CN111027030B - Permission setting method and terminal device - Google Patents

Permission setting method and terminal device Download PDF

Info

Publication number
CN111027030B
CN111027030B CN201911176737.8A CN201911176737A CN111027030B CN 111027030 B CN111027030 B CN 111027030B CN 201911176737 A CN201911176737 A CN 201911176737A CN 111027030 B CN111027030 B CN 111027030B
Authority
CN
China
Prior art keywords
target
authority
permission
function
input
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911176737.8A
Other languages
Chinese (zh)
Other versions
CN111027030A (en
Inventor
薛博文
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201911176737.8A priority Critical patent/CN111027030B/en
Publication of CN111027030A publication Critical patent/CN111027030A/en
Application granted granted Critical
Publication of CN111027030B publication Critical patent/CN111027030B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs

Abstract

The embodiment of the invention provides a permission setting method and terminal equipment, which are applied to the technical field of communication and aim to solve the problems of complex steps and low efficiency in the conventional application permission setting process. The method comprises the following steps: receiving a first input; responding to the first input, displaying a function window on a first interface of a target application program, wherein N identifiers are displayed in the function window, one identifier corresponds to one function of the target application program, and N is a positive integer; receiving a second input aiming at a target identifier, wherein the target identifier is at least one of the N identifiers; and responding to the second input, and setting the authority of the target function corresponding to the target identification. The embodiment of the invention is applied to the scene of setting the application program permission.

Description

Permission setting method and terminal device
Technical Field
The embodiment of the invention relates to the technical field of communication, in particular to a permission setting method and terminal equipment.
Background
At present, a large number of Applications (APPs) are usually installed in terminal equipment, so that the terminal equipment becomes an indispensable tool in the life of people, and great convenience is brought to various aspects of daily life of users.
The user wants to normally use various functions of the APP installed in the terminal equipment, and then needs to acquire corresponding permission. Generally, all permissions are turned on by default in the installation process of the APP, so that the terminal equipment is exposed to the risk of privacy disclosure. In order to reduce the risk of privacy disclosure, the user can adjust the permission according to the use requirement of the user in the permission setting option in the setting APP, so that the purpose of protecting the privacy is achieved.
However, when the user wants to adjust the rights, the user needs to exit the APP first, then enter the "rights setting" option in the "setting" APP, and individually start or limit each right of the APP, so that the whole rights setting process is complicated in steps and low in efficiency.
Disclosure of Invention
The embodiment of the invention provides an authority setting method and terminal equipment, and aims to solve the problems of complicated steps and low efficiency in the existing application program authority setting process.
In order to solve the above technical problem, the embodiment of the present invention is implemented as follows:
in a first aspect, an embodiment of the present invention provides an authority setting method, where the method includes:
receiving a first input;
responding to the first input, displaying a function window on a first interface of a target application program, wherein N identifiers are displayed in the function window, one identifier corresponds to one function of the target application program, and N is a positive integer;
receiving a second input aiming at a target identifier, wherein the target identifier is at least one of the N identifiers;
and responding to the second input, and setting the authority of the target function corresponding to the target identification.
In a second aspect, an embodiment of the present invention further provides a terminal device, where the terminal device includes:
a receiving module for receiving a first input;
the display module is used for responding to the first input received by the receiving module and displaying a function window on a first interface of a target application program, wherein N identifiers are displayed in the function window, one identifier corresponds to one function of the target application program, and N is a positive integer;
the receiving module is further configured to receive a second input for a target identifier, where the target identifier is at least one of the N identifiers;
and the setting module is used for responding to the second input received by the receiving module and setting the authority of the target function corresponding to the target identifier.
In a third aspect, an embodiment of the present invention provides a terminal device, which includes a processor, a memory, and a computer program stored on the memory and operable on the processor, where the computer program, when executed by the processor, implements the steps of the permission setting method according to the first aspect.
In a fourth aspect, an embodiment of the present invention provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the steps of the permission setting method according to the first aspect.
In the embodiment of the present invention, after receiving the first input, the terminal device displays a function window on the first interface of the target application program, and since N identifiers are displayed in the function window, and one identifier corresponds to one function of the target application program, after receiving the second input for the target identifier (at least one identifier among the N identifiers), the terminal device may directly set the authority of the target function corresponding to the target identifier. Therefore, the user can directly set the authority of the target function through the function window, so that the user does not need to quit the target application program and set each authority independently, and the problems of complicated steps and low efficiency existing in the existing application program authority setting process are avoided.
Drawings
Fig. 1 is a schematic diagram of an architecture of a possible android operating system according to an embodiment of the present invention;
fig. 2 is a schematic flowchart of a permission setting method according to an embodiment of the present invention;
fig. 3 is one of schematic diagrams of an interface applied by a permission setting method according to an embodiment of the present invention;
fig. 4 is a second schematic diagram of an interface applied by the permission setting method according to the embodiment of the present invention;
fig. 5 is a third schematic diagram of an interface applied by a permission setting method according to an embodiment of the present invention;
fig. 6 is a fourth schematic view of an interface applied by the permission setting method according to the embodiment of the present invention;
fig. 7 is a fifth schematic view of an interface applied by the permission setting method according to the embodiment of the present invention;
fig. 8 is a schematic structural diagram of a terminal device according to an embodiment of the present invention;
fig. 9 is a second schematic structural diagram of a terminal device according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments that can be obtained by a person skilled in the art based on the embodiments of the present invention without any inventive step belong to the scope of the embodiments of the present invention.
It should be noted that "/" herein means "or", for example, A/B may mean A or B; "and/or" herein is merely an association describing an associated object, and means that there may be three relationships, e.g., a and/or B, which may mean: a exists alone, A and B exist simultaneously, and B exists alone.
It should be noted that "a plurality" herein means two or more than two.
It should be noted that, in the embodiments of the present invention, words such as "exemplary" or "for example" are used to indicate examples, illustrations or explanations. Any embodiment or design described as "exemplary" or "such as" in an embodiment of the present invention is not necessarily to be construed as preferred or advantageous over other embodiments or designs. Rather, use of the word "exemplary" or "such as" is intended to present concepts related in a concrete fashion.
It should be noted that, for convenience of clearly describing the technical solutions of the embodiments of the present invention, in the embodiments of the present invention, words such as "first" and "second" are used to distinguish the same items or similar items with substantially the same function or action, and those skilled in the art can understand that words such as "first" and "second" do not limit the quantity and execution order. For example, the first input and the second input are for distinguishing different inputs, rather than for describing a particular order of inputs.
The execution main body of the permission setting method provided by the embodiment of the present invention may be the terminal device (including a mobile terminal device and a non-mobile terminal device), or may also be a functional module and/or a functional entity capable of implementing the permission setting method in the terminal device, which may be specifically determined according to actual use requirements, and the embodiment of the present invention is not limited. The following takes a terminal device as an example to exemplarily explain the permission setting method provided by the embodiment of the present invention.
The terminal device in the embodiment of the invention can be a mobile terminal device and can also be a non-mobile terminal device. The mobile terminal device may be a mobile phone, a tablet computer, a notebook computer, a palm computer, a vehicle-mounted terminal device, a wearable device, an ultra-mobile personal computer (UMPC), a netbook or a Personal Digital Assistant (PDA), etc.; the non-mobile terminal device may be a Personal Computer (PC), a Television (TV), a teller machine, a self-service machine, or the like; the embodiments of the present invention are not particularly limited.
The terminal device in the embodiment of the present invention may be a terminal device having an operating system. The operating system may be an Android (Android) operating system, an ios operating system, or other possible operating systems, and embodiments of the present invention are not limited in particular.
The following describes a software environment to which the permission setting method provided by the embodiment of the present invention is applied, by taking an android operating system as an example.
Fig. 1 is a schematic diagram of an architecture of a possible android operating system according to an embodiment of the present invention. In fig. 1, the architecture of the android operating system includes 4 layers, which are respectively: an application layer, an application framework layer, a system runtime layer, and a kernel layer (specifically, a Linux kernel layer).
The application program layer comprises various application programs (including system application programs and third-party application programs) in an android operating system.
The application framework layer is a framework of the application, and a developer can develop some applications based on the application framework layer under the condition of observing the development principle of the framework of the application.
The system runtime layer includes libraries (also called system libraries) and android operating system runtime environments. The library mainly provides various resources required by the android operating system. The android operating system running environment is used for providing a software environment for the android operating system.
The kernel layer is an operating system layer of an android operating system and belongs to the bottommost layer of an android operating system software layer. The kernel layer provides kernel system services and hardware-related drivers for the android operating system based on the Linux kernel.
Taking an android operating system as an example, in the embodiment of the present invention, a developer may develop a software program for implementing the permission setting method provided in the embodiment of the present invention based on the system architecture of the android operating system shown in fig. 1, so that the permission setting method may operate based on the android operating system shown in fig. 1. Namely, the processor or the terminal device can implement the permission setting method provided by the embodiment of the invention by running the software program in the android operating system.
The following describes the permission setting method according to the embodiment of the present invention with reference to a flow chart of the permission setting method shown in fig. 2, where fig. 2 is a schematic flow chart of the permission setting method according to the embodiment of the present invention, and the method includes steps 201 to 204:
step 201: the terminal device receives a first input.
In this embodiment of the present invention, the first input may be input by a user to the display screen, may also be input by the user to the target control, and may also be any possible input such as voice input by the user, which is not limited in this embodiment of the present invention. The target control is used for triggering the terminal device to display a function window.
For example, the input of the user to the display screen specifically includes: specifically, the click input of the user on the display screen, or the sliding input of the user on the display screen, or the dragging input of the user on the display screen, or other feasible inputs of the user on the display screen may be determined according to actual use requirements, and the embodiment of the present invention is not limited.
Illustratively, the voice input described above may be any possible voice input that says "open video chat function" or "display function window" for the user.
Illustratively, the click input in the embodiment of the present invention may be a single click input, a double click input, or any number of click inputs; the click input may be a long-press input or a short-press input. The sliding input in this context may be a sliding input in any direction, such as sliding upwards, sliding downwards, sliding leftwards or sliding rightwards, and the sliding trajectory of the sliding input may be a straight line or a curved line, and may be set according to actual requirements. The dragging input in this context may be a dragging input in any direction, for example, dragging in a clockwise direction, dragging in a counterclockwise direction, dragging upwards, dragging downwards, dragging leftwards or dragging rightwards, and the like, and may be specifically set according to actual needs.
In one example, the first input may be an input to launch the target application.
Step 202: and responding to the first input, and displaying a function window on a first interface of the target application program by the terminal equipment.
In the embodiment of the present invention, N identifiers are displayed in the function window, one identifier corresponds to one function of the target application program, and N is a positive integer.
In the embodiment of the invention, one function can correspond to one authority or correspond to a plurality of authorities.
In the embodiment of the present invention, the functional window may be displayed on the first interface in a floating manner. For example, when the user drags the function window on the first interface, the function window may be moved on the first interface in accordance with the drag operation of the user.
In the embodiment of the present invention, the functional window may be displayed in the first interface in a superimposed manner with a preset transparency, for example, if the preset transparency is denoted as T1, a value range of T1 may be 0% < T1<100%. In addition, the functional window may also be displayed on the first interface with high brightness or low brightness, which is not limited in the embodiment of the present invention.
For example, the terminal device may display one identifier in the function window, or may display a plurality of identifiers. When the terminal device displays a plurality of identifiers in the function window, all or part of the identifiers can be displayed in the function window. For example, when the terminal device cannot display all the identifiers in the function window, the terminal device may display the identifiers corresponding to all the functions of the target application program in the function window in a page manner, or may display the identifiers corresponding to part of the functions in the target application program, and hide the identifiers corresponding to other functions.
For example, the first interface may be a main interface of the target application program, and may also be any interface of the target application program, which is not limited in this disclosure.
For example, the terminal device may display the function window while displaying the first interface, or may display the function window after displaying the first interface, which is not limited in the embodiment of the present invention.
In one example, the terminal device displays the function window while displaying the first interface after receiving the first input.
For example, the first input is an input for starting the target application, and the first interface may be a main interface of the target application. As shown in fig. 3, 4 APP icons, namely a "shopping" APP icon, a "short message" APP icon, a "clock" APP icon, and a "chat" APP icon, are displayed on the screen (i.e. 31 in fig. 3) of the terminal device. When the user wants to start a "chat" APP (i.e. the target application described above), the "chat" APP icon (i.e. the first input described above) may be clicked. At this time, as shown in fig. 4, a main interface (i.e. the first interface described above, as 32 in fig. 4) of the "chat" APP is displayed on the screen 31 of the terminal device, and at the same time, a function window (i.e. 33 in fig. 4) is displayed. The main interface 32 of the "chat" APP displays chat messages from the user 1 to the user 5, and the function window 33 displays 4 function options (i.e. the above identifiers), which are: a "video chat" feature option, an "add friends" feature option, a "location feature" feature option, and a "custom" feature option. So that the user can select the authority of the function corresponding to the function option desired to be set in the function window 33.
In another example, the terminal device may receive the first input while displaying the first interface of the target application. In particular, the first input may be a user input to a target control. The target control can be an existing control or a newly added control.
For example, taking the target control as an existing hover ball control as an example, as shown in fig. 5, a main interface 32 (i.e., the above-mentioned first interface) of a "chat" APP is displayed on a screen 31 of the terminal device, and chat messages of the users 1 to 5 and the existing hover ball control (i.e., 41 in fig. 5) are displayed on the main interface 32. If the user wants to view the function window, the hover ball control 41 can be double clicked (i.e., the first input described above). At this time, as shown in fig. 4, a function window 33 is displayed on the main interface 32 of the "chat" APP, and 4 function options (i.e. the above-mentioned identifiers) are displayed in the function window 33, respectively: a "video chat" feature option, an "add friends" feature option, a "location feature" feature option, and a "custom" feature option. So that the user can select the authority of the function corresponding to the function option desired to be set in the function window 33.
It should be noted that, the user can add the customized function through the "customized" function option.
Optionally, in this embodiment of the present invention, the terminal device may sort the N identifiers according to the usage frequency, may display the N identifiers in the functional window in an order from high usage frequency to low usage frequency, or may display the N identifiers in the functional window in an order from low usage frequency to high usage frequency, which is not limited in this embodiment of the present invention.
Step 203: the terminal device receives a second input for the target identification.
In an embodiment of the present invention, the target identifier is at least one of the N identifiers.
For example, the second input for the target identifier may include an input of the target identifier by the user, and may also be a voice input by the user, which is not limited in this embodiment of the present invention.
For example, the user's input of the target identifier may specifically include: specifically, the click input of the user on the target identifier, or the slide input of the user on the target identifier, or other feasibility inputs of the user on the target identifier may be determined according to actual use requirements, and the embodiment of the present invention is not limited.
Illustratively, the voice input of the user can be any possible voice input such as "open video chat function" or "open positioning function" for the user.
Step 204: and responding to the second input, and setting the authority of the target function corresponding to the target identification by the terminal equipment.
In the embodiment of the present invention, the terminal device sets the authority of the target function corresponding to the target identifier: the authority of the target function corresponding to the target identifier may be opened for the terminal device, the authority of the target function corresponding to the target identifier may also be closed (limited) for the terminal device, and the authority of the target function may also be added or deleted for the terminal device, which may be specifically set according to actual requirements, and is not limited in the embodiments of the present invention.
In the embodiment of the present invention, there may be one or more target identifiers.
It should be noted that, when there are multiple target identifiers, the terminal device may turn on the permissions of the target functions corresponding to some target identifiers in the multiple target identifiers, and turn off the permissions of the target functions corresponding to other target identifiers in the multiple target identifiers, which is not limited in this embodiment of the present invention.
It should be noted that multiple functions may have the same authority, and as long as the same authority in one function is in an open state, the same authority is opened. For example, function 1 has authority a and authority b, function 2 has authority b and authority c, and if the terminal device turns on function 1 and turns off function 2, the terminal device turns on authority a and authority b, and only turns off authority c.
In the permission setting method provided in the embodiment of the present invention, after receiving the first input, the terminal device may display a function window on the first interface of the target application, and since N identifiers are displayed in the function window, and one identifier corresponds to one function of the target application, after receiving the second input for the target identifier (at least one of the N identifiers), the terminal device may directly set the permission for the target function corresponding to the target identifier. Therefore, the user can directly set the authority of the target function through the function window, so that the user does not need to quit the target application program and set each authority independently, and the problems of complicated steps and low efficiency existing in the existing application program authority setting process are avoided.
For example, the terminal device may set the permission through the function window when using the target application, may set the permission when installing the target application, and may set the permission before starting the target application after installation.
For example, the authority set by the terminal device when the target application is installed may be used as a default authority state when the target application is started later each time, or may be used only as a default authority state when the target application is started for the first time.
For example, the terminal device sets the permission before the target application is installed and started, and the specific setting method may refer to the description that the terminal device displays the function window and sets the permission on the first interface of the target application in the embodiment of the present invention, which is not described herein again. The permission set by the terminal device before starting after the target application program is installed can be used as the default permission state when the target application program is started each time. For example, the terminal device may display the function window upon receiving a user touch input for the target application icon (e.g., the user presses the target application icon for a long time). Therefore, the user can check or set the authority of the target application program through the functional window displayed by the terminal equipment before the target application program is started after being installed.
Optionally, in the embodiment of the present invention, the terminal device may determine the authority of the terminal device to open or close the target function by determining the authority state (for example, an open state or a close state) of the target function. Specifically, if the authority of the target function is in the open state, the terminal device closes the authority of the target function corresponding to the target identifier, that is, the terminal device may execute step 204a, and if the authority state of the target function is in the closed state, the terminal device opens the authority terminal device of the target function corresponding to the target identifier, that is, the terminal device may execute step 204b.
Step 204a: and if the authority of the target function is opened, the terminal equipment closes the authority of the target function corresponding to the target identification.
Step 204b: and if the authority of the target function is closed, the terminal equipment opens the authority of the target function corresponding to the target identifier.
In this way, the terminal device may determine whether the second input of the user is the authority to open the target function or the authority to close the target function according to the open state of the authority of the target function.
Further optionally, in the embodiment of the present invention, after the target application is installed, before the target application is not started, the permission of the target function may be default to be opened, or the permission of the target function may be default to be closed.
In a first possible manner, a first permission of the target application is defaulted to open before the target application is started after installation, where the first permission includes a permission of the target function.
Illustratively, after the target application program is started, the authority for starting the target function is maintained.
It should be noted that the first right in the embodiment of the present invention may be all rights in the target application program, or may be a part of rights in the target application program. Before starting the target application program in the embodiment of the present invention, the following steps may be performed: before each launch of the target application.
In one example, the first right is a partial right in the target application, namely a basic right and a right of the target function. The terminal equipment defaults that the first permission is opened before the target application program is started after the target application program is installed, so that the user does not need to open the first permission any more when opening the target application program, and the user can directly use the target function because the first permission comprises the permission of the target function. When the user does not want to use the target function, the user can click the target identifier in the function window, so that the authority of the target function is closed.
Therefore, the terminal equipment defaults the first permission to be opened before the target application program is started after being installed, when a user wants to use the target function, the permission of the target function does not need to be opened, the user can use the terminal equipment conveniently, and the permission of the target function can be flexibly closed in the process of using the target application program.
It should be noted that, the basic rights in the embodiment of the present invention are: the rights required to open the target application are guaranteed. The basic permission in the embodiment of the invention can be set when the terminal equipment installs the target application program. For example, when a user performs a chat APP installation operation, the terminal device can detect whether the APP can be normally started by opening all permissions of the chat APP and closing the permissions one by one, automatically identify the basic permission of the APP, and default to open the basic permission.
In a second possible manner, the first permission of the target application is closed by default before the target application is installed and started, where the first permission includes a permission of the target function.
Illustratively, after the user opens the target application program, the authority for closing the target function is maintained.
In an example, the first right is all rights in the target application, the terminal device defaults that all rights are closed before the target application is started after the target application is installed, when the user starts the target application (for example, the user clicks an icon of the target application), the terminal device opens the basic right, and the other rights still remain closed. At this time, the authority of the target function is at least one authority of the other authorities. When the user wants to use the target function of the target application program, the user can click the target identifier in the function window, so that the authority of the target function is opened.
Therefore, when the target application program is not used, the terminal equipment closes all the authorities corresponding to the target application program, and the privacy of the user can be protected; the authority of the target function can be flexibly opened in the process of using the target application program.
It should be noted that the basic rights mentioned above may be set when the terminal device installs the target application program. For example, when the user carries out the installation operation of "chatting" APP, terminal equipment can be through opening all rights of this "chatting" APP to close one by one and detect the mode that whether this APP can normally start, the basic right of this APP is discerned automatically, later the user clicks this "chatting" APP icon at every turn, terminal equipment can open basic right at first automatically, ensure that this APP can normally start, to other non-basic rights, terminal equipment keeps the closed condition, and carry out the right combination according to different functions.
Optionally, in the embodiment of the present invention, the terminal device may set a default permission state before the application is installed and not started according to the number of times of starting the application (for example, the default permission state before the application is started for the first time may be different from the permission state before the application is started for the second time), or may flexibly set a different permission state before the application is installed and not started according to different applications.
Optionally, in the embodiment of the present invention, the authority of each function may be automatically set by the terminal device (that is, the terminal device determines the authority to be turned on when using a certain function), and if the user has a personalized requirement, step 204 may further include adding or deleting the authority of the target function, which is specifically exemplified as follows.
Illustratively, the step 204 specifically includes the following steps 204c1 to 204c3, where:
step 204c1: and the terminal equipment displays the authority setting interface corresponding to the target identification.
Illustratively, the permission setting interface includes M options, one option corresponds to one permission, and M is a positive integer.
For example, the permission setting interface may be displayed in the first interface in a superimposed manner with a preset transparency, for example, if the preset transparency is denoted as T2, the value range of T2 may be 0% < T2<100%. In addition, the permission setting interface may also be displayed on the first interface with high brightness or low brightness, which is not limited in the embodiment of the present invention.
For example, the permission setting interface may be displayed at the upper left of the target identifier, may also be displayed at the upper right of the target identifier, may also be displayed at the lower left of the target identifier, and may also be displayed at the lower right of the target identifier, which is not limited in this embodiment of the present invention.
Step 204c2: and the terminal equipment receives a third input aiming at the authority setting interface.
For example, the third input to the permission setting interface may be an input to a target option. Wherein the target option is at least one of the M options.
Illustratively, the above input for the target option specifically includes: specifically, the click input of the user on the target option, or the slide input of the user on the target option, or other feasibility inputs of the user on the target option may be determined according to actual use requirements, and the embodiment of the present invention is not limited.
Step 204c3: and responding to the third input, and adding or deleting the authority of the target function by the terminal equipment.
For example, in conjunction with fig. 4, if the user wants to modify the right of the "video chat" function, the user may press the "video chat" function option for a long time. At this time, as shown in fig. 6, a "video chat" authority setting interface (i.e., 51 in fig. 6) is displayed on the screen 31 of the terminal device, and 6 authority options and 2 buttons are displayed on the authority setting interface 51. Wherein, 3 of the 6 permission options automatically set the opened permission options for the terminal equipment, which are respectively a 'storage' permission option, a 'camera' permission option and a 'microphone' permission option; the other 3 options are unopened permission options (i.e. permission which does not need to be opened when the video chat function is used), namely a "positioning" permission option, a "contact" permission option and a "short message" permission option. The 2 buttons are a "reset" button and a "confirm" button, respectively. If the user wants to open the positioning authority when using the video chat function, the user can slide the positioning authority option rightwards, namely, open the positioning authority, and after the user clicks the save button, if the user uses the video chat function, the user can open the positioning authority besides the authority automatically set to be opened by the terminal device. If the user does not want to turn on the "location" option while using the "video chat" function, the "location" option may also be turned off in the option setting interface 51. It should be noted that, after the user opens the plurality of terminal devices with the authority other than the authority to be automatically set and opened, if the user wants to restore the original setting, the user can click the "reset" button, and the authority setting interface 51 restores to display the authority opening state automatically set by the terminal device, as shown in fig. 6.
Therefore, the user can flexibly set the permission options on the permission setting interface through the terminal equipment according to the use requirement, and the user can set personalized permission combinations for the functions in each application program.
Optionally, in the embodiment of the present invention, the terminal device may set the authority of the target function in the target application according to the personalized authority combination set by the target function in any application.
Example 1, after a user modifies a permission combination of a target function in any application program through a terminal device, the terminal device may automatically set the permission of the target function in the target application program as the permission combination after the modification of the target function in any application program.
Example 2, after the user modifies the permission combination of the target function in any application program through the terminal device, if the user modifies the permission of the target function, the terminal device may display a recommendation interface on which the permission combination of the target function modified by any application program is displayed, and the user may modify the permission of the target function in the target application program according to the permission combination of the target function modified by any application program.
Therefore, the terminal equipment can directly set the authority of the target function in the target application program according to the use habit of the user, or the terminal equipment can prompt the history setting record of the target function of the user, so that the user can conveniently set the authority through the terminal equipment.
Optionally, in the embodiment of the present invention, after the terminal device starts or closes a certain function, the terminal device may prompt the user which authority of the certain function is started or closed.
Illustratively, after step 204 above, the method further includes the following step 205:
step 205: and the terminal equipment displays the permission prompt information on the first interface.
Illustratively, the permission prompting message is used for prompting the permission of the target function and the permission open state of the permission.
Optionally, in the embodiment of the present invention, the step 205 may specifically include the following step 205a:
step 205a: and the terminal equipment displays an information window on the first interface and displays permission prompt information in the information window.
For example, in conjunction with FIG. 4, when a user wants to use the "video chat" function, the "video chat" function option may be clicked. At this time, as shown in fig. 7, a main interface 32 of the "chat" APP is displayed on the screen 31 of the terminal device, an information window (i.e. 61 in fig. 7) is displayed on the main interface 32, and "chat APP has started camera (camera), microphone, storage authority" (i.e. the above-mentioned authority prompt information) is displayed in the information window 61.
Therefore, when a user opens or closes a function, the terminal equipment can enable the user to visually check the opening state of the authority of the function by displaying the authority prompt information.
Fig. 8 is a schematic diagram of a possible structure of a terminal device according to an embodiment of the present invention, and as shown in fig. 8, the terminal device 600 includes: a receiving module 601, a display module 602, and a setting module 603, wherein: a receiving module 601, configured to receive a first input; a display module 602, configured to display a function window on a first interface of a target application in response to a first input received by the receiving module 601, where N identifiers are displayed in the function window, one identifier corresponds to one function of the target application, and N is a positive integer; the receiving module 601 is further configured to receive a second input for a target identifier, where the target identifier is at least one of the N identifiers; a setting module 603, configured to set, in response to the second input received by the receiving module 601, a permission of the target function corresponding to the target identifier.
Optionally, the setting module 603 is specifically configured to close the permission of the target function corresponding to the target identifier if the permission of the target function is opened.
Optionally, the setting module 603 is specifically configured to, if the permission of the target function is closed, open the permission of the target function corresponding to the target identifier.
Optionally, after the target application is installed, a first permission of the target application is defaulted to be opened before the target application is started, where the first permission includes a permission of the target function.
Optionally, the first permission of the target application is closed by default before the target application is installed and started, where the first permission includes a permission of the target function.
Optionally, the display module 602 is further configured to display an authority setting interface corresponding to the target identifier; the receiving module 601 is further configured to receive a third input for the permission setting interface; the setting module 603 is specifically configured to add or delete the authority corresponding to the target function in response to the third input received by the receiving module.
Optionally, the display module 602 is further configured to display permission prompt information on the first interface, where the permission prompt information is used to prompt the permission of the target function and the permission starting state of the permission.
In the terminal device provided in the embodiment of the present invention, after receiving the first input, the terminal device may display a function window on the first interface of the target application, and since N identifiers are displayed in the function window, and one identifier corresponds to one function of the target application, after receiving the second input for the target identifier (at least one of the N identifiers), the terminal device may directly set the authority of the target function corresponding to the target identifier. Therefore, the user can directly set the authority of the target function through the function window, so that the user does not need to quit the target application program and set each authority independently, and the problems of complicated steps and low efficiency existing in the existing application program authority setting process are avoided.
The terminal device provided by the embodiment of the present invention can implement each process implemented by the terminal device in the above method embodiments, and is not described here again to avoid repetition.
Fig. 9 is a schematic diagram of a hardware structure of a terminal device for implementing various embodiments of the present invention, where the terminal device 100 includes, but is not limited to: radio frequency unit 101, network module 102, audio output unit 103, input unit 104, sensor 105, display unit 106, user input unit 107, interface unit 108, memory 109, processor 110, and power supply 111. Those skilled in the art will appreciate that the configuration of the terminal device 100 shown in fig. 9 does not constitute a limitation of the terminal device, and that the terminal device 100 may include more or less components than those shown, or combine some components, or arrange different components. In the embodiment of the present invention, the terminal device 100 includes, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palm computer, a vehicle-mounted terminal device, a wearable device, a pedometer, and the like.
Wherein, the user input unit 107 is used for receiving a first input; a display unit 106, configured to display a function window on a first interface of a target application in response to a first input received by the user input unit 107, where N identifiers are displayed in the function window, one identifier corresponds to one function of the target application, and N is a positive integer; the user input unit 107 is further configured to receive a second input for a target identifier, where the target identifier is at least one of the N identifiers; and the processor 110 is configured to set the authority of the target function corresponding to the target identifier in response to a second input received by the user input unit 107.
In the terminal device provided in the embodiment of the present invention, after receiving the first input, the terminal device may display a function window on the first interface of the target application, and since N identifiers are displayed in the function window, and one identifier corresponds to one function of the target application, after receiving the second input for the target identifier (at least one of the N identifiers), the terminal device may directly set the authority of the target function corresponding to the target identifier. Therefore, the user can directly set the authority of the target function through the function window, so that the user does not need to quit the target application program and set each authority independently, and the problems of complicated steps and low efficiency existing in the existing application program authority setting process are avoided.
It should be understood that, in the embodiment of the present invention, the radio frequency unit 101 may be used for receiving and sending signals during a message transmission or call process, and specifically, after receiving downlink data from a base station, the downlink data is processed by the processor 110; in addition, the uplink data is transmitted to the base station. Typically, radio frequency unit 101 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 101 can also communicate with a network and other devices through a wireless communication system.
The terminal device 100 provides the user with wireless broadband internet access via the network module 102, such as helping the user send and receive e-mails, browse web pages, and access streaming media.
The audio output unit 103 may convert audio data received by the radio frequency unit 101 or the network module 102 or stored in the memory 109 into an audio signal and output as sound. Also, the audio output unit 103 may also provide audio output related to a specific function performed by the terminal device 100 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 103 includes a speaker, a buzzer, a receiver, and the like.
The input unit 104 is used to receive an audio or video signal. The input Unit 104 may include a Graphics Processing Unit (GPU) 1041 and a microphone 1042, and the Graphics processor 1041 processes image data of a still picture or video obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 106. The image frames processed by the graphic processor 1041 may be stored in the memory 109 (or other storage medium) or transmitted via the radio frequency unit 101 or the network module 102. The microphone 1042 may receive sound and may be capable of processing such sound into audio data. The processed audio data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 101 in case of a phone call mode.
The terminal device 100 also includes at least one sensor 105, such as a light sensor, a motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor that can adjust the brightness of the display panel 1061 according to the brightness of ambient light, and a proximity sensor that can turn off the display panel 1061 and/or the backlight when the terminal device 100 moves to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally three axes), detect the magnitude and direction of gravity when stationary, and can be used to identify the terminal device posture (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration identification related functions (such as pedometer, tapping), and the like; the sensors 105 may also include fingerprint sensors, pressure sensors, iris sensors, molecular sensors, gyroscopes, barometers, hygrometers, thermometers, infrared sensors, etc., which are not described in detail herein.
The display unit 106 is used to display information input by a user or information provided to the user. The Display unit 106 may include a Display panel 1061, and the Display panel 1061 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 107 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the terminal device 100. Specifically, the user input unit 107 includes a touch panel 1071 and other input devices 1072. Touch panel 1071, also referred to as a touch screen, may collect touch operations by a user on or near the touch panel 1071 (e.g., operations by a user on or near touch panel 1071 using a finger, stylus, or any suitable object or attachment). The touch panel 1071 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 110, and receives and executes commands sent by the processor 110. In addition, the touch panel 1071 may be implemented in various types, such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 1071, the user input unit 107 may include other input devices 1072. Specifically, other input devices 1072 may include, but are not limited to, a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which are not described in detail herein.
Further, the touch panel 1071 may be overlaid on the display panel 1061, and when the touch panel 1071 detects a touch operation thereon or nearby, the touch panel 1071 transmits the touch operation to the processor 110 to determine the type of the touch event, and then the processor 110 provides a corresponding visual output on the display panel 1061 according to the type of the touch event. Although in fig. 9, the touch panel 1071 and the display panel 1061 are two independent components to implement the input and output functions of the terminal device 100, in some embodiments, the touch panel 1071 and the display panel 1061 may be integrated to implement the input and output functions of the terminal device 100, and is not limited herein.
The interface unit 108 is an interface for connecting an external device to the terminal apparatus 100. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 108 may be used to receive input (e.g., data information, power, etc.) from an external device and transmit the received input to one or more elements within the terminal apparatus 100 or may be used to transmit data between the terminal apparatus 100 and the external device.
The memory 109 may be used to store software programs as well as various data. The memory 109 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, etc. Further, the memory 109 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 110 is a control center of the terminal device 100, connects various parts of the entire terminal device 100 by various interfaces and lines, performs various functions of the terminal device 100 and processes data by running or executing software programs and/or modules stored in the memory 109 and calling data stored in the memory 109, thereby monitoring the terminal device 100 as a whole. Processor 110 may include one or more processing units; alternatively, the processor 110 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 110.
Terminal device 100 may further include a power supply 111 (e.g., a battery) for providing power to various components, and optionally, power supply 111 may be logically connected to processor 110 via a power management system, so as to implement functions of managing charging, discharging, and power consumption via the power management system.
In addition, the terminal device 100 includes some functional modules that are not shown, and are not described in detail here.
Optionally, an embodiment of the present invention further provides a terminal device, which includes a processor, a memory, and a computer program stored in the memory and capable of running on the processor 110, where the computer program, when executed by the processor, implements each process of the above-mentioned permission setting method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not described here again.
The embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the computer program implements the processes of the embodiment of the permission setting method, and can achieve the same technical effect, and in order to avoid repetition, the computer program is not described herein again. The computer-readable storage medium may be a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrases "comprising a component of' 8230; \8230;" does not exclude the presence of another like element in a process, method, article, or apparatus that comprises the element.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the embodiments of the present invention or portions thereof that contribute to the prior art may be embodied in the form of a software product, where the computer software product is stored in a storage medium (e.g., ROM/RAM, magnetic disk, optical disk), and includes several instructions for enabling a terminal device (e.g., a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the methods described in the embodiments of the present invention.
While the embodiments of the present invention have been described with reference to the accompanying drawings, the embodiments of the present invention are not limited to the above-described embodiments, which are merely illustrative and not restrictive, and those skilled in the art can make various modifications without departing from the spirit and scope of the embodiments of the present invention as defined in the appended claims.

Claims (10)

1. A permission setting method is applied to terminal equipment, and is characterized by comprising the following steps:
receiving a first input;
responding to the first input, displaying a function window on a first interface of a target application program, wherein N identifiers are displayed in the function window, one identifier corresponds to one function of the target application program, and N is a positive integer;
receiving a second input aiming at a target identification, wherein the target identification is at least one of the N identifications;
responding to the second input, and setting the authority of the target function corresponding to the target identification;
the arrangement sequence of the N identifications is determined by using frequency, different functions comprise the same first authority, and the starting condition of the first authority is as follows: the first right of at least one of the different functions is in an open state.
2. The method according to claim 1, wherein the setting of the authority of the target function corresponding to the target identifier comprises:
and if the authority of the target function is opened, closing the authority of the target function corresponding to the target identifier.
3. The method according to claim 1, wherein the setting of the authority of the target function corresponding to the target identifier comprises:
and if the authority of the target function is closed, starting the authority of the target function corresponding to the target identification.
4. The method of claim 2, wherein a first permission of the target application is opened by default before the target application is started after installation, and the first permission comprises a permission of the target function.
5. The method of claim 3, wherein the first permission of the target application is closed by default before the target application is not started after installation, and the first permission comprises a permission of the target function.
6. The method according to claim 1, wherein the setting of the authority of the target function corresponding to the target identifier comprises:
displaying an authority setting interface corresponding to the target identification;
receiving a third input for the permission setting interface;
and responding to the third input, and adding or deleting the authority corresponding to the target function.
7. The method according to claim 1, wherein after the setting of the authority of the target function corresponding to the target identifier, the method further comprises:
and displaying permission prompt information on the first interface, wherein the permission prompt information is used for prompting the permission of the target function and the permission starting state of the permission.
8. A terminal device, characterized in that the terminal device comprises:
a receiving module for receiving a first input;
the display module is used for responding to the first input received by the receiving module and displaying a function window on a first interface of a target application program, wherein N identifiers are displayed in the function window, one identifier corresponds to one function of the target application program, and N is a positive integer;
the receiving module is further configured to receive a second input for a target identifier, where the target identifier is at least one of the N identifiers;
the setting module is used for responding to the second input received by the receiving module and setting the authority of the target function corresponding to the target identifier;
wherein, the arrangement sequence of the N identifiers is determined by the use frequency, different functions comprise the same first authority, and the condition of starting the first authority is as follows: the first right of at least one of the different functions is in an open state.
9. A terminal device, characterized in that it comprises a processor, a memory and a computer program stored on the memory and executable on the processor, which computer program, when executed by the processor, implements the steps of the rights setting method as claimed in any one of claims 1 to 7.
10. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the rights setting method as claimed in any one of claims 1 to 7.
CN201911176737.8A 2019-11-26 2019-11-26 Permission setting method and terminal device Active CN111027030B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911176737.8A CN111027030B (en) 2019-11-26 2019-11-26 Permission setting method and terminal device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911176737.8A CN111027030B (en) 2019-11-26 2019-11-26 Permission setting method and terminal device

Publications (2)

Publication Number Publication Date
CN111027030A CN111027030A (en) 2020-04-17
CN111027030B true CN111027030B (en) 2022-11-04

Family

ID=70206830

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911176737.8A Active CN111027030B (en) 2019-11-26 2019-11-26 Permission setting method and terminal device

Country Status (1)

Country Link
CN (1) CN111027030B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112073578B (en) * 2020-08-20 2022-07-12 上海连尚网络科技有限公司 Method and equipment for using or limiting application function in social application
CN112016080A (en) * 2020-08-28 2020-12-01 维沃移动通信(杭州)有限公司 Application authority management method and device and electronic equipment
CN112083862B (en) * 2020-09-16 2022-05-17 珠海格力电器股份有限公司 Camera permission display method and device, processor and terminal equipment
CN112214774A (en) * 2020-09-30 2021-01-12 维沃移动通信有限公司 Permission setting method, file playing method and device and electronic equipment
CN112306325B (en) * 2020-10-30 2022-05-31 维沃移动通信有限公司 Interaction control method and device
CN112287330B (en) * 2020-11-23 2024-03-01 腾讯科技(北京)有限公司 Authority configuration method and device for application program, computer equipment and storage medium
CN115017522B (en) * 2021-09-30 2023-09-29 荣耀终端有限公司 Permission recommendation method and electronic equipment

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105487748A (en) * 2015-11-20 2016-04-13 腾讯科技(深圳)有限公司 Icon display method and apparatus
CN108958582A (en) * 2018-06-28 2018-12-07 维沃移动通信有限公司 A kind of application program launching method and terminal

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104811553A (en) * 2015-04-27 2015-07-29 陆俊 Method for application permission switching of mobile terminal and mobile terminal
US10558546B2 (en) * 2018-05-08 2020-02-11 Apple Inc. User interfaces for controlling or presenting device usage on an electronic device
CN109542282B (en) * 2018-10-30 2021-02-23 维沃移动通信有限公司 Interface display method and terminal equipment
CN110058754B (en) * 2019-03-29 2021-03-05 维沃移动通信有限公司 Option display method and terminal device

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105487748A (en) * 2015-11-20 2016-04-13 腾讯科技(深圳)有限公司 Icon display method and apparatus
CN108958582A (en) * 2018-06-28 2018-12-07 维沃移动通信有限公司 A kind of application program launching method and terminal

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
AppWrapper: Patching Security Functions with Dynamic Policy on Your Insecure Android Apps;Sung-Hoon Lee et al;《IEEE》;20181118;全文 *

Also Published As

Publication number Publication date
CN111027030A (en) 2020-04-17

Similar Documents

Publication Publication Date Title
CN110995923B (en) Screen projection control method and electronic equipment
CN111027030B (en) Permission setting method and terminal device
CN111459355B (en) Content sharing method and electronic equipment
CN109542282B (en) Interface display method and terminal equipment
CN110062105B (en) Interface display method and terminal equipment
CN110502163B (en) Terminal device control method and terminal device
CN111142991A (en) Application function page display method and electronic equipment
CN110058836B (en) Audio signal output method and terminal equipment
CN110445924B (en) Network task execution method and terminal equipment
CN111142723B (en) Icon moving method and electronic equipment
CN110888707A (en) Message sending method and electronic equipment
CN109976611B (en) Terminal device control method and terminal device
CN110908557B (en) Information display method and terminal equipment
CN110752981B (en) Information control method and electronic equipment
CN108681427B (en) Access right control method and terminal equipment
CN111026299A (en) Information sharing method and electronic equipment
CN111163224B (en) Voice message playing method and electronic equipment
CN110049486B (en) SIM card selection method and terminal equipment
CN110308834B (en) Setting method of application icon display mode and terminal
CN109521920B (en) Application icon control method and terminal equipment
CN109358931B (en) Interface display method and terminal
CN108804151B (en) Method and terminal for restarting application program
CN108153460B (en) Icon hiding method and terminal
CN110167006B (en) Method for controlling application program to use SIM card and terminal equipment
CN110012151B (en) Information display method and terminal equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant