CN103617389A - Terminal rights management method and terminal device - Google Patents

Terminal rights management method and terminal device Download PDF

Info

Publication number
CN103617389A
CN103617389A CN201310553551.6A CN201310553551A CN103617389A CN 103617389 A CN103617389 A CN 103617389A CN 201310553551 A CN201310553551 A CN 201310553551A CN 103617389 A CN103617389 A CN 103617389A
Authority
CN
China
Prior art keywords
authority
application program
zone bit
system file
application
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201310553551.6A
Other languages
Chinese (zh)
Inventor
王松
李响
刘洋
洪文彬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai TYD Electronic Technology Co., Ltd.
Original Assignee
SHANGHAI TIANYIDA NETWORK TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SHANGHAI TIANYIDA NETWORK TECHNOLOGY Co Ltd filed Critical SHANGHAI TIANYIDA NETWORK TECHNOLOGY Co Ltd
Priority to CN201310553551.6A priority Critical patent/CN103617389A/en
Publication of CN103617389A publication Critical patent/CN103617389A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to terminal equipment and discloses a terminal rights management method and a terminal device. According to the method, flag bits for whether rights included in rights information of applications are available or not are set in a system file, and values of the flag bits are modifiable to users; when the applications run, whether or not the corresponding flag bits of rights under applying in the system file indicate usage available is detected; if usage is allowed, the applications are run normally; if usage is not allowed, the applications are stopped running. A frame layer is modified directly, usage is allowed with no need for cellphone rooting, the influences on cellphone system security, usage stability, aftersales warranty and the like are avoided, the cellphones are open, and cellphone security is also protected.

Description

Terminal right management method and terminal device
Technical field
The present invention relates to terminal device, particularly the right management method in terminal device.
Background technology
The application program that can load on terminal device (as mobile phone) is of all shapes and colors, and many application programs all need to the certain authority of system request in operational process.Such as, when certain application program need to be checked address list, message registration, just need to be to the authority of system request accessing address list, message registration.
At present, the rights management of terminal device application programs mainly realizes in the following manner:
Android (Android) system of take is example, the authority information of application program is mainly by specifying by some labels in the configuration file in application program (as AndroidManifest.xml), and these labels can be read in system file (as data/system/packages.xml) when mounted.Occur access contact person in application operational process, make a phone call etc. needs the behavior of authorizing, and system program has one and detects the process whether this application program possesses the authority of using this function.Specifically, if data source is by resolution system file packages.xml, in the data object obtaining (as GrantedPermissions), comprised this authority, can return PERMISSION_GRANTED(be used to indicate allow application program to use this function), otherwise return PERMISSION_DENIED(be used to indicate do not allow application program to use this function) throw exception, abnormal according to what dish out, in system program, can do corresponding processing and finish application process.
As can be seen here, because the authority information of application program is mainly by carrying out appointment by some labels in the configuration file in application program (as AndroidManifest.xml), that is to say, in such scheme, the authority information of the application programs that user cannot be manual manages and arranges.
In order to make the authority information that user can application programs carry out manual administration and setting, in current application market, release and have 360 mobile phone house keepers, the third party applications such as LBE management, by (utilizing the highest weight limit of system to operate rear) after root, realize the management of forbidding/allow function.
Yet management application software in the market all needs could normally use the rights management function of application program after root, but the security of system to mobile phone after such root, and the stability of use and after sale guarantee etc. all have larger impact.In addition, the method for different mobile phone root is also different, and difficulty is large too simultaneously, and general user is difficult to accomplish, so this type of rights management function of third party's application is not universal on market.
Summary of the invention
The object of the present invention is to provide a kind of terminal right management method and terminal device; make user easily the authority application behavior of application programs manage; possess real-time monitoring and interdiction capability, reach both transparence mobile phones, protect again the object of mobile phone safety.
For solving the problems of the technologies described above, the invention provides a kind of terminal right management method and terminal device, comprise following steps:
For preserving the system file of application profiles, each authority comprising in the authority information for each application program, arranges respectively the zone bit that whether allows this authority to use, and the value of described zone bit allows user's manual modification;
In the operational process of application program, when described application program rights of using, whether the corresponding zone bit of the authority that system detects described application in described system file is designated as allows to use;
If the result of described detection is used for allowing, normally move described application program; If the result of described detection, for banning use of, stops the operation of described application program.
The present invention also provides a kind of terminal device, comprises:
Module is set, and for preserving the system file of application profiles, each authority comprising in the authority information for each application program, arranges respectively the zone bit that whether allows this authority to use, and the value of described zone bit allows user's manual modification;
Detection module, for the operational process in application program, when described application program rights of using, whether the corresponding zone bit of the authority that detects described application in described system file is designated as allows to use;
Processing module, while using for permission for the result detecting at described detection module, normally moves described application program; The result detecting at described detection module when banning use of, stops the operation of described application program.
Embodiment of the present invention in terms of existing technologies, whether allow the zone bit using, and the value of zone bit allows user's manual modification by each authority comprising in the authority information of each application program is set in system file.In the operational process of application program, whether the corresponding zone bit of the authority that detects described application in described system file is designated as allows to use, if allow to use, normally moves this application program; If do not allow to use, stop the operation of application program.Due to detecting application applying right in limited time, according to zone bit, made filtration, and zone bit can, by user's manual modification, therefore can be realized the service condition that all authorities are forbidden/allowed in manual control.And, because being directly revises ccf layer, so do not need could use after mobile phone root; avoided the security of system to mobile phone; the impact that the aspects such as the stability of using and after sale guarantee cause, has reached both transparence mobile phones, protects again the object of mobile phone safety.In addition, because be detects on the original basis of system, therefore additionally committed memory with affect system performance, and stability is high.
In addition, the zone bit that the authority information of all application programs is corresponding with each authority, is kept in the same data object in system file, to facilitate reading and preserving of system.
In addition, after the operation that stops described application program, the authority of this application program of prompting user is prohibited.Make user can know that this application program is stopped the reason of operation, has further improved user's experience.
In addition, in each authority for comprising in the authority information of each application program, arrange respectively in the step that whether allows the zone bit that this authority used, zone bit be arranged in system file for preserving the data object of application program authority information.Due in current prior art, an existing data object (as GrantedPermissions) is for preserving application program authority information, therefore zone bit is also arranged in this data object, occur access contact person in application program operational process, make a phone call etc. needs the behavior of authorizing, by the traversal to this data object, can directly get each authority information and the corresponding zone bit of this application program, save system resource, further guaranteed the performance of internal memory and system operation.
Accompanying drawing explanation
Fig. 1 is the terminal right management method process flow diagram according to first embodiment of the invention;
Fig. 2 is the terminal right management method process flow diagram according to second embodiment of the invention;
Fig. 3 is the terminal device structural representation according to third embodiment of the invention.
Embodiment
For making the object, technical solutions and advantages of the present invention clearer, below in conjunction with accompanying drawing, the embodiments of the present invention are explained in detail.Yet, persons of ordinary skill in the art may appreciate that in each embodiment of the present invention, in order to make reader understand the application better, many ins and outs have been proposed.But, even without these ins and outs and the many variations based on following embodiment and modification, also can realize each claim of the application technical scheme required for protection.
The first embodiment of the present invention relates to a kind of terminal right management method, and idiographic flow as shown in Figure 1.
In step 101, in system file, be provided in advance the zone bit whether sign allows authority to use.Specifically, for preserving the system file of application profiles, each authority comprising in the authority information for each application program, arranges respectively the zone bit that whether allows this authority to use, and the value of described zone bit allows user's manual modification.
Such as in system file packages.xml, each authority comprising in the authority information for each application program, arranges respectively the zone bit that whether allows this authority to use.Wherein, the value of the corresponding zone bit of each authority, the value that default setting is used for indication permission.Particularly, the value of zone bit is set to 0 o'clock, indicates the corresponding authority of this zone bit to be allowed to use; The value of zone bit is set to 1 o'clock, indicates the corresponding authority of this zone bit to be prohibited from using.
That is to say, in this step, each authority comprising in the authority information for each application program, arranges respectively zone bit, and while arranging, the value of this zone bit is set to 0 acquiescently, and the zone bit of each authority is arranged in system file packages.xml.In addition, because zone bit is to allow user's manual modification, therefore, if user need to be forbidden certain authority in certain application program, only need user to open the interface that arranges of this application program, forbid this authority, now system automatically the authority of need forbiddings for the value of zone bit be set to 1.
It is worth mentioning that, due in current prior art, the authority information of application program can be specified by some labels in the configuration file (as AndroidManifest.xml) of application program, and these labels can be read in system file (as data/system/packages.xml) when mounted, thereby, in system file packages.xml, have a data object (as GrantedPermissions) for preserving the authority information of application program.Therefore, in this step, zone bit can be arranged in system file for preserving the data object of application program authority information, be about to zone bit and be arranged in this data object GrantedPermissions.
Then, when running application, enter step 102, whether terminal judges receives the application of application program to authority.It will be understood by those skilled in the art that in the operational process of application program, if there is access contact person, make a phone call etc., need the behavior of mandate, application program can be used this authority to system application.If system has received the application of application program to authority, enter step 103; If do not receive the application of application program to authority, get back to this step, until receive the application of application program to authority.
In step 103, in terminal judges data object, whether comprised this authority.Specifically, terminal can be passed through the parsing to system file (packages.xml), obtains data object GrantedPermissions, and this data object is preserved the authority information of application program.Therefore, in this step, terminal can be passed through the read operation to this data object, judges in this data object, whether to have comprised the authority that application program is asked.If judge in this data object and comprised this authority, enter step 104; If do not comprise this authority in decision data object, enter step 106, stop the operation of this application program.
In actual applications, the background program of terminal (as packageManagerService) can calling by a function, as initiate a checkUidPermission () testing process, if GrantedPermissions(data source is obtained by resolving packages.xml) in do not comprise this authority, return to PERMISSION_DENIED throw exception, enter step 106, according to the operation of this application program that abends of dishing out.If comprised this authority in data object GrantedPermissions, entered step 104.
In step 104, whether the corresponding zone bit of the authority of terminal detection application in system file is designated as and allows to use.
Due in step 101, in advance for preserving the system file of application profiles, each authority comprising in the authority information for each application program, is provided with respectively the zone bit that whether allows this authority to use.Therefore, in this step, need to read the corresponding zone bit of authority of this application, if the value of this zone bit is designated as, allow to use, for above-mentioned case, the value of this zone bit is designated as 0, enters step 105; If the value of this zone bit is designated as, ban use of, for above-mentioned case, the value of this zone bit is designated as 1, enters step 106.That is to say, because the zone bit of each authority when resolving packages.xml is kept in GrantedPermissions object equally.Therefore, in concrete application, when calling checkUidPermission (), if the corresponding zone bit of authority of application is designated as, ban use of, return to equally PERMISSION_DENIED throw exception, enter step 106.
In step 105, terminal is normally moved this application program.That is to say, when calling checkUidPermission (), if comprised the authority of application in GrantedPermissions object, and the corresponding zone bit indication of this authority allows to use, return to PERMISSION_GRANTED, allow the normal operation of this application program.
As can be seen here, in the present embodiment, due to detecting application applying right in limited time, according to zone bit, made filtration, and zone bit can, by user's manual modification, therefore can be realized the service condition that all authorities are forbidden/allowed in manual control.And, because being directly revises ccf layer, so do not need could use after mobile phone root; avoided the security of system to mobile phone; the impact that the aspects such as the stability of using and after sale guarantee cause, has reached both transparence mobile phones, protects again the object of mobile phone safety.In addition, because be detects on the original basis of system, therefore additionally committed memory with affect system performance, and stability is high.
In addition, the zone bit that the authority information of all application programs is corresponding with each authority, is kept in the same data object in system file, can facilitate reading and preserving of system.Particularly, zone bit be arranged in system file for preserving the data object of application program authority information.Due in current prior art, an existing data object (as GrantedPermissions) is for preserving application program authority information, therefore zone bit is also arranged in this data object, occur access contact person in application program operational process, make a phone call etc. needs the behavior of authorizing, by the traversal to this data object, can directly get each authority information and the corresponding zone bit of this application program, save system resource, further guaranteed the performance of internal memory and system operation.
The second embodiment of the present invention relates to a kind of terminal right management method.The second embodiment has been done further improvement on the basis of the first embodiment, and main improvements are: in second embodiment of the invention, after the operation that stops described application program, the authority of this application program of prompting user is prohibited.
As shown in Figure 2, step 201 is identical to step 106 with step 101 respectively to step 206, does not repeat them here for idiographic flow.
In step 207, terminal, by human-computer interaction interface, points out this application program reason out of service to user, as terminal generates a prompting frame on display screen, informs that a certain authority that this application program of user is asked is prohibited from using.Further, all right reminding user of terminal, can arrange interface by which, manually changes the zone bit of this authority.
In the present embodiment, after the operation that stops described application program, the authority of this application program of prompting user is prohibited.Can make user can know that this application program is stopped the reason of operation, has further improved user's experience.
The step of the whole bag of tricks is divided above, just in order being described clearly, can to merge into a step or some step is split while realizing, and is decomposed into a plurality of steps, as long as comprise identical logical relation, all in the protection domain of this patent; To adding inessential modification in algorithm or in flow process or introducing inessential design, but the core design that does not change its algorithm and flow process is all in the protection domain of this patent.
Third embodiment of the invention relates to a kind of terminal device, as shown in Figure 3, comprises:
Module is set, and for preserving the system file of application profiles, each authority comprising in the authority information for each application program, arranges respectively the zone bit that whether allows this authority to use, and the value of described zone bit allows user's manual modification;
Detection module, for the operational process in application program, when described application program rights of using, whether the corresponding zone bit of the authority that detects described application in described system file is designated as allows to use;
Processing module, while using for permission for the result detecting at described detection module, normally moves described application program; The result detecting at described detection module when banning use of, stops the operation of described application program.
Wherein, the zone bit that the described authority information of all application programs is corresponding with each authority, is kept in the same data object in described system file.Particularly, arrange module by described zone bit be arranged in system file for preserving the data object of application program authority information.
Be not difficult to find, present embodiment is the system embodiment corresponding with the first embodiment, present embodiment can with the enforcement of working in coordination of the first embodiment.The correlation technique details of mentioning in the first embodiment is still effective in the present embodiment, in order to reduce repetition, repeats no more here.Correspondingly, the correlation technique details of mentioning in present embodiment also can be applicable in the first embodiment.
It is worth mentioning that, each module involved in present embodiment is logic module, and in actual applications, a logical block can be a physical location, can be also a part for a physical location, can also realize with the combination of a plurality of physical locations.In addition, for outstanding innovation part of the present invention, in present embodiment, the unit not too close with solving technical matters relation proposed by the invention do not introduced, but this does not show not exist in present embodiment other unit.
Four embodiment of the invention relates to a kind of terminal device.The 4th embodiment has been done further improvement on the basis of the 3rd embodiment, and main improvements are: in four embodiment of the invention, this terminal device also comprises:
Reminding module, for stopping in described processing module after the operation of described application program, the authority of this application program of prompting user is prohibited.
Because the second embodiment is mutually corresponding with present embodiment, thus present embodiment can with the enforcement of working in coordination of the second embodiment.The correlation technique details of mentioning in the second embodiment is still effective in the present embodiment, and the technique effect that can reach in the second embodiment can be realized in the present embodiment too, in order to reduce repetition, repeats no more here.Correspondingly, the correlation technique details of mentioning in present embodiment also can be applicable in the second embodiment.
Persons of ordinary skill in the art may appreciate that the respective embodiments described above are to realize specific embodiments of the invention, and in actual applications, can to it, do various changes in the form and details, and without departing from the spirit and scope of the present invention.

Claims (10)

1. a terminal right management method, is characterized in that, comprises following steps:
For preserving the system file of application profiles, each authority comprising in the authority information for each application program, arranges respectively the zone bit that whether allows this authority to use, and the value of described zone bit allows user's manual modification;
In the operational process of application program, when described application program rights of using, whether the corresponding zone bit of the authority that system detects described application in described system file is designated as allows to use;
If the result of described detection is used for allowing, normally move described application program; If the result of described detection, for banning use of, stops the operation of described application program.
2. terminal right management method according to claim 1, is characterized in that,
The described authority information zone bit corresponding with each authority of all application programs, is kept in the same data object in described system file.
3. terminal right management method according to claim 1, is characterized in that, also comprises following steps:
After the operation that stops described application program, the authority of this application program of prompting user is prohibited.
4. terminal right management method according to claim 1, is characterized in that, the value of the corresponding zone bit of described each authority, the value that default setting is used for indication permission.
5. terminal right management method according to claim 1, is characterized in that,
The value of described zone bit is set to 0 o'clock, indicates the corresponding authority of this zone bit to be allowed to use;
The value of described zone bit is set to 1 o'clock, indicates the corresponding authority of this zone bit to be prohibited from using.
6. according to the terminal right management method described in any one in claim 1 to 5, it is characterized in that, each authority comprising in the described authority information for each application program, arranges respectively in the step of the zone bit that whether allows this authority use,
Described zone bit be arranged in system file for preserving the data object of application program authority information.
7. a terminal device, is characterized in that, comprises:
Module is set, and for preserving the system file of application profiles, each authority comprising in the authority information for each application program, arranges respectively the zone bit that whether allows this authority to use, and the value of described zone bit allows user's manual modification;
Detection module, for the operational process in application program, when described application program rights of using, whether the corresponding zone bit of the authority that detects described application in described system file is designated as allows to use;
Processing module, while using for permission for the result detecting at described detection module, normally moves described application program; The result detecting at described detection module when banning use of, stops the operation of described application program.
8. terminal device according to claim 7, is characterized in that,
The described authority information zone bit corresponding with each authority of all application programs, is kept in the same data object in described system file.
9. terminal device according to claim 7, is characterized in that, also comprises:
Reminding module, for stopping in described processing module after the operation of described application program, the authority of this application program of prompting user is prohibited.
10. according to the terminal device described in any one in claim 7 to 9, it is characterized in that,
Described arrange module by described zone bit be arranged in system file for preserving the data object of application program authority information.
CN201310553551.6A 2013-11-08 2013-11-08 Terminal rights management method and terminal device Pending CN103617389A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310553551.6A CN103617389A (en) 2013-11-08 2013-11-08 Terminal rights management method and terminal device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310553551.6A CN103617389A (en) 2013-11-08 2013-11-08 Terminal rights management method and terminal device

Publications (1)

Publication Number Publication Date
CN103617389A true CN103617389A (en) 2014-03-05

Family

ID=50168092

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310553551.6A Pending CN103617389A (en) 2013-11-08 2013-11-08 Terminal rights management method and terminal device

Country Status (1)

Country Link
CN (1) CN103617389A (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104346559A (en) * 2014-11-26 2015-02-11 北京奇虎科技有限公司 Authority request response method and device thereof
CN105930477A (en) * 2016-04-28 2016-09-07 北京小米移动软件有限公司 Information search method and device
CN105989280A (en) * 2015-02-10 2016-10-05 富泰华工业(深圳)有限公司 Application program authority management system, device and method
CN106372495A (en) * 2016-08-23 2017-02-01 广东欧珀移动通信有限公司 Application processing method and apparatus, and mobile terminal
CN107016262A (en) * 2015-11-13 2017-08-04 阿里巴巴集团控股有限公司 Application program right management method and client
CN107491706A (en) * 2017-08-16 2017-12-19 惠州Tcl移动通信有限公司 NFC method for testing pressure, system and storage device based on mobile terminal
CN109740343A (en) * 2018-12-29 2019-05-10 百度在线网络技术(北京)有限公司 The authority control method and device of application
CN109815682A (en) * 2018-12-27 2019-05-28 北京字节跳动网络技术有限公司 A kind of pair of permission is tracked the method, apparatus and computer readable medium of management
CN112270014A (en) * 2020-10-16 2021-01-26 维沃移动通信有限公司 Application program control method and device and electronic equipment
CN113742369A (en) * 2021-11-02 2021-12-03 云账户技术(天津)有限公司 Data authority management method, system and storage medium
CN115017473A (en) * 2021-09-06 2022-09-06 荣耀终端有限公司 Authorization method and electronic equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1869855A (en) * 2005-05-23 2006-11-29 深圳市江波龙电子有限公司 Method for command interaction and two-way data transmission on USB mass storage equipment by program and USB mass storage equipment
CN101231768A (en) * 2008-01-25 2008-07-30 北京深思洛克数据保护中心 Multi-application intelligent card and method for realizing intelligent card multi application
US20090313742A1 (en) * 2008-06-23 2009-12-24 Gathering Storm Llc D/B/A Tmax Gear Golf glove having perforations
CN102289633A (en) * 2011-09-02 2011-12-21 广东欧珀移动通信有限公司 Method for managing dynamic permission of application program under Android platform

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1869855A (en) * 2005-05-23 2006-11-29 深圳市江波龙电子有限公司 Method for command interaction and two-way data transmission on USB mass storage equipment by program and USB mass storage equipment
CN101231768A (en) * 2008-01-25 2008-07-30 北京深思洛克数据保护中心 Multi-application intelligent card and method for realizing intelligent card multi application
US20090313742A1 (en) * 2008-06-23 2009-12-24 Gathering Storm Llc D/B/A Tmax Gear Golf glove having perforations
CN102289633A (en) * 2011-09-02 2011-12-21 广东欧珀移动通信有限公司 Method for managing dynamic permission of application program under Android platform

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104346559B (en) * 2014-11-26 2018-01-02 北京奇虎科技有限公司 Authority request response method and corresponding device
CN104346559A (en) * 2014-11-26 2015-02-11 北京奇虎科技有限公司 Authority request response method and device thereof
CN105989280A (en) * 2015-02-10 2016-10-05 富泰华工业(深圳)有限公司 Application program authority management system, device and method
CN107016262A (en) * 2015-11-13 2017-08-04 阿里巴巴集团控股有限公司 Application program right management method and client
CN105930477A (en) * 2016-04-28 2016-09-07 北京小米移动软件有限公司 Information search method and device
CN106372495A (en) * 2016-08-23 2017-02-01 广东欧珀移动通信有限公司 Application processing method and apparatus, and mobile terminal
CN106372495B (en) * 2016-08-23 2019-05-03 Oppo广东移动通信有限公司 A kind of application processing method, device and mobile terminal
CN107491706B (en) * 2017-08-16 2020-11-13 惠州Tcl移动通信有限公司 NFC pressure testing method and system based on mobile terminal and storage device
CN107491706A (en) * 2017-08-16 2017-12-19 惠州Tcl移动通信有限公司 NFC method for testing pressure, system and storage device based on mobile terminal
CN109815682B (en) * 2018-12-27 2021-07-23 北京字节跳动网络技术有限公司 Method, device and computer recording medium for tracking and managing authority
CN109815682A (en) * 2018-12-27 2019-05-28 北京字节跳动网络技术有限公司 A kind of pair of permission is tracked the method, apparatus and computer readable medium of management
CN109740343A (en) * 2018-12-29 2019-05-10 百度在线网络技术(北京)有限公司 The authority control method and device of application
CN112270014A (en) * 2020-10-16 2021-01-26 维沃移动通信有限公司 Application program control method and device and electronic equipment
CN115017473A (en) * 2021-09-06 2022-09-06 荣耀终端有限公司 Authorization method and electronic equipment
CN115017473B (en) * 2021-09-06 2023-10-20 荣耀终端有限公司 Authorization method and electronic equipment
CN113742369A (en) * 2021-11-02 2021-12-03 云账户技术(天津)有限公司 Data authority management method, system and storage medium
CN113742369B (en) * 2021-11-02 2022-02-22 云账户技术(天津)有限公司 Data authority management method, system and storage medium

Similar Documents

Publication Publication Date Title
CN103617389A (en) Terminal rights management method and terminal device
CN103679007B (en) A kind of manage the method for application program authority, device and mobile device
KR101295428B1 (en) Method and Apparatus
CN109104412B (en) Account authority management method, account authority management system and computer readable storage medium
EP3089068A1 (en) Application program management method, device, terminal, and computer storage medium
CN103246834B (en) Control method and electronic equipment
CN104156660B (en) A kind of Android authority fine-grained access control method based on running environment state
CN102722663B (en) Handheld smart device data security protection method
CN104794374B (en) A kind of application rights management method and apparatus for Android system
CN103632107B (en) A kind of information of mobile terminal security protection system and method
WO2014190875A1 (en) System function call method, apparatus and terminal
CN107026935B (en) Mobile device and permission control method and device of mobile device
CN103218552B (en) Based on method for managing security and the device of user behavior
CN106469270A (en) A kind of management method of application permission, equipment and system
CN106648384A (en) Method and device for service calling
CN105844150A (en) Application program data protection method and device
CN107566375B (en) Access control method and device
CN105389203A (en) Fingerprint identification device calling method, fingerprint identification device calling apparatus and mobile terminal
CN104794390B (en) A kind of associated person information access control method and device
CN103906045B (en) A kind of monitoring method and system of mobile terminal privacy taking and carring away
CN104598810A (en) Method and equipment for realizing safe use of intelligent terminal
US20160119358A1 (en) Techniques for managing access to hardware resources on multiple-persona mobile technology platforms
CN105447384B (en) A kind of anti-method monitored, system and mobile terminal
CN106453057B (en) A kind of method and terminal for preventing short message to be stolen
US9473936B2 (en) Method and device for protecting privacy information

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
ASS Succession or assignment of patent right

Owner name: SHANGHAI TYD ELECTRONIC TECHNOLOGY CO., LTD.

Free format text: FORMER OWNER: SHANGHAI TIANYIDA NETWORK TECHNOLOGY CO., LTD.

Effective date: 20141118

C41 Transfer of patent application or patent right or utility model
COR Change of bibliographic data

Free format text: CORRECT: ADDRESS; FROM: 200072 ZHABEI, SHANGHAI TO: 200233 XUHUI, SHANGHAI

TA01 Transfer of patent application right

Effective date of registration: 20141118

Address after: 200233 Guiping Road, Xuhui District, No. 391, building 20, floor 3,

Applicant after: Shanghai TYD Electronic Technology Co., Ltd.

Address before: 200072 room 2, building 8, No. 765, Lane 404, Yanchang Road, Shanghai, Zhabei District

Applicant before: SHANGHAI TIANYIDA NETWORK TECHNOLOGY CO., LTD.

C53 Correction of patent of invention or patent application
CB02 Change of applicant information

Address after: 200233 Guiping Road, Xuhui District, No. 391, building 20, floor 3,

Applicant after: Shanghai Zhuo Yi Science and Technology Co., Ltd.

Address before: 200233 Guiping Road, Xuhui District, No. 391, building 20, floor 3,

Applicant before: Shanghai TYD Electronic Technology Co., Ltd.

COR Change of bibliographic data

Free format text: CORRECT: APPLICANT; FROM: SHANGHAI TYD ELECTRONIC TECHNOLOGY CO., LTD. TO: SHANGHAI ZHUOYI TECHNOLOGY CO., LTD.

WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20140305