operating system provided by the present application;

图2是本申请提供的一种基于智能操作系统的应用锁设置的装置的结构示意图。FIG. 2 is a schematic structural diagram of an application lock setting device based on an intelligent operating system provided by the present application.

具体实施方式detailed description

在下面的描述中阐述了很多具体细节以便于充分理解本申请。但是本申请能够以很多不同于在此描述的其它方式来实施,本领域技术人员可以在不违背本申请内涵的情况下做类似推广,因此本申请不受下面公开的具体实施的限制。In the following description, numerous specific details are set forth in order to provide a thorough understanding of the application. However, the present application can be implemented in many other ways different from those described here, and those skilled in the art can make similar promotions without violating the connotation of the present application. Therefore, the present application is not limited by the specific implementation disclosed below.

请参考图1所示,图1是本申请提供的一种基于智能操作系统的应用锁设置的方法,该方法包括:Please refer to Figure 1. Figure 1 is a method for setting an application lock based on an intelligent operating system provided by the present application. The method includes:

步骤S101:获取应用锁触发事件;Step S101: Obtain an application lock trigger event;

所述步骤S101中的应用锁为手机锁应用程序,用户可以设置密码形式来保护手机中的应用程序,换言之,所述应用锁就是为所述移动智能设备中的应用程序设置密码保护的应用。The application lock in the step S101 is a mobile phone lock application, and the user can set a password to protect the application in the mobile phone. In other words, the application lock is an application for setting password protection for the application in the mobile smart device.

所述应用锁也可以称之为程序锁,其原理是一个“看门狗”的服务定时监视顶层activity,如果activity对应的包名是之前上锁的应用程序,则弹出一个页面要求输入解锁密码,当解锁密码正确的情况下方能进入所述应用程序。The application lock can also be called a program lock. Its principle is that a "watchdog" service regularly monitors the top-level activity. If the package name corresponding to the activity is a previously locked application, a page pops up asking for an unlock password. , when the unlock password is correct, the application can be entered.

在本实施中,所述步骤S101中的应用锁可以是基于Android智能操作系统实现对移动智能设备中的应用程序(APP)的加密保护。In this implementation, the application lock in step S101 may be based on the Android smart operating system to implement encryption protection for the application program (APP) in the mobile smart device.

当用户启动应用锁时,智能操作系统的后台则监听到该启动动作并将该启动动作作为应用锁的触发事件进行获取。When the user activates the application lock, the background of the smart operating system monitors the activation action and obtains the activation action as a trigger event of the application lock.

所述获取应用锁触发事件可以是在启动所述应用锁时被触发,也可以是在进入其他应用程序前被触发,在进入所述应用程序前触发所述应用锁触发事件具体可以是:The acquiring application lock trigger event may be triggered when the application lock is started, or may be triggered before entering other application programs, and the application lock trigger event triggering before entering the application program may specifically be:

在触发应用程序并进入所述应用程序操作界面前获取设置所述应用锁的提示信息;例如:当点击微信时,通常情况下是进入微信的操作界面,而在本实施中,在点击微信时,并在进入微信操作界面前,先插入设置所述应用锁的提示信息的界面,该提示信息的界面中可以描述所述应用锁的相关信息,所述相关信息可以是诸如:“该应用程序未启动应用锁,是否启动应用锁”等提示信息。换言之,在触发所述应用程序并进入所述应用程序前先检测所述应用程序是否设置有所述应用锁对所述应用程序进行隐私保护,若未设置,则根据提示信息启动所述应用锁,进而获取所述应用锁触发事件,并进入后续步骤;若设置,则获取所述应用锁触发事件,并进入后续步骤。Before triggering the application program and entering the application program operation interface, obtain the prompt information for setting the application lock; for example: when clicking on WeChat, it usually enters the operation interface of WeChat, but in this implementation, when clicking on WeChat , and before entering the WeChat operation interface, first insert the interface for setting the prompt information of the application lock. The relevant information of the application lock can be described in the interface of the prompt information. The relevant information can be such as: "The application lock The application lock is not activated, do you want to activate the application lock" and other prompt messages. In other words, before triggering the application program and entering the application program, it is detected whether the application program is set with the application lock to protect the privacy of the application program, and if not set, the application lock is activated according to the prompt information , and then obtain the application lock trigger event, and proceed to the next step; if set, obtain the application lock trigger event, and enter the next step.

根据对所述提示信息的操作行为获取所述应用锁触发事件,具体可以是,在如上述“该应用程序未启动应用锁,是否启动应用锁”提示信息的基础上,点击启动,则会进入到应用锁的设置界面,也就是启动所述应用锁的触发事件。According to the operation behavior of the prompt information, the application lock trigger event can be obtained, specifically, on the basis of the above-mentioned "this application has not activated the application lock, whether to activate the application lock" on the basis of the prompt information, click Start, and it will enter Go to the setting interface of the application lock, that is, start the trigger event of the application lock.

可以理解的是,所述应用锁触发事件可以具有多种获取情况,可以根据不同需求进行相应的设置。It can be understood that the application lock trigger event may have multiple acquisition conditions, and corresponding settings may be made according to different requirements.

步骤S102:检测所述应用锁是否激活设备管理器权限,若是,则进入步骤S103,对所述应用锁的应用列表中的应用程序进行所述应用锁的应用设置,若否,则执行所述步骤S104。Step S102: Detect whether the application lock activates the device manager authority, if so, proceed to step S103, perform application setting of the application lock on the application programs in the application list of the application lock, if not, execute the Step S104.

所述步骤S102的具体实现过程可以是:The specific implementation process of the step S102 may be:

通过智能操作系统中对应的API获取所述设备管理器的服务,具体可以是,Android操作系统提供一个可以管理和操作设备的API结构,叫做DevicePolicyManager,通过所述DevicePolicyManager可以获取移动智能设备管理器权限管理服务功能,接管移动智能设备的应用权限管理,比如:锁屏、恢复出厂设置、设置密码、强制清除密码等等。Obtain the service of the device manager through the corresponding API in the smart operating system. Specifically, the Android operating system provides an API structure that can manage and operate the device, called DevicePolicyManager, and the mobile smart device manager authority can be obtained through the DevicePolicyManager. Management service function, take over the application rights management of mobile smart devices, such as: lock screen, restore factory settings, set password, force clear password, etc.

所述API可以是通过调用getSystemService来实现。具体代码可以是:The API can be implemented by calling getSystemService. The specific code can be:

DevicePolicyManager devicePolicyManager=(DevicePolicyManager)ctx.getSystemService(Context.DEVICE_POLICY_SERVICE);DevicePolicyManager devicePolicyManager = (DevicePolicyManager) ctx.getSystemService(Context.DEVICE_POLICY_SERVICE);

通过调用所述设备管理器中的激活管理函数获取已激活所述设备管理器权限的应用列表信息;在本实施中,所述激活管理函数可以是getActiveAdmins,通过所述getActiveAdmins获取到所述设备管理器中具有设备管理器权限管理服务功能的应用列表,具体代码可以是:By calling the activation management function in the device manager to obtain the application list information that has activated the permission of the device manager; in this implementation, the activation management function can be getActiveAdmins, and the device management can be obtained through the getActiveAdmins The list of applications that have the device manager permission management service function in the device, the specific code can be:

List<ComponentName>apps=devicePolicyManager.getActiveAdmins();List<ComponentName>apps = devicePolicyManager.getActiveAdmins();

在获得应用列表信息后,遍历所述应用列表信息中是否有所述应用锁,若有,则所述应用锁被激活,若无,则所述应用锁未激活;也就是说,具有所述设备管理器权限管理服务功能的应用将会出现在所述应用列表中。After obtaining the application list information, traverse whether there is the application lock in the application list information, if there is, the application lock is activated, if not, the application lock is not activated; that is to say, the application lock has the The application of the permission management service function of the device manager will appear in the application list.

需要说明的是,所述设备管理器具有对所述应用程序的超级权限管理功能,在所述应用程序具有设备管理器权限下,无法随意将所述应用程序进行删除或卸载,也就是说,当所述应用程序具备设备管理器权限则所说明所述应用程序具有超级管理员权限。It should be noted that the device manager has a super authority management function for the application program, and the application program cannot be deleted or uninstalled at will under the device manager authority of the application program, that is to say, When the application program has the device manager authority, it means that the application program has the super administrator authority.

换言之,在所述步骤S102中,所述检测所述应用锁是否激活设备管理器权限也就是检测所述应用锁是否具备超级管理管权限,进而避免所述应用锁被随意删除或卸载。In other words, in the step S102, the detecting whether the app lock activates the device manager authority is to detect whether the app lock has the super management authority, so as to prevent the app lock from being arbitrarily deleted or uninstalled.

步骤S104:激活所述应用锁的所述设备管理器权限,并在激活后执行所述对应用程序进行所述应用锁的应用设置的步骤。Step S104: activating the device manager authority of the application lock, and executing the step of performing application setting of the application lock on the application program after activation.

所述步骤S104的具体实现过程可以包括:The specific implementation process of the step S104 may include:

首先,在所述应用锁触发事件的操作界面上显示所述设备管理器权限的申请提示;Firstly, an application prompt for the device manager permission is displayed on the operation interface of the application lock triggering event;

所述申请提示可以是,在所述应用锁操作操作界面上弹出一个提示框,所述提示框可以是修复按钮;或者修改按钮和提示内容,所述提示内容可以是“请激活设备管理器,防止应用锁被卸载”。The application prompt can be that a prompt box pops up on the application lock operation interface, and the prompt box can be a repair button; or modify the button and prompt content, and the prompt content can be "Please activate the device manager, Prevent AppLock from being uninstalled".

需要说明的是,基于所述步骤S102当检测到所述应用锁不具备设备管理器的权限服务功能时,操作系统可以判断出应用锁是存在缺陷的,因为,需要对所述应用锁进行修复,当然也可以在所述应用锁的操作界面显示激活提示。It should be noted that, based on the step S102, when it is detected that the application lock does not have the permission service function of the device manager, the operating system can determine that the application lock is defective, because the application lock needs to be repaired , of course, an activation prompt may also be displayed on the operation interface of the application lock.

其次,根据所述设备管理器权限的申请提示获取的申请指令,并跳转至所述设备管理器权限的服务界面;Secondly, according to the application instruction for the permission of the device manager, the obtained application instruction is prompted, and jumps to the service interface of the permission of the device manager;

基于所述申请提示的操作行为,获得申请指令,也就是,当在所述申请提示上点击修复控件或者激活控件后,相应的所述操作系统则获得所述设备管理器权限的申请指令。Based on the operation behavior of the application prompt, the application instruction is obtained, that is, when the repair control or the activation control is clicked on the application prompt, the corresponding operating system obtains the application instruction of the device manager authority.

在获得申请指令后,通过调用Android中的Intent函数跳转到所述设备管理器权限的服务界面上,具体代码可以是:After obtaining the application instruction, jump to the service interface of the device manager authority by calling the Intent function in Android. The specific code can be:

Intent intent=new Intent(DevicePolicyManager.ACTION_ADD_DEVICE_ADMIN);Intent intent = new Intent(DevicePolicyManager. ACTION_ADD_DEVICE_ADMIN);

intent.putExtra(DevicePolicyManager.EXTRA_DEVICE_ADMIN,componentName);intent. putExtra(DevicePolicyManager. EXTRA_DEVICE_ADMIN, componentName);

intent.putExtra(DevicePolicyManager.EXTRA_ADD_EXPLANATION,"--描述信息--");intent.putExtra(DevicePolicyManager.EXTRA_ADD_EXPLANATION,"--description information--");

startActivityForResult(intent,0);startActivityForResult(intent,0);

所述Intent函数的中文意思是“意图,意向”,所述Android中通过提供Intent机制来协助应用间的交互与通讯,Intent负责对应用中一次操作的动作、动作涉及数据、附加数据进行描述,Android则根据此Intent的描述,负责找到对应的组件,将Intent传递给调用的组件,并完成组件的调用。Intent不仅可用于应用程序之间,也可用于应用程序内部的Activity/Service之间的交互。因此,可以将Intent理解为不同组件之间通信的“媒介”专门提供组件互相调用的相关信息。The Chinese meaning of the Intent function is "intent, intent". In the Android, an Intent mechanism is provided to assist the interaction and communication between applications. Intent is responsible for describing the action, action-related data, and additional data of an operation in the application. Android is responsible for finding the corresponding component according to the description of the Intent, passing the Intent to the called component, and completing the calling of the component. Intent can be used not only between applications, but also for the interaction between Activities/Services within the application. Therefore, Intent can be understood as a "medium" for communication between different components, which specifically provides information about components calling each other.

在本实施中,通过所述Intent跳转至所述设备管理器权限管理的界面下,并传递参数EXTRA_DEVICE_ADMIN以说明具有权限的应用程序。In this implementation, the Intent is used to jump to the permission management interface of the device manager, and the parameter EXTRA_DEVICE_ADMIN is passed to describe the application program with permission.

可以理解的是,所述传递参数还可以包括:EXTRA_ADD_EXPLANATION用于对具有权限的应用程序进行附加说明,也就是说,对所述具有权限的应用程序的描述信息。在本实施中,是对应用锁激活设备管理器权限,则对所述应用锁在设备管理器权限的界面下,对应用锁的附加说明可以是“防止应用锁被以外删除,导致无法起到保护作用”等相关描述信息。It can be understood that, the transfer parameter may also include: EXTRA_ADD_EXPLANATION is used to add an explanation to the application program with permission, that is, description information of the application program with permission. In this implementation, the device manager permission is activated for the application lock, and the application lock is under the interface of the device manager permission, and the additional description for the application lock can be "to prevent the application lock from being deleted by accident, resulting in inability to function. Protective effect" and other related description information.

最后,在所述设备管理器权限的服务界面上启动所述应用锁的激活指令。当需要对所述设备管理器权限进行激活时,可以通过服务界面上的激活控件实现对所述应用锁设备管理器权限(超级权限)的激活。Finally, start the activation instruction of the application lock on the service interface with the permission of the device manager. When the device manager authority needs to be activated, the application lock device manager authority (super authority) can be activated through the activation control on the service interface.

所述应用锁的设备管理器权限被激活后,可以自动跳转至所述应用锁设置界面下,也可以通过手动进入到所述应用锁设置界面下,在所述应用锁设置界面下可以对所述应用锁中的所述应用程序进行加密等相关应用功能的设置。After the device manager permission of the application lock is activated, it can automatically jump to the application lock setting interface, or manually enter the application lock setting interface, and can set the application lock in the application lock setting interface. The application program in the application lock performs settings of related application functions such as encryption.

所述步骤S103中的进入所述应用锁设置界面进行所述应用锁的应用设置包括:所述应用锁锁屏加密设置、解锁操作失败设置、锁屏密码修改设置、密码保护设置和/或解锁失效设置。In the step S103, entering the application lock setting interface to set the application lock application includes: the application lock lock screen encryption setting, unlock operation failure setting, lock screen password modification setting, password protection setting and/or unlocking Invalid settings.

其中,所述应用锁锁屏加密设置包括:Wherein, the application lock lock screen encryption setting includes:

进入所述应用锁的加密界面;Enter the encryption interface of the application lock;

在所述加密界面上绘制加密信息。Encrypted information is drawn on the encrypted interface.

所述加密信息的形式可以包括:以数字输入、手势输入、指纹输入和/或语音输入的形式设置加密密码。The form of the encrypted information may include: setting an encrypted password in the form of digital input, gesture input, fingerprint input and/or voice input.

在对应用程序进行所述应用锁锁屏加密设置时可以同时选取多个应用程序进行锁屏加密设置,该些应用程序的锁屏加密密码为相同,在进入应用程序前需要输入密码方可进入对应的应用程序。When performing the application lock screen encryption setting on the application program, multiple application programs can be selected to perform the lock screen encryption setting at the same time. The lock screen encryption passwords of these application programs are the same, and you need to enter the password before entering the application program. corresponding application.

在对所述应用程序进行所述应用锁锁屏加密设置时也可以依次对选取的应用程序分别进行锁屏加密设置,该些应用程序的锁屏加密密码可以不一致,在进入不同的应用程序时需要输入对应的密码方可进入。When the application lock screen encryption setting is performed on the application program, the lock screen encryption setting can also be performed on the selected application programs in turn. The lock screen encryption passwords of these application programs can be inconsistent. When entering different application programs You need to enter the corresponding password to enter.

可以理解的是,所述进入所述应用锁的加密界面,可以在触发所述应用锁时先进入加密界面,在所述加密界面上完成绘制加密信息后,进入应用程序的选取界面,因此,对于移动智能电子设备中的应用程序并不是都需要进行密码设置来保护隐私信息,用户可以根据个人需求选取需要进行保护的应用程序,此时,所选取的应用程序具有相同的应用锁密码。It can be understood that, when entering the encryption interface of the application lock, the encryption interface can be entered first when the application lock is triggered, and after the encrypted information is drawn on the encryption interface, the selection interface of the application program can be entered. Therefore, For the application programs in the mobile smart electronic device, not all passwords need to be set to protect private information. The user can select the application programs that need to be protected according to personal needs. At this time, the selected application programs have the same application lock password.

需要说明的是,能够满足对应用程序进行隐私保护即可,而进入所述应用锁的加密界面的时机并不限于上述内容,可以在触发应用锁时进入,也可以在选取待加密应用程序后进入加密界面,通过上述可以获知在触发应用锁时先进行加密界面的前提是所述应用锁已经激活设备管理器权限。It should be noted that the privacy protection of the application program can be satisfied, and the timing of entering the encryption interface of the application lock is not limited to the above content, it can be entered when the application lock is triggered, or after selecting the application program to be encrypted Enter the encryption interface. From the above, it can be known that the prerequisite for the encryption interface to be performed when the application lock is triggered is that the application lock has activated the device manager permission.

在本实施中,为了便于密码管理,提高用户体验,所述应用程序的锁屏加密设置可以为一个锁屏密码对应多个应用程序来设置。In this implementation, in order to facilitate password management and improve user experience, the lock screen encryption setting of the application program can be set so that one lock screen password corresponds to multiple application programs.

在对所述应用锁设置完毕后,在进入所述应用程序时会先进入到解锁的界面,供用户进行解锁操作,在解锁正确后进入所述应用程序的操作界面。After setting the application lock, when entering the application program, it will first enter the unlocking interface for the user to perform the unlocking operation, and enter the operation interface of the application program after the unlocking is correct.

为进一步提高移动智能设备的安全性,在对所述应用锁的设置还可以包括:解锁操作失败,所述解锁操作失败设置包括:In order to further improve the security of the mobile smart device, the setting of the application lock can also include: failure of the unlocking operation, and the setting of the failure of the unlocking operation includes:

监测所述应用锁解锁失败操作;Monitoring the failed operation of unlocking the application lock;

根据所述解锁失败操作获取进行解锁的操作对象的图像信息和/或根据所述解锁失败操作发出解锁失败的报警信息。The image information of the operation object to be unlocked is acquired according to the unlocking failure operation and/or the unlocking failure alarm information is issued according to the unlocking failure operation.

当解锁失败后,所述智能操作系统可以通过对应的API启动相机应用服务的操作;所述相机应用服务通过调用前置摄像头函数来启动摄像功能,获取当前对所述移动智能设备进行解锁的操作对象的图像信息,即:对当前操作对象抓拍照片,将获取的图像信息存储在所述智能操作系统的本地端,或者发送至云端。When the unlocking fails, the smart operating system can start the operation of the camera application service through the corresponding API; the camera application service starts the camera function by calling the front camera function, and obtains the current operation of unlocking the mobile smart device The image information of the object, namely: snap a photo of the current operating object, store the acquired image information on the local side of the smart operating system, or send it to the cloud.

在本实施中,在监测到所述应用锁解锁失败操作后,还可以通过发出解锁失败的报警信息,提高移动智能设备的安全性,例如:通过调用所述操作系统中的响铃函数实现报警信息的发出。In this implementation, after monitoring the failed unlocking operation of the application lock, the security of the mobile smart device can be improved by sending out an alarm message of unlocking failure, for example, by calling the bell function in the operating system to realize the alarm Sending of information.

可以理解的是,所述获取进行解锁的操作对象的图像信息与发出报警信息可以同时存在,进而更好的提高移动智能设备的隐私安全性。It can be understood that the acquisition of the image information of the operating object to be unlocked and the sending of the alarm information may exist simultaneously, thereby better improving the privacy and security of the mobile smart device.

通过对所述应用锁解锁失败操作的监测能够为用户提供参考信息,获知在未许可的情况下,记录对移动智能设备操作的对象信息。By monitoring the failed operation of unlocking the application lock, reference information can be provided for the user, and the user can know the object information that records the operation on the mobile smart device without permission.

对所述应用锁的设置还可以包括:设置所述应用锁的解锁时效,所述解锁时效是指在正确输入所述应用锁解锁密码后,若已退出应用程序,所述应用锁在所述应用程序上再次启动的时间,为了提高隐私的安全性,可以在退出应用程序后即可启动应用锁,也就是,只要退出应用程序,不论退出时间的长度,应用锁解锁时效已经过期,再次进入所述应用程序时,都需要再次启动所述应用锁,进行密码输入,解锁后方能进入。The setting of the application lock may also include: setting the unlocking time limit of the application lock, the unlocking time limit means that after the application lock unlock password is correctly entered, if the application program has been exited, the application lock will be locked in the The re-start time of the application, in order to improve the security of privacy, you can start the application lock after exiting the application, that is, as long as you exit the application, regardless of the length of the exit time, the application lock unlocking period has expired, and you can enter again When using the application program, it is necessary to start the application lock again, enter the password, and enter after unlocking.

可以理解的是,所述应用锁的时效可以根据应用程序所需保护的程度进行单独设置,也可以对应用锁的时效进行统一设置,设置的时间长短、方式并不限于上述内容。It can be understood that the time limit of the application lock can be set individually according to the degree of protection required by the application program, or can be set uniformly for the time limit of the application lock, and the length and method of setting time are not limited to the above content.

上述为本申请提供的一种基于智能操作系统的应用锁设置的方法的具体实现过程,通过该方法可以在所述应用锁启动时,获知其是否具备设备管理器权限,在具备设备管理器权限的基础上,所述应用锁是不能够被随意卸载的,因此,在移动智能设备上的应用程序被设置所述应用锁后,只有在密码输入正确的情况下方可进入,有效避免非法用户盗取用户存储在所述移动智能设备上的隐私信息,而对于具备设备管理器权限的应用锁只有在取消设备管理器权限服务的情况下,方能被卸载或删除。The above is the specific implementation process of a method for setting an application lock based on an intelligent operating system provided by the present application. Through this method, when the application lock is started, it can be known whether it has the device manager authority. On the basis of the application lock, the application lock cannot be uninstalled at will. Therefore, after the application lock is set on the application program on the mobile smart device, it can only be entered when the password is entered correctly, which effectively prevents illegal users from stealing. The private information stored by the user on the mobile smart device is obtained, and the application lock with the device manager permission can only be uninstalled or deleted under the condition that the device manager permission service is cancelled.

以上为对本申请提供的一种基于智能操作系统的应用锁设置的方法详细描述,与所述一种基于智能操作系统的应用锁设置的方法实施例相对应,本申请还公开了一种基于智能操作系统的应用锁设置的装置实施例,请参看图2,其为本申请提供的一种基于智能操作系统的应用锁设置的装置结构示意图。由于装置实施例基本相似于方法实施例,所以描述得比较简单,相关之处参见方法实施例的部分说明即可。下述描述的装置实施例仅仅是示意性的。The above is a detailed description of a method for setting an application lock based on an intelligent operating system provided by this application. Corresponding to the embodiment of the method for setting an application lock based on an intelligent operating system, this application also discloses an Please refer to FIG. 2 for an embodiment of a device for setting an application lock of an operating system, which is a schematic structural diagram of a device for setting an application lock based on an intelligent operating system provided by the present application. Since the device embodiment is basically similar to the method embodiment, the description is relatively simple, and for relevant parts, refer to the part of the description of the method embodiment. The device embodiments described below are illustrative only.

如图2所示,本申请提供的一种基于智能操作系统的应用锁设置的装置,包括:As shown in Figure 2, the application provides a device for setting application locks based on an intelligent operating system, including:

触发事件获取单元201,用于获取应用锁触发事件。The trigger event acquisition unit 201 is configured to acquire an application lock trigger event.

所述触发事件获取单元201包括:The trigger event acquisition unit 201 includes:

设置提示信息获取单元,用于在触发应用程序并进入所述应用程序操作界面前获取所述应用锁设置的提示信息;Setting a prompt information obtaining unit, used to obtain the prompt information of the application lock setting before triggering the application program and entering the application program operation interface;

操作触发单元,用于根据对所述提示信息的操作行为获取所述应用锁触发事件。An operation triggering unit, configured to acquire the application lock trigger event according to an operation behavior on the prompt information.

管理权限检测单元202,用于检测所述应用锁是否激活设备管理器权限,若是,则进入应用锁设置单元203,用于对所述应用锁的应用列表中的应用程序进行所述应用锁的应用设置;若否,则进入激活单元204。The management authority detection unit 202 is used to detect whether the application lock activates the device manager authority, and if so, enters the application lock setting unit 203, which is used to perform the application lock on the application programs in the application list of the application lock. Apply the settings; if not, enter the activation unit 204 .

所述管理权限检测单元202包括:服务获取单元,用于通过智能操作系统中对应的API获取所述设备管理器的服务;The management authority detection unit 202 includes: a service acquisition unit, configured to acquire the service of the device manager through a corresponding API in the smart operating system;

列表信息获取单元,用于通过调用所述设备管理器中的激活管理函数获取已激活所述设备管理器权限的应用列表信息;A list information acquiring unit, configured to acquire list information of applications that have activated permissions of the device manager by calling an activation management function in the device manager;

遍历单元,用于遍历所述应用列表信息中是否有所述应用锁,若有,则所述应用锁被激活,若无,则所述应用锁未激活。The traversing unit is configured to traverse whether the application lock exists in the application list information, if yes, the application lock is activated, and if not, the application lock is not activated.

所述激活单元204,用于激活所述应用锁的所述设备管理器权限,并在激活后进入所述应用锁设置单元。The activation unit 204 is configured to activate the device manager authority of the application lock, and enter the application lock setting unit after activation.

所述激活单元204包括:The activation unit 204 includes:

申请提示显示单元,用于在所述应用锁触发事件的操作界面上显示所述设备管理器权限的申请提示;An application prompt display unit, configured to display an application prompt for the device manager permission on the operation interface of the application lock trigger event;

申请指令获取单元,用于根据所述设备管理器权限的申请提示获取的申请指令,并跳转至所述设备管理器权限的服务界面;An application instruction acquisition unit, configured to prompt the acquired application instruction according to the application of the device manager authority, and jump to the service interface of the device manager authority;

激活指令启动单元,用于在所述设备管理器权限的服务界面上启动所述应用锁的激活指令。An activation command starting unit, configured to start the activation command of the application lock on the service interface authorized by the device manager.

所述激活指令启动单元包括:信息描述单元,用于在所述设备管理器权限服务界面上显示启动所述应用锁激活指令后的相关描述信息。The activation command starting unit includes: an information description unit, configured to display relevant description information after starting the application lock activation command on the device manager authority service interface.

所述应用锁设置单元203包括:锁屏加密设置单元、解锁操作失败设置单元、锁屏密码修改设置单元、密码保护设置单元和/或解锁失效设置单元。The application lock setting unit 203 includes: a lock screen encryption setting unit, an unlock operation failure setting unit, a lock screen password modification setting unit, a password protection setting unit and/or an unlocking failure setting unit.

所述锁屏加密设置单元包括:The lock screen encryption setting unit includes:

进入单元,用于进入所述应用锁的加密界面;an entry unit, configured to enter the encryption interface of the application lock;

绘制单元,用于在所述加密界面上绘制加密信息。A drawing unit, configured to draw encrypted information on the encrypted interface.

所述加密信息具体为:以数字输入、手势输入、指纹输入和/或语音输入的形式设置加密密码。The encrypted information specifically includes: setting an encrypted password in the form of digital input, gesture input, fingerprint input and/or voice input.

所述解锁操作失败设置单元包括:The unlocking operation failure setting unit includes:

失败监测单元,用于监测所述应用锁解锁失败操作;A failure monitoring unit, configured to monitor the failed operation of unlocking the application lock;

图像信息获取单元和/或报警单元,所述图像信息获取单元,用于根据所述解锁失败操作获取进行解锁操作的对象的图像信息;所述报警单元,用于根据所述解锁失败操作发出解锁失败的报警信息。An image information acquisition unit and/or an alarm unit, the image information acquisition unit is used to acquire the image information of the object performing the unlocking operation according to the unlocking failure operation; the alarm unit is used to issue an unlocking operation according to the unlocking failure operation Failed alarm message.

所述图像信息获取单元包括:相机启动单元,用于在所述解锁失败操作后触发所述智能操作系统通过对应的API启动相机应用服务的操作;The image information acquiring unit includes: a camera starting unit, configured to trigger the smart operating system to start a camera application service through a corresponding API after the unlocking operation fails;

操作对象获取单元,用于所述相机应用服务通过调用前置摄像头函数获取当前进行解锁操作的对象的图像信息;The operation object acquisition unit is used for the camera application service to obtain the image information of the object currently performing the unlocking operation by calling the front camera function;

存储单元,用于将所述图像信息存储在所述智能操作系统本地端。A storage unit, configured to store the image information at the local end of the smart operating system.

本申请虽然以较佳实施例公开如上,但其并不是用来限定本申请,任何本领域技术人员在不脱离本申请的精神和范围内,都可以做出可能的变动和修改,因此本申请的保护范围应当以本申请权利要求所界定的范围为准。Although the present application is disclosed as above with preferred embodiments, it is not used to limit the present application. Any person skilled in the art can make possible changes and modifications without departing from the spirit and scope of the present application. Therefore, the present application The scope of protection should be based on the scope defined by the claims of this application.

Claims (20)

1.一种基于智能操作系统的应用锁设置的方法,其特征在于,包括:1. A method for setting an application lock based on an intelligent operating system, comprising: 获取应用锁触发事件;Get application lock trigger event; 检测所述应用锁是否激活设备管理器权限,若是,则进入所述应用锁设置界面进行所述应用锁的应用设置,若否,则执行下一步;Detect whether the application lock activates the device manager authority, if so, enter the application lock setting interface to perform the application setting of the application lock, if not, perform the next step; 激活所述应用锁的所述设备管理器权限,并在激活后执行所述进入所述应用锁设置界面进行所述应用锁的应用设置的步骤。activating the device manager authority of the application lock, and executing the step of entering the application lock setting interface to perform application setting of the application lock after activation. 2.根据权利要求1所述的基于智能操作系统的应用锁设置的方法,其特征在于,所述检测所述应用锁是否激活设备管理器权限包括:2. The method for setting an application lock based on an intelligent operating system according to claim 1, wherein the detecting whether the application lock activates a device manager authority comprises: 通过智能操作系统中对应的API获取所述设备管理器的服务;Obtain the service of the device manager through the corresponding API in the intelligent operating system; 通过调用所述设备管理器中的激活管理函数获取已激活所述设备管理器权限的应用列表信息;Obtaining the list information of the applications whose permission of the device manager has been activated by calling the activation management function in the device manager; 遍历所述应用列表信息中是否有所述应用锁,若有,则所述应用锁被激活,若无,则所述应用锁未激活。Traverse whether there is the application lock in the application list information, if yes, the application lock is activated, if not, the application lock is not activated. 3.根据权利要求1所述的基于智能操作系统的应用锁设置的方法,其特征在于,所述激活所述应用锁的所述设备管理权限包括:3. The method for setting an application lock based on an intelligent operating system according to claim 1, wherein said activating said device management authority of said application lock comprises: 在所述应用锁触发事件的操作界面上显示所述设备管理器权限的申请提示;Displaying an application prompt for the device manager permission on the operation interface of the application lock trigger event; 根据所述设备管理器权限的申请提示获取的申请指令,并跳转至所述设备管理器权限的服务界面;According to the application instruction of the device manager permission, the application instruction is obtained, and jumps to the service interface of the device manager permission; 在所述设备管理器权限的服务界面上启动所述应用锁的激活指令。Initiate the activation instruction of the application lock on the service interface of the authority of the device manager. 4.根据权利要求3所述的基于智能操作系统的应用锁设置的方法,其特征在于,在所述设备管理器权限服务界面上启动所述应用锁的激活指令包括:4. The method for setting an application lock based on an intelligent operating system according to claim 3, wherein the activation instruction for starting the application lock on the device manager authority service interface comprises: 在所述设备管理器权限服务界面上显示启动所述应用锁激活指令后的相关描述信息。The related descriptive information after starting the application lock activation instruction is displayed on the permission service interface of the device manager. 5.根据权利要求1所述的基于智能操作系统的应用锁设置的方法,其特征在于,对所述应用锁的应用列表中的应用程序进行所述应用锁的应用设置包括:5. The method for setting an application lock based on an intelligent operating system according to claim 1, wherein the application setting of the application lock for the application program in the application list of the application lock comprises: 所述应用锁锁屏加密设置、解锁操作失败设置、锁屏密码修改设置、密码保护设置和/或解锁时效设置。The application lock and lock screen encryption settings, unlock operation failure settings, lock screen password modification settings, password protection settings and/or unlock aging settings. 6.根据权利要求5所述的基于智能操作系统的应用锁设置的方法,其特征在于,所述应用锁锁屏加密设置包括:6. The method for setting an application lock based on an intelligent operating system according to claim 5, wherein the encryption setting of the application lock and lock screen comprises: 进入所述应用锁的加密界面;Enter the encryption interface of the application lock; 在所述加密界面上绘制加密信息。Encrypted information is drawn on the encrypted interface. 7.根据权利要求5所述的基于智能操作系统的应用锁设置的方法,其特征在于,所述加密信息包括:以数字输入、手势输入、指纹输入和/或语音输入的形式设置加密密码。7. The method for setting an application lock based on an intelligent operating system according to claim 5, wherein the encrypted information includes: setting an encrypted password in the form of digital input, gesture input, fingerprint input and/or voice input. 8.根据权利要求5所述的基于智能操作系统的应用锁设置的方法,其特征在于,所述解锁操作失败设置包括:8. The method for setting an application lock based on an intelligent operating system according to claim 5, wherein the unlocking operation failure setting comprises: 监测所述应用锁解锁失败操作;Monitoring the failed operation of unlocking the application lock; 根据所述解锁失败操作获取进行解锁的操作对象的图像信息和/或根据所述解锁失败操作发出解锁失败的报警信息。The image information of the operation object to be unlocked is acquired according to the unlocking failure operation and/or the unlocking failure alarm information is issued according to the unlocking failure operation. 9.根据权利要求8所述的基于智能操作系统的应用锁设置的方法,其特征在于,所述根据所述解锁失败操作获取进行解锁操作的对象的图像信息包括:9. The method for setting an application lock based on an intelligent operating system according to claim 8, wherein said obtaining the image information of the object performing the unlocking operation according to the unlocking failure operation comprises: 在所述解锁失败操作后触发所述智能操作系统通过对应的API启动相机应用服务的操作;Triggering the smart operating system to start the camera application service through the corresponding API after the unlocking failure operation; 所述相机应用服务通过调用前置摄像头函数获取当前进行解锁操作的对象的图像信息;The camera application service obtains the image information of the object currently performing the unlocking operation by calling the front camera function; 将所述图像信息存储在所述智能操作系统本地端。The image information is stored at the local end of the intelligent operating system. 10.根据权利要求1所述的基于智能操作系统的应用锁设置的方法,其特征在于,所述获取应用锁触发事件包括:10. The method for setting an application lock based on an intelligent operating system according to claim 1, wherein said obtaining an application lock trigger event comprises: 在触发应用程序并进入所述应用程序操作界面前获取所述应用锁设置的提示信息;Obtaining the prompt information of the application lock setting before triggering the application program and entering the operation interface of the application program; 根据对所述提示信息的操作行为获取所述应用锁触发事件。The application lock trigger event is acquired according to the operation behavior on the prompt information. 11.一种基于智能操作系统的应用锁设置的装置,其特征在于,包括:11. A device for setting application locks based on an intelligent operating system, characterized in that it comprises: 触发事件获取单元,用于获取应用锁触发事件;A trigger event acquisition unit, configured to acquire an application lock trigger event; 管理权限检测单元,用于检测所述应用锁是否激活设备管理器权限,若是,则进入应用锁设置单元,用于对所述应用锁的应用列表中的应用程序进行所述应用锁的应用设置;若否,则进入激活单元;The management authority detection unit is used to detect whether the application lock activates the device manager authority, and if so, enters the application lock setting unit for performing the application setting of the application lock on the application programs in the application list of the application lock ; If not, enter the activation unit; 所述激活单元,用于激活所述应用锁的所述设备管理器权限,并在激活后进入所述应用锁设置单元。The activation unit is configured to activate the device manager authority of the application lock, and enter the application lock setting unit after activation. 12.根据权利要求11所述的基于智能操作系统的应用锁设置的装置,其特征在于,所述管理权限检测单元包括:12. The device for setting an application lock based on an intelligent operating system according to claim 11, wherein the management authority detection unit comprises: 服务获取单元,用于通过智能操作系统中对应的API获取所述设备管理器的服务;A service acquisition unit, configured to acquire the service of the device manager through a corresponding API in the smart operating system; 列表信息获取单元,用于通过调用所述设备管理器中的激活管理函数获取已激活所述设备管理器权限的应用列表信息;A list information acquiring unit, configured to acquire list information of applications that have activated permissions of the device manager by calling an activation management function in the device manager; 遍历单元,用于遍历所述应用列表信息中是否有所述应用锁,若有,则所述应用锁被激活,若无,则所述应用锁未激活。The traversing unit is configured to traverse whether the application lock exists in the application list information, if yes, the application lock is activated, and if not, the application lock is not activated. 13.根据权利要求11所述的基于智能操作系统的应用锁设置的装置,其特征在于,所述激活单元包括:13. The device for setting an application lock based on an intelligent operating system according to claim 11, wherein the activation unit comprises: 申请提示显示单元,用于在所述应用锁触发事件的操作界面上显示所述设备管理器权限的申请提示;An application prompt display unit, configured to display an application prompt for the device manager permission on the operation interface of the application lock trigger event; 申请指令获取单元,用于根据所述设备管理器权限的申请提示获取的申请指令,并跳转至所述设备管理器权限的服务界面;An application instruction acquisition unit, configured to prompt the acquired application instruction according to the application of the device manager authority, and jump to the service interface of the device manager authority; 激活指令启动单元,用于在所述设备管理器权限的服务界面上启动所述应用锁的激活指令。An activation command starting unit, configured to start the activation command of the application lock on the service interface authorized by the device manager. 14.根据权利要求13所述的基于智能操作系统的应用锁设置的装置,其特征在于,所述激活指令启动单元包括:14. The device for setting an application lock based on an intelligent operating system according to claim 13, wherein the activation instruction starting unit comprises: 信息描述单元,用于在所述设备管理器权限服务界面上显示启动所述应用锁激活指令后的相关描述信息。An information description unit, configured to display relevant description information after the activation instruction of the application lock is activated on the permission service interface of the device manager. 15.根据权利要求11所述的基于智能操作系统的应用锁设置的装置,其特征在于,所述应用锁设置单元中的应用设置包括:15. The device for setting an application lock based on an intelligent operating system according to claim 11, wherein the application setting in the application lock setting unit includes: 锁屏加密设置单元、解锁操作失败设置单元、锁屏密码修改设置单元、密码保护设置单元和/或解锁失效设置单元。A lock screen encryption setting unit, an unlock operation failure setting unit, a lock screen password modification setting unit, a password protection setting unit and/or an unlocking failure setting unit. 16.根据权利要求15所述的基于智能操作系统的应用锁设置的装置,其特征在于,所述锁屏加密设置单元包括:16. The device for setting an application lock based on an intelligent operating system according to claim 15, wherein the lock screen encryption setting unit comprises: 进入单元,用于进入所述应用锁的加密界面;an entry unit, configured to enter the encryption interface of the application lock; 绘制单元,用于在所述加密界面上绘制加密信息。A drawing unit, configured to draw encrypted information on the encrypted interface. 17.根据权利要求15所述的基于智能操作系统的应用锁设置的装置,其特征在于,所述加密信息具体为:以数字输入、手势输入、指纹输入和/或语音输入的形式设置加密密码。17. The device for setting an application lock based on an intelligent operating system according to claim 15, wherein the encrypted information is specifically: setting an encrypted password in the form of digital input, gesture input, fingerprint input and/or voice input . 18.根据权利要求15所述的基于智能操作系统的应用锁设置的装置,其特征在于,所述解锁操作失败设置单元包括:18. The device for setting an application lock based on an intelligent operating system according to claim 15, wherein the unlocking operation failure setting unit comprises: 失败监测单元,用于监测所述应用锁解锁失败操作;A failure monitoring unit, configured to monitor the failed operation of unlocking the application lock; 图像信息获取单元和/或报警单元,所述图像信息获取单元,用于根据所述解锁失败操作获取进行解锁操作的对象的图像信息;所述报警单元,用于根据所述解锁失败操作发出解锁失败的报警信息。An image information acquisition unit and/or an alarm unit, the image information acquisition unit is used to acquire the image information of the object performing the unlocking operation according to the unlocking failure operation; the alarm unit is used to issue an unlocking operation according to the unlocking failure operation Failed alarm message. 19.根据权利要求18所述的基于智能操作系统的应用锁设置的装置,其特征在于,所述图像信息获取单元包括:19. The device for setting an application lock based on an intelligent operating system according to claim 18, wherein the image information acquisition unit comprises: 相机启动单元,用于在所述解锁失败操作后触发所述智能操作系统通过对应的API启动相机应用服务的操作;A camera startup unit, configured to trigger the operation of the smart operating system to start the camera application service through the corresponding API after the unlocking failure operation; 操作对象获取单元,用于所述相机应用服务通过调用前置摄像头函数获取当前进行解锁操作的对象的图像信息;The operation object acquisition unit is used for the camera application service to obtain the image information of the object currently performing the unlocking operation by calling the front camera function; 存储单元,用于将所述图像信息存储在所述智能操作系统本地端。A storage unit, configured to store the image information at the local end of the smart operating system. 20.根据权利要求11所述的基于智能操作系统的应用锁设置的装置,其特征在于,所述触发事件获取单元包括:20. The device for setting an application lock based on an intelligent operating system according to claim 11, wherein the trigger event acquiring unit comprises: 设置提示信息获取单元,用于在触发应用程序并进入所述应用程序操作界面前获取所述应用锁设置的提示信息;Setting a prompt information obtaining unit, used to obtain the prompt information of the application lock setting before triggering the application program and entering the application program operation interface; 操作触发单元,用于根据对所述提示信息的操作行为获取所述应用锁触发事件。An operation triggering unit, configured to acquire the application lock trigger event according to an operation behavior on the prompt information.
CN201611158103.6A 2016-12-15 2016-12-15 Method and device for setting application lock based on intelligent operating system Active CN106778173B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611158103.6A CN106778173B (en) 2016-12-15 2016-12-15 Method and device for setting application lock based on intelligent operating system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611158103.6A CN106778173B (en) 2016-12-15 2016-12-15 Method and device for setting application lock based on intelligent operating system

Publications (2)

Publication Number Publication Date
CN106778173A true CN106778173A (en) 2017-05-31
CN106778173B CN106778173B (en) 2021-02-23

Family

ID=58888283

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611158103.6A Active CN106778173B (en) 2016-12-15 2016-12-15 Method and device for setting application lock based on intelligent operating system

Country Status (1)

Country Link
CN (1) CN106778173B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108681668A (en) * 2018-04-18 2018-10-19 Oppo广东移动通信有限公司 Equipment manager management method and device and mobile terminal
WO2019000972A1 (en) * 2017-06-27 2019-01-03 北京金山安全软件有限公司 Prompting information output method and apparatus
CN109522710A (en) * 2018-10-18 2019-03-26 深圳市沃特沃德股份有限公司 Using the method and device of unlock

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102523593A (en) * 2011-12-21 2012-06-27 成都三零瑞通移动通信有限公司 Method for prevent self program from being uninstalled
CN103336924A (en) * 2013-07-03 2013-10-02 上海斐讯数据通信技术有限公司 Starting lock for mobile terminal application program
CN104156653A (en) * 2014-08-07 2014-11-19 深圳鼎瑄通讯科技有限公司 Application protection method and device of mobile terminal
CN105095746A (en) * 2015-07-02 2015-11-25 北京奇虎科技有限公司 Application program startup authentication method and device
CN105095758A (en) * 2015-07-15 2015-11-25 北京奇虎科技有限公司 Processing method and device for lock-screen application program and mobile terminal
CN105389484A (en) * 2015-12-23 2016-03-09 珠海格力电器股份有限公司 Permission control method and device for application program
CN106066967A (en) * 2016-05-26 2016-11-02 北京金山安全软件有限公司 Permission setting method and device

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102523593A (en) * 2011-12-21 2012-06-27 成都三零瑞通移动通信有限公司 Method for prevent self program from being uninstalled
CN103336924A (en) * 2013-07-03 2013-10-02 上海斐讯数据通信技术有限公司 Starting lock for mobile terminal application program
CN104156653A (en) * 2014-08-07 2014-11-19 深圳鼎瑄通讯科技有限公司 Application protection method and device of mobile terminal
CN105095746A (en) * 2015-07-02 2015-11-25 北京奇虎科技有限公司 Application program startup authentication method and device
CN105095758A (en) * 2015-07-15 2015-11-25 北京奇虎科技有限公司 Processing method and device for lock-screen application program and mobile terminal
CN105389484A (en) * 2015-12-23 2016-03-09 珠海格力电器股份有限公司 Permission control method and device for application program
CN106066967A (en) * 2016-05-26 2016-11-02 北京金山安全软件有限公司 Permission setting method and device

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019000972A1 (en) * 2017-06-27 2019-01-03 北京金山安全软件有限公司 Prompting information output method and apparatus
US10630831B2 (en) 2017-06-27 2020-04-21 Beijing Kingsoft Internet Security Software Co., Ltd. Prompting information output method and apparatus
CN108681668A (en) * 2018-04-18 2018-10-19 Oppo广东移动通信有限公司 Equipment manager management method and device and mobile terminal
CN109522710A (en) * 2018-10-18 2019-03-26 深圳市沃特沃德股份有限公司 Using the method and device of unlock

Also Published As

Publication number Publication date
CN106778173B (en) 2021-02-23

Similar Documents

Publication Publication Date Title
US11849038B2 (en) Self-service device encryption key access
US10375116B2 (en) System and method to provide server control for access to mobile client data
US9942269B2 (en) Effectively preventing data leakage, spying and eavesdropping through a networked computing device by controlling access to a plurality of its device interfaces
CN104094275B (en) Security Policy for Device Data
US9021244B2 (en) Secure boot administration in a Unified Extensible Firmware Interface (UEFI)-compliant computing device
CN110651270B (en) A data access method and device
US8931081B2 (en) Device identification for externalizing password from device coupled with user control of external password service
CN102722663B (en) Handheld smart device data security protection method
WO2017008676A1 (en) Application authority configuration method and apparatus, and electronic device
CN106778348A (en) A kind of method and apparatus for isolating private data
CN106203125A (en) Operating system and safety detection method, safety detection device and terminal
WO2017166689A1 (en) Privacy protection method and device
US20170201528A1 (en) Method for providing trusted service based on secure area and apparatus using the same
CN107944292B (en) A kind of privacy data protection method and system
CN104091119A (en) Mobile terminal as well as protection method and protection system of data in mobile terminal
CN106778173A (en) The method and device that a kind of application lock based on intelligent operating system is set
CN106778124A (en) The application method and device of a kind of hiden application
CN105809045A (en) Method and device for processing equipment systems during data reset
WO2023240436A1 (en) Device access control
WO2016180234A1 (en) Method and apparatus for building secure environment
CN104715172B (en) A kind of application program launching method and device
CN108846272B (en) Application security management method and device and electronic equipment
CN106650336B (en) Application protection method and mobile terminal
KR20140136166A (en) Method and apparatus for preventing of accessing an administartor right
CN110362983A (en) A method, device and electronic equipment for ensuring consistency of a dual-domain system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
PP01 Preservation of patent right

Effective date of registration: 20250911

Granted publication date: 20210223

PP01 Preservation of patent right