CN114817939A - Authority control method and electronic equipment - Google Patents

Authority control method and electronic equipment Download PDF

Info

Publication number
CN114817939A
CN114817939A CN202110127457.9A CN202110127457A CN114817939A CN 114817939 A CN114817939 A CN 114817939A CN 202110127457 A CN202110127457 A CN 202110127457A CN 114817939 A CN114817939 A CN 114817939A
Authority
CN
China
Prior art keywords
authority
permission
application program
target
application
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110127457.9A
Other languages
Chinese (zh)
Inventor
廖晓锋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN202110127457.9A priority Critical patent/CN114817939A/en
Priority to PCT/CN2021/138388 priority patent/WO2022160991A1/en
Publication of CN114817939A publication Critical patent/CN114817939A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Automation & Control Theory (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment of the application provides an authority control method and electronic equipment, wherein the method is executed by the electronic equipment and comprises the following steps: acquiring an authority request initiated by an application program, wherein the authority request carries identification information of a target authority applied by the application program; displaying a selection prompt interface corresponding to the permission request, wherein the selection prompt interface comprises selection options and a recommendation result corresponding to the permission request, the selection options comprise permission options and prohibition options, and the recommendation result comprises a recommendation degree of a target permission granted to the application program; and in response to the selection operation of the selection option by the user, the target authority is granted to the application program or the target authority is not granted to the application program. According to the method, the recommendation degree of the target permission granted to the application program is displayed for the user, the reference about permission selection can be given to the user, so that the user has better reference information during selection, and the experience degree of the user during application program use can be greatly improved.

Description

Authority control method and electronic equipment
Technical Field
The application relates to the technical field of electronics, in particular to an authority control method and electronic equipment.
Background
At present, in order to improve the quality of life of users, various Applications (APPs) are developed, and after the applications are installed in electronic devices used by users, the applications often apply many unnecessary and irrelevant privacy authorities (such as authorities of address lists, call records, short messages, geographical positions, cameras, microphones and the like) to the electronic devices, and even some malicious programs seek economic benefits by acquiring the privacy authorities of the users.
In the existing authority control method, when facing such an application program, a user generally decides whether to grant the corresponding authority, and when facing such authority granting operation, part of the users are often in a blank, and do not know whether to grant the authority or prohibit the authority, or make a random selection. Thus, these problems result in a poor user experience when using the application.
Disclosure of Invention
The embodiment of the application provides an authority control method and electronic equipment, which can greatly improve the experience degree of a user when the user uses an application program.
In a first aspect, an embodiment of the present application provides an authority control method, where the method is executed by an electronic device, and includes: acquiring an authority request initiated by an application program, wherein the authority request carries identification information of a target authority applied by the application program; displaying a selection prompt interface corresponding to the permission request, wherein the selection prompt interface comprises selection options and a recommendation result corresponding to the permission request, the selection options comprise permission options and prohibition options, and the recommendation result comprises a recommendation degree of a target permission granted to the application program; and in response to the selection operation of the selection option by the user, the target authority is granted to the application program or the target authority is not granted to the application program.
The application program can initiate an authority request in an installation process, or a first time running process, or a running process, the identification information of the target authority can comprise a name or an identification of the target authority, and the target authority can comprise authority related to user privacy information, such as a telephone, a short message, an address book, a call record, a camera, position information, a microphone, a calendar, a floating window, a third-party application request and the like. The electronic device may display a selection prompt interface corresponding to the permission request, including displaying a selection option and a recommendation result, where the recommendation degree may be in a form of percentage, score, text, or other presentation, for example, "90% recommendation" is displayed beside the permission option, and the user may quickly make a selection whether to grant the target permission to the application program by displaying the recommendation degree. Optionally, the electronic device may also play the recommendation result in a voice form, which is not limited in this embodiment. If the user selects the permission option, the electronic device grants the target authority to the application program, and if the user selects the prohibition option, the electronic device does not grant the target authority to the application program.
As an implementation manner, the electronic device may determine a recommendation result corresponding to the permission request according to the name of the application program and the identification information of the target permission. For example, the electronic device may store correspondence between different application program names and grantable permissions, determine identification information of the grantable permissions of the application programs according to the application program names and correspondence between preset application program names and grantable permissions, and determine recommendation results corresponding to permission requests by matching the identification information of the grantable permissions of the application programs with identification information of target permissions.
As another realizable manner, for the target authority applied by the application, the electronic device may obtain a selection result of different users for the target authority, for example, if 80% of users select permission to grant the authority for the application, the electronic device may determine, according to the ratio, a recommendation degree for granting the target authority for the application.
In the embodiment, the electronic device displays the recommendation degree of the target permission granted to the application program to the user, and can give the user reference about permission selection, so that the user has better reference information during selection, and the experience of the user during application program use can be greatly improved.
In some implementations of the first aspect, the recommendation result further includes a recommendation degree to which the application is not granted the target permission.
With reference to the first aspect and the foregoing implementation manner, the electronic device may display to the user a recommended degree (e.g., 90%) to which the application is granted the target permission and a recommended degree (e.g., 10%) to which the application is not granted the target permission at the same time, for example, "90%" is displayed beside the permission option, and "10%" is displayed beside the prohibition option, so that the user may know reference information about permission selection more clearly, and the experience of the user in using the application is further improved.
In some implementations of the first aspect, the selection options further include virtual right options, and the recommendation result further includes a recommendation degree to grant the target virtual right to the application program.
In some usage scenarios, if a user chooses to prohibit granting of a target permission to an application, normal use of the application may be affected, for example, if the user chooses to prohibit granting of a camera permission to an application of a camera class, the application cannot implement a camera function. If the user selects to allow the target permission to be granted to the application program, the user is worried about that the privacy information is leaked, for example, the user allows the permission to grant the permission to obtain the position information to an image pickup type application program, and the application program can continuously obtain the position information of the electronic equipment, so that potential safety hazards exist. Therefore, the recommendation result also comprises the recommendation degree of the target virtual permission granted to the application program, and the recommendation program is displayed beside the virtual permission option. The virtual information may be generated in the following manner: for example, the real position information of the electronic device is randomly changed, or uniformly changed to a default position, or the real position information is encrypted to generate corresponding virtual position information, and in addition, the real position information and the generated virtual position information can be fused again to generate new virtual position information.
By combining the first aspect and the implementation manner, the privacy and safety of the user can be further protected on the basis of improving the experience degree of the user by introducing the selection of the virtual right.
In some implementation manners of the first aspect, if the number of the permission requests initiated by the application program is multiple, displaying a selection prompt interface corresponding to the permission request, including: sequentially displaying a selection prompt interface corresponding to each permission request; or simultaneously displaying a selection prompt interface corresponding to the plurality of permission requests.
With reference to the first aspect and the foregoing implementation manner, if the electronic device sequentially displays the selection prompt interface of each permission request, the user sequentially selects for each permission request, so that an error rate of the user during selection can be reduced. If the electronic equipment simultaneously displays the selection prompt interfaces of a plurality of permission requests, the selection time of the user can be reduced, and the selection efficiency is improved.
In some implementations of the first aspect, the method further comprises: receiving authority switching operation input by a user aiming at an application program; and responding to the permission switching operation, switching the first permission type granted to the application program into a second permission type, wherein the second permission type is a target virtual permission when the first permission type is a target permission, or the second permission type is a target permission when the first permission type is a target virtual permission.
In some scenarios, a user uses an application, and grants a virtual privilege (i.e., a first privilege class) to the privilege a applied by the application, and after the user uses the application for a period of time, the user feels that the application has high credibility and wants to switch the virtual privilege of the privilege a to a real privilege (i.e., a second privilege class). Or the user uses another application program, real authority (namely a first authority category) is granted to the B authority applied by the application program, and after the user uses the application program for a period of time, the user feels that the real authority is not necessary to be granted and wants to switch the real authority of the B to virtual authority (namely a second authority category). Therefore, the electronic equipment also provides a switching interface of the real authority and the virtual authority, the user can switch the real authority and the virtual authority to the application program in real time by introducing the virtual authorization switch, switchable operation is provided for the authority grant of the user, and the experience degree of the user is further improved on the premise of protecting the privacy and the safety of the user.
In some implementation manners of the first aspect, a determination manner of a recommendation result corresponding to the permission request includes: acquiring an application type corresponding to an application program; and determining a recommendation result corresponding to the permission request according to the application type and the identification information of the target permission.
The electronic equipment can acquire the classification information, the brief introduction information or the comment information of the application program from the application market, and obtain the application type of the application program by analyzing the information. Or, the electronic device may locally store a corresponding relationship between the application program and the application type, and directly obtain the application type through the corresponding relationship.
With reference to the first aspect and the foregoing implementation manner, the electronic device determines the corresponding recommendation result according to the application type and the identification information of the target permission for displaying, and may give a reference to permission selection to the user, so that the user has better reference information during selection, and the experience of the user in using the application program may be improved.
In some implementation manners of the first aspect, determining a recommendation result corresponding to the permission request according to the application type and the identification information of the target permission includes: and inputting the application type and the identification information of the target permission into a preset machine learning model, and determining a recommendation result corresponding to the permission request.
By combining the first aspect and the implementation manner, the identification information of the application type and the target permission is processed through the machine learning model with the converged training to obtain the corresponding recommendation result, so that the reliability of the obtained recommendation result can be improved, the user has better reference information during selection, and the experience of the user during application program use is further improved.
In some implementation manners of the first aspect, determining a recommendation result corresponding to the permission request according to the application type and the identification information of the target permission includes: determining identification information of the grantable authority of the application program according to the application type and the corresponding relation between the preset application type and the grantable authority; and determining a recommendation result corresponding to the permission request according to the identification information of the granted permission and the identification information of the target permission.
With reference to the first aspect and the foregoing implementation manner, the electronic device determines the identification information of the grantable permission of the application program by setting the corresponding relationship between the application type and the grantable permission, and further determines the recommendation result corresponding to the permission request according to the information and the identification information of the target permission, so that the reliability of the determined recommendation result can be improved, the user has better reference information during selection, and the experience of the user in using the application program is further improved.
In some implementation manners of the first aspect, determining a recommendation result corresponding to the permission request according to the identification information of the grantable permission and the identification information of the target permission includes: determining a first coefficient corresponding to the target authority according to the identification information of the grantable authority and the identification information of the target authority, wherein the first coefficient is a first preset value when the grantable authority comprises the target authority, the first coefficient is the number ratio of the application program applying the target authority in an authority set when the grantable authority does not comprise the target authority, the authority set is a reference application program and a set of authorities applied by the reference application program, and the application type of the reference application program is the same as the application type of the application program; determining a second coefficient according to the first coefficient, wherein the sum of the first coefficient and the second coefficient is a second preset value; and inputting the second coefficient and the identification information of the target permission into a preset machine learning model, and determining a recommendation result corresponding to the permission request.
The first coefficient may be a correlation coefficient, the second coefficient may be a warning coefficient, the electronic device may first determine whether the grantable authority includes a target authority, and if so, the first coefficient may be set to a first preset value, for example, 1; if not, the first coefficient can be determined according to the number ratio of the application program applying the target authority in the authority set. Alternatively, the second preset value may be 1, i.e. the second coefficient is determined using the relation (1 — first coefficient).
In one implementation, the electronic device may also input the first coefficient and the identification information of the target authority into a machine learning model to determine the recommendation result.
By combining the first aspect and the implementation manner, the method obtains the corresponding recommendation result by setting a vigilance coefficient and performing comprehensive processing on the vigilance coefficient and the identification information of the target authority through a machine learning model with convergent training, and can further improve the reliability of the obtained recommendation result, so that the user has better reference information during selection, and further improve the experience degree of the user during application program use.
In a second aspect, an apparatus is provided in an embodiment of the present application, where the apparatus is included in an electronic device, and the apparatus has a function of implementing a behavior of the electronic device in the first aspect and possible implementations of the first aspect. The functions may be implemented by hardware, or by hardware executing corresponding software. The hardware or software includes one or more modules or units corresponding to the above-described functions. Such as a processing module or unit, a display module or unit, etc.
In a third aspect, an embodiment of the present application provides an electronic device, including: a processor, a memory, and an interface; the processor, the memory and the interface cooperate with each other to enable the electronic device to perform any one of the methods of the first aspect.
In a fourth aspect, an embodiment of the present application provides a chip including a processor. The processor is adapted to read and execute the computer program stored in the memory to perform the method of the first aspect and any possible implementation thereof.
Optionally, the chip further comprises a memory, the memory being connected to the processor by a circuit or a wire.
Further optionally, the chip further comprises a communication interface.
In a fifth aspect, an embodiment of the present application provides a computer-readable storage medium, where a computer program is stored, and when the computer program is executed by a processor, the processor is caused to execute any one of the methods in the technical solutions of the first aspect.
In a sixth aspect, an embodiment of the present application provides a computer program product, where the computer program product includes: computer program code which, when run on an electronic device, causes the electronic device to perform any of the methods of the first aspect.
Drawings
FIG. 1 is a schematic diagram illustrating a rights request query interface in the prior art;
fig. 2 is a schematic structural diagram of an example of an electronic device according to an embodiment of the present disclosure;
FIG. 3 is a block diagram of an exemplary software architecture of an electronic device according to an embodiment of the present disclosure;
FIG. 4 is a flowchart illustrating an example of an authorization control method according to an embodiment of the present disclosure;
FIG. 5 is a schematic diagram of an example interface showing recommendation results provided in the embodiment of the present application;
FIG. 5 (b) is a schematic diagram of another example of an interface showing recommendation results provided in the embodiment of the present application;
FIG. 6 is a schematic diagram of another example of an interface for displaying recommendation results provided in the embodiments of the present application;
FIG. 7 (a) is a schematic diagram of an interface showing a recommendation result according to another example provided in the embodiment of the present application;
FIG. 7 (b) is a schematic diagram of an interface showing a recommendation result according to another example provided in the embodiment of the present application;
fig. 8 is a schematic flowchart of another example of an authority control method provided in the embodiment of the present application;
FIG. 9 is a flowchart illustrating a further method for controlling authority according to an embodiment of the present application;
FIG. 10 is a flowchart illustrating a further method for controlling authority according to an embodiment of the present application;
fig. 11 is a schematic process diagram for encoding applicable rights and vigilance coefficients corresponding to the applicable rights according to an example provided in the present application;
FIG. 12 is a schematic diagram of another example of an interface for displaying recommendation results provided in the embodiments of the present application;
FIG. 13 is a flowchart illustrating a further method for controlling authority according to an embodiment of the present application;
FIG. 14 (a) is a diagram illustrating an example application settings interface provided by an embodiment of the present application;
FIG. 14 (b) is a diagram illustrating an example of a virtual authorization assistant setup interface provided by an embodiment of the present application;
FIG. 14 (c) is a diagram of another example of a virtual authorization assistant setup interface provided by an embodiment of the present application;
FIG. 14 (d) is a schematic diagram of an example of a specific application interface provided by an embodiment of the present application;
fig. 14 (e) is a schematic diagram of an example of an authority switching interface provided in the embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be described below with reference to the drawings in the embodiments of the present application. In the description of the embodiments herein, "/" means "or" unless otherwise specified, for example, a/B may mean a or B; "and/or" herein is merely an association describing an associated object, and means that there may be three relationships, e.g., a and/or B, which may mean: a exists alone, A and B exist simultaneously, and B exists alone. In addition, in the description of the embodiments of the present application, "a plurality" means two or more than two.
In the following, the terms "first", "second" and "third" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, features defined as "first", "second", and "third" may explicitly or implicitly include one or more of the features.
The permission control method provided by the embodiment of the application can be applied to electronic devices, such as mobile phones, tablet computers, wearable devices, vehicle-mounted devices, Augmented Reality (AR)/Virtual Reality (VR) devices, notebook computers, ultra-mobile personal computers (UMPCs), netbooks, Personal Digital Assistants (PDAs), and the like, which can be provided with application programs.
Generally, when a user installs an application program on an electronic device, the application program may initiate some permission requests to the electronic device during the installation process, or after the user clicks a trigger button on an application program interface during the use of the application program, the application program may initiate corresponding permission requests to the electronic device. For example, the user clicks a camera button on the interface and the application initiates a permission request to access the camera. Then, the electronic device displays an authorization request query interface of the application program (as shown in fig. 1), and at this time, the user needs to make a selection to allow or prohibit according to his own judgment. However, for an application that the user is unfamiliar with, or other special situations (such as the initial user of the electronic device), the user does not determine whether to grant permission or forbid permission, which results in poor user experience. The permission control method and the electronic device provided by the embodiment of the application aim to solve the technical problem.
For example, fig. 2 is a schematic structural diagram of an example of the electronic device 100 according to the embodiment of the present application. The electronic device 100 may include a processor 110, an external memory interface 120, an internal memory 121, a Universal Serial Bus (USB) interface 130, a charging management module 140, a power management module 141, a battery 142, an antenna 1, an antenna 2, a mobile communication module 150, a wireless communication module 160, an audio module 170, a speaker 170A, a receiver 170B, a microphone 170C, an earphone interface 170D, a sensor module 180, a key 190, a motor 191, an indicator 192, a camera 193, a display screen 194, a Subscriber Identification Module (SIM) card interface 195, and the like. The sensor module 180 may include a pressure sensor 180A, a gyroscope sensor 180B, an air pressure sensor 180C, a magnetic sensor 180D, an acceleration sensor 180E, a distance sensor 180F, a proximity light sensor 180G, a fingerprint sensor 180H, a temperature sensor 180J, a touch sensor 180K, an ambient light sensor 180L, a bone conduction sensor 180M, and the like.
It is to be understood that the illustrated structure of the embodiment of the present application does not specifically limit the electronic device 100. In other embodiments of the present application, electronic device 100 may include more or fewer components than shown, or some components may be combined, some components may be split, or a different arrangement of components. The illustrated components may be implemented in hardware, software, or a combination of software and hardware.
Processor 110 may include one or more processing units, such as: the processor 110 may include an Application Processor (AP), a modem processor, a Graphics Processor (GPU), an Image Signal Processor (ISP), a controller, a memory, a video codec, a Digital Signal Processor (DSP), a baseband processor, and/or a neural-Network Processing Unit (NPU), among others. The different processing units may be separate devices or may be integrated into one or more processors.
The controller may be, among other things, a neural center and a command center of the electronic device 100. The controller can generate an operation control signal according to the instruction operation code and the timing signal to complete the control of instruction fetching and instruction execution.
A memory may also be provided in processor 110 for storing instructions and data. In some embodiments, the memory in the processor 110 is a cache memory. The memory may hold instructions or data that have just been used or recycled by the processor 110. If the processor 110 needs to use the instruction or data again, it can be called directly from memory. Avoiding repeated accesses reduces the latency of the processor 110, thereby increasing the efficiency of the system.
In some embodiments, processor 110 may include one or more interfaces. The interface may include an integrated circuit (I2C) interface, an integrated circuit built-in audio (I2S) interface, a Pulse Code Modulation (PCM) interface, a universal asynchronous receiver/transmitter (UART) interface, a Mobile Industry Processor Interface (MIPI), a general-purpose input/output (GPIO) interface, a Subscriber Identity Module (SIM) interface, and/or a Universal Serial Bus (USB) interface, etc.
The I2C interface is a bi-directional synchronous serial bus that includes a serial data line (SDA) and a Serial Clock Line (SCL). In some embodiments, processor 110 may include multiple sets of I2C buses. The processor 110 may be coupled to the touch sensor 180K, the charger, the flash, the camera 193, etc. through different I2C bus interfaces, respectively. For example: the processor 110 may be coupled to the touch sensor 180K via an I2C interface, such that the processor 110 and the touch sensor 180K communicate via an I2C bus interface to implement the touch functionality of the electronic device 100.
The I2S interface may be used for audio communication. In some embodiments, processor 110 may include multiple sets of I2S buses. The processor 110 may be coupled to the audio module 170 via an I2S bus to enable communication between the processor 110 and the audio module 170. In some embodiments, the audio module 170 can transmit audio signals to the wireless communication module 160 through the I2S interface, so as to receive phone calls through the bluetooth headset.
The PCM interface may also be used for audio communication, sampling, quantizing and encoding analog signals. In some embodiments, the audio module 170 and the wireless communication module 160 may be coupled by a PCM bus interface. In some embodiments, the audio module 170 may also transmit audio signals to the wireless communication module 160 through the PCM interface, so as to implement a function of answering a call through a bluetooth headset. Both the I2S interface and the PCM interface may be used for audio communication.
The UART interface is a universal serial data bus used for asynchronous communications. The bus may be a bidirectional communication bus. It converts the data to be transmitted between serial communication and parallel communication. In some embodiments, a UART interface is generally used to connect the processor 110 with the wireless communication module 160. For example: the processor 110 communicates with a bluetooth module in the wireless communication module 160 through a UART interface to implement a bluetooth function. In some embodiments, the audio module 170 may transmit the audio signal to the wireless communication module 160 through a UART interface, so as to realize the function of playing music through a bluetooth headset.
MIPI interfaces may be used to connect processor 110 with peripheral devices such as display screen 194, camera 193, and the like. The MIPI interface includes a Camera Serial Interface (CSI), a Display Serial Interface (DSI), and the like. In some embodiments, processor 110 and camera 193 communicate through a CSI interface to implement the capture functionality of electronic device 100. The processor 110 and the display screen 194 communicate through the DSI interface to implement the display function of the electronic device 100.
The GPIO interface may be configured by software. The GPIO interface may be configured as a control signal and may also be configured as a data signal. In some embodiments, a GPIO interface may be used to connect the processor 110 with the camera 193, the display 194, the wireless communication module 160, the audio module 170, the sensor module 180, and the like. The GPIO interface may also be configured as an I2C interface, an I2S interface, a UART interface, a MIPI interface, and the like.
The USB interface 130 is an interface conforming to the USB standard specification, and may specifically be a Mini USB interface, a Micro USB interface, a USB Type C interface, or the like. The USB interface 130 may be used to connect a charger to charge the electronic device 100, and may also be used to transmit data between the electronic device 100 and a peripheral device. And the earphone can also be used for connecting an earphone and playing audio through the earphone. The interface may also be used to connect other electronic devices, such as AR devices and the like.
It should be understood that the interface connection relationship between the modules illustrated in the embodiments of the present application is only an illustration, and does not limit the structure of the electronic device 100. In other embodiments of the present application, the electronic device 100 may also adopt different interface connection manners or a combination of multiple interface connection manners in the above embodiments.
The charging management module 140 is configured to receive charging input from a charger. The charger may be a wireless charger or a wired charger. In some wired charging embodiments, the charging management module 140 may receive charging input from a wired charger via the USB interface 130. In some wireless charging embodiments, the charging management module 140 may receive a wireless charging input through a wireless charging coil of the electronic device 100. The charging management module 140 may also supply power to the electronic device through the power management module 141 while charging the battery 142.
The power management module 141 is used to connect the battery 142, the charging management module 140 and the processor 110. The power management module 141 receives input from the battery 142 and/or the charge management module 140 and provides power to the processor 110, the internal memory 121, the external memory, the display 194, the camera 193, the wireless communication module 160, and the like. The power management module 141 may also be used to monitor parameters such as battery capacity, battery cycle count, battery state of health (leakage, impedance), etc. In some other embodiments, the power management module 141 may also be disposed in the processor 110. In other embodiments, the power management module 141 and the charging management module 140 may be disposed in the same device.
The wireless communication function of the electronic device 100 may be implemented by the antenna 1, the antenna 2, the mobile communication module 150, the wireless communication module 160, a modem processor, a baseband processor, and the like.
The antennas 1 and 2 are used for transmitting and receiving electromagnetic wave signals. The structure of the antenna 1 and the antenna 2 in fig. 2 is only an example. Each antenna in the electronic device 100 may be used to cover a single or multiple communication bands. Different antennas can also be multiplexed to improve the utilization of the antennas. For example: the antenna 1 may be multiplexed as a diversity antenna of a wireless local area network. In other embodiments, the antenna may be used in conjunction with a tuning switch.
The mobile communication module 150 may provide a solution including 2G/3G/4G/5G wireless communication applied to the electronic device 100. The mobile communication module 150 may include at least one filter, a switch, a power amplifier, a Low Noise Amplifier (LNA), and the like. The mobile communication module 150 may receive the electromagnetic wave from the antenna 1, filter, amplify, etc. the received electromagnetic wave, and transmit the electromagnetic wave to the modem processor for demodulation. The mobile communication module 150 may also amplify the signal modulated by the modem processor, and convert the signal into electromagnetic wave through the antenna 1 to radiate the electromagnetic wave. In some embodiments, at least some of the functional modules of the mobile communication module 150 may be disposed in the processor 110. In some embodiments, at least some of the functional modules of the mobile communication module 150 may be disposed in the same device as at least some of the modules of the processor 110.
The modem processor may include a modulator and a demodulator. The modulator is used for modulating a low-frequency baseband signal to be transmitted into a medium-high frequency signal. The demodulator is used for demodulating the received electromagnetic wave signal into a low-frequency baseband signal. The demodulator then passes the demodulated low frequency baseband signal to a baseband processor for processing. The low frequency baseband signal is processed by the baseband processor and then transferred to the application processor. The application processor outputs a sound signal through an audio device (not limited to the speaker 170A, the receiver 170B, etc.) or displays an image or video through the display screen 194. In some embodiments, the modem processor may be a stand-alone device. In other embodiments, the modem processor may be provided in the same device as the mobile communication module 150 or other functional modules, independent of the processor 110.
The wireless communication module 160 may provide a solution for wireless communication applied to the electronic device 100, including Wireless Local Area Networks (WLANs) (e.g., wireless fidelity (Wi-Fi) networks), bluetooth (bluetooth, BT), Global Navigation Satellite System (GNSS), Frequency Modulation (FM), Near Field Communication (NFC), Infrared (IR), and the like. The wireless communication module 160 may be one or more devices integrating at least one communication processing module. The wireless communication module 160 receives electromagnetic waves via the antenna 2, performs frequency modulation and filtering processing on electromagnetic wave signals, and transmits the processed signals to the processor 110. The wireless communication module 160 may also receive a signal to be transmitted from the processor 110, perform frequency modulation and amplification on the signal, and convert the signal into electromagnetic waves through the antenna 2 to radiate the electromagnetic waves.
In some embodiments, antenna 1 of electronic device 100 is coupled to mobile communication module 150 and antenna 2 is coupled to wireless communication module 160 so that electronic device 100 can communicate with networks and other devices through wireless communication techniques. The wireless communication technology may include global system for mobile communications (GSM), General Packet Radio Service (GPRS), code division multiple access (code division multiple access, CDMA), Wideband Code Division Multiple Access (WCDMA), time-division code division multiple access (time-division code division multiple access, TD-SCDMA), Long Term Evolution (LTE), LTE, BT, GNSS, WLAN, NFC, FM, and/or IR technologies, among others. GNSS may include Global Positioning System (GPS), global navigation satellite system (GLONASS), beidou satellite navigation system (BDS), quasi-zenith satellite system (QZSS), and/or Satellite Based Augmentation System (SBAS).
The electronic device 100 implements display functions via the GPU, the display screen 194, and the application processor. The GPU is a microprocessor for image processing, and is connected to the display screen 194 and an application processor. The GPU is used to perform mathematical and geometric calculations for graphics rendering. The processor 110 may include one or more GPUs that execute program instructions to generate or alter display information.
The display screen 194 is used to display images, video, and the like. The display screen 194 includes a display panel. The display panel may adopt a Liquid Crystal Display (LCD), an organic light-emitting diode (OLED), an active-matrix organic light-emitting diode (active-matrix organic light-emitting diode, AMOLED), a flexible light-emitting diode (FLED), a miniature, a Micro-oeld, a quantum dot light-emitting diode (QLED), and the like. In some embodiments, the electronic device 100 may include 1 or N display screens 194, with N being a positive integer greater than 1.
The electronic device 100 may implement a shooting function through the ISP, the camera 193, the video codec, the GPU, the display 194, the application processor, and the like.
The ISP is used to process the data fed back by the camera 193. For example, when a photo is taken, the shutter is opened, light is transmitted to the camera photosensitive element through the lens, the optical signal is converted into an electrical signal, and the camera photosensitive element transmits the electrical signal to the ISP for processing and converting into an image visible to naked eyes. The ISP can also carry out algorithm optimization on the noise, brightness and skin color of the image. The ISP can also optimize parameters such as exposure, color temperature and the like of a shooting scene. In some embodiments, the ISP may be provided in camera 193.
The camera 193 is used to capture still images or video. The object generates an optical image through the lens and projects the optical image to the photosensitive element. The photosensitive element may be a Charge Coupled Device (CCD) or a complementary metal-oxide-semiconductor (CMOS) phototransistor. The light sensing element converts the optical signal into an electrical signal, which is then passed to the ISP where it is converted into a digital image signal. And the ISP outputs the digital image signal to the DSP for processing. The DSP converts the digital image signal into image signal in standard RGB, YUV and other formats. In some embodiments, the electronic device 100 may include 1 or N cameras 193, N being a positive integer greater than 1.
The digital signal processor is used for processing digital signals, and can process digital image signals and other digital signals. For example, when the electronic device 100 selects a frequency bin, the digital signal processor is used to perform fourier transform or the like on the frequency bin energy.
Video codecs are used to compress or decompress digital video. The electronic device 100 may support one or more video codecs. In this way, the electronic device 100 may play or record video in a variety of encoding formats, such as: moving Picture Experts Group (MPEG) 1, MPEG2, MPEG3, MPEG4, and the like.
The NPU is a neural-network (NN) computing processor that processes input information quickly by using a biological neural network structure, for example, by using a transfer mode between neurons of a human brain, and can also learn by itself continuously. Applications such as intelligent recognition of the electronic device 100 can be realized through the NPU, for example: image recognition, face recognition, speech recognition, text understanding, and the like.
The external memory interface 120 may be used to connect an external memory card, such as a Micro SD card, to extend the memory capability of the electronic device 100. The external memory card communicates with the processor 110 through the external memory interface 120 to implement a data storage function. For example, files such as music, video, etc. are saved in an external memory card.
The internal memory 121 may be used to store computer-executable program code, which includes instructions. The processor 110 executes various functional applications of the electronic device 100 and data processing by executing instructions stored in the internal memory 121. The internal memory 121 may include a program storage area and a data storage area. The storage program area may store an operating system, an application program (such as a sound playing function, an image playing function, etc.) required by at least one function, and the like. The storage data area may store data (such as audio data, phone book, etc.) created during use of the electronic device 100, and the like. In addition, the internal memory 121 may include a high-speed random access memory, and may further include a nonvolatile memory, such as at least one magnetic disk storage device, a flash memory device, a universal flash memory (UFS), and the like.
The electronic device 100 may implement audio functions via the audio module 170, the speaker 170A, the receiver 170B, the microphone 170C, the headphone interface 170D, and the application processor. Such as music playing, recording, etc.
The audio module 170 is used to convert digital audio information into an analog audio signal output and also to convert an analog audio input into a digital audio signal. The audio module 170 may also be used to encode and decode audio signals. In some embodiments, the audio module 170 may be disposed in the processor 110, or some functional modules of the audio module 170 may be disposed in the processor 110.
The speaker 170A, also called a "horn", is used to convert the audio electrical signal into an acoustic signal. The electronic apparatus 100 can listen to music through the speaker 170A or listen to a handsfree call.
The receiver 170B, also called "earpiece", is used to convert the electrical audio signal into an acoustic signal. When the electronic apparatus 100 receives a call or voice information, it can receive voice by placing the receiver 170B close to the ear of the person.
The microphone 170C, also referred to as a "microphone," is used to convert sound signals into electrical signals. When making a call or transmitting voice information, the user can input a voice signal to the microphone 170C by speaking the user's mouth near the microphone 170C. The electronic device 100 may be provided with at least one microphone 170C. In other embodiments, the electronic device 100 may be provided with two microphones 170C to achieve a noise reduction function in addition to collecting sound signals. In other embodiments, the electronic device 100 may further include three, four or more microphones 170C to collect sound signals, reduce noise, identify sound sources, perform directional recording, and so on.
The headphone interface 170D is used to connect a wired headphone. The headset interface 170D may be the USB interface 130, or may be a 3.5mm open mobile electronic device platform (OMTP) standard interface, a cellular telecommunications industry association (cellular telecommunications industry association of the USA, CTIA) standard interface.
The pressure sensor 180A is used for sensing a pressure signal, and converting the pressure signal into an electrical signal. In some embodiments, the pressure sensor 180A may be disposed on the display screen 194. The pressure sensor 180A can be of a variety of types, such as a resistive pressure sensor, an inductive pressure sensor, a capacitive pressure sensor, and the like. The capacitive pressure sensor may be a sensor comprising at least two parallel plates having an electrically conductive material. When a force acts on the pressure sensor 180A, the capacitance between the electrodes changes. The electronic device 100 determines the strength of the pressure from the change in capacitance. When a touch operation is applied to the display screen 194, the electronic apparatus 100 detects the intensity of the touch operation according to the pressure sensor 180A. The electronic apparatus 100 may also calculate the touched position from the detection signal of the pressure sensor 180A. In some embodiments, the touch operations that are applied to the same touch position but different touch operation intensities may correspond to different operation instructions. For example: and when the touch operation with the touch operation intensity smaller than the first pressure threshold value acts on the short message application icon, executing an instruction for viewing the short message. And when the touch operation with the touch operation intensity larger than or equal to the first pressure threshold value acts on the short message application icon, executing an instruction of newly building the short message.
The gyro sensor 180B may be used to determine the motion attitude of the electronic device 100. In some embodiments, the angular velocity of electronic device 100 about three axes (i.e., the x, y, and z axes) may be determined by gyroscope sensor 180B. The gyro sensor 180B may be used for photographing anti-shake. For example, when the shutter is pressed, the gyro sensor 180B detects a shake angle of the electronic device 100, calculates a distance to be compensated for by the lens module according to the shake angle, and allows the lens to counteract the shake of the electronic device 100 through a reverse movement, thereby achieving anti-shake. The gyroscope sensor 180B may also be used for navigation, somatosensory gaming scenes.
The air pressure sensor 180C is used to measure air pressure. In some embodiments, electronic device 100 calculates altitude, aiding in positioning and navigation, from barometric pressure values measured by barometric pressure sensor 180C.
The magnetic sensor 180D includes a hall sensor. The electronic device 100 may detect the opening and closing of the flip holster using the magnetic sensor 180D. In some embodiments, when the electronic device 100 is a flip phone, the electronic device 100 may detect the opening and closing of the flip according to the magnetic sensor 180D. And then according to the opening and closing state of the leather sheath or the opening and closing state of the flip cover, the automatic unlocking of the flip cover is set.
The acceleration sensor 180E may detect the magnitude of acceleration of the electronic device 100 in various directions (typically three axes). The magnitude and direction of gravity can be detected when the electronic device 100 is stationary. The method can also be used for recognizing the posture of the electronic equipment, and is applied to horizontal and vertical screen switching, pedometers and other applications.
A distance sensor 180F for measuring a distance. The electronic device 100 may measure the distance by infrared or laser. In some embodiments, taking a picture of a scene, electronic device 100 may utilize range sensor 180F to range for fast focus.
The proximity light sensor 180G may include, for example, a Light Emitting Diode (LED) and a light detector, such as a photodiode. The light emitting diode may be an infrared light emitting diode. The electronic device 100 emits infrared light to the outside through the light emitting diode. The electronic device 100 detects infrared reflected light from nearby objects using a photodiode. When sufficient reflected light is detected, it can be determined that there is an object near the electronic device 100. When insufficient reflected light is detected, the electronic device 100 may determine that there are no objects near the electronic device 100. The electronic device 100 can utilize the proximity light sensor 180G to detect that the user holds the electronic device 100 close to the ear for talking, so as to automatically turn off the screen to achieve the purpose of saving power. The proximity light sensor 180G may also be used in a holster mode, a pocket mode automatically unlocks and locks the screen.
The ambient light sensor 180L is used to sense the ambient light level. Electronic device 100 may adaptively adjust the brightness of display screen 194 based on the perceived ambient light level. The ambient light sensor 180L may also be used to automatically adjust the white balance when taking a picture. The ambient light sensor 180L may also cooperate with the proximity light sensor 180G to detect whether the electronic device 100 is in a pocket to prevent accidental touches.
The fingerprint sensor 180H is used to collect a fingerprint. The electronic device 100 can utilize the collected fingerprint characteristics to unlock the fingerprint, access the application lock, photograph the fingerprint, answer an incoming call with the fingerprint, and so on.
The temperature sensor 180J is used to detect temperature. In some embodiments, electronic device 100 implements a temperature processing strategy using the temperature detected by temperature sensor 180J. For example, when the temperature reported by the temperature sensor 180J exceeds a threshold, the electronic device 100 performs a reduction in performance of a processor located near the temperature sensor 180J, so as to reduce power consumption and implement thermal protection. In other embodiments, the electronic device 100 heats the battery 142 when the temperature is below another threshold to avoid the low temperature causing the electronic device 100 to shut down abnormally. In other embodiments, when the temperature is lower than a further threshold, the electronic device 100 performs boosting on the output voltage of the battery 142 to avoid abnormal shutdown due to low temperature.
The touch sensor 180K is also referred to as a "touch panel". The touch sensor 180K may be disposed on the display screen 194, and the touch sensor 180K and the display screen 194 form a touch screen, which is also called a "touch screen". The touch sensor 180K is used to detect a touch operation acting thereon or nearby. The touch sensor can communicate the detected touch operation to the application processor to determine the touch event type. Visual output associated with the touch operation may be provided through the display screen 194. In other embodiments, the touch sensor 180K may be disposed on a surface of the electronic device 100, different from the position of the display screen 194.
The bone conduction sensor 180M may acquire a vibration signal. In some embodiments, the bone conduction sensor 180M may acquire a vibration signal of the human vocal part vibrating the bone mass. The bone conduction sensor 180M may also contact the human pulse to receive the blood pressure pulsation signal. In some embodiments, the bone conduction sensor 180M may also be disposed in a headset, integrated into a bone conduction headset. The audio module 170 may analyze a voice signal based on the vibration signal of the bone mass vibrated by the sound part acquired by the bone conduction sensor 180M, so as to implement a voice function. The application processor can analyze heart rate information based on the blood pressure beating signals acquired by the bone conduction sensor 180M, and the heart rate detection function is realized.
The keys 190 include a power-on key, a volume key, and the like. The keys 190 may be mechanical keys. Or may be touch keys. The electronic apparatus 100 may receive a key input, and generate a key signal input related to user setting and function control of the electronic apparatus 100.
The motor 191 may generate a vibration cue. The motor 191 may be used for incoming call vibration cues, as well as for touch vibration feedback. For example, touch operations applied to different applications (e.g., photographing, audio playing, etc.) may correspond to different vibration feedback effects. The motor 191 may also respond to different vibration feedback effects for touch operations applied to different areas of the display screen 194. Different application scenes (such as time reminding, receiving information, alarm clock, game and the like) can also correspond to different vibration feedback effects. The touch vibration feedback effect may also support customization.
Indicator 192 may be an indicator light that may be used to indicate a state of charge, a change in charge, or a message, missed call, notification, etc.
The SIM card interface 195 is used to connect a SIM card. The SIM card can be brought into and out of contact with the electronic apparatus 100 by being inserted into the SIM card interface 195 or being pulled out of the SIM card interface 195. The electronic device 100 may support 1 or N SIM card interfaces, N being a positive integer greater than 1. The SIM card interface 195 may support a Nano SIM card, a Micro SIM card, a SIM card, etc. The same SIM card interface 195 can be inserted with multiple cards at the same time. The types of the plurality of cards may be the same or different. The SIM card interface 195 may also be compatible with different types of SIM cards. The SIM card interface 195 may also be compatible with external memory cards. The electronic device 100 interacts with the network through the SIM card to implement functions such as communication and data communication. In some embodiments, the electronic device 100 employs esims, namely: an embedded SIM card. The eSIM card can be embedded in the electronic device 100 and cannot be separated from the electronic device 100.
The software system of the electronic device 100 may employ a layered architecture, an event-driven architecture, a micro-core architecture, a micro-service architecture, or a cloud architecture. The embodiment of the present application takes an Android system with a layered architecture as an example, and exemplarily illustrates a software structure of the electronic device 100.
Fig. 3 is a block diagram of a software structure of the electronic device 100 according to the embodiment of the present application. The layered architecture divides the software into several layers, each layer having a clear role and division of labor. The layers communicate with each other through a software interface. In some embodiments, the Android system is divided into four layers, an application layer, an application framework layer, an Android runtime (Android runtime) and system library, and a kernel layer from top to bottom. The application layer may include a series of application packages.
As shown in fig. 3, the application package may include applications such as camera, gallery, calendar, phone call, map, navigation, WLAN, bluetooth, music, video, short message, etc.
The application framework layer provides an Application Programming Interface (API) and a programming framework for the application program of the application layer. The application framework layer includes a number of predefined functions.
As shown in FIG. 3, the application framework layers may include a window manager, content provider, view system, phone manager, resource manager, notification manager, and the like.
The window manager is used for managing window programs. The window manager can obtain the size of the display screen, judge whether a status bar exists, lock the screen, intercept the screen and the like.
The content provider is used to store and retrieve data and make it accessible to applications. The data may include video, images, audio, calls made and received, browsing history and bookmarks, phone books, etc.
The view system includes visual controls such as controls to display text, controls to display pictures, and the like. The view system may be used to build applications. The display interface may be composed of one or more views. For example, the display interface including the short message notification icon may include a view for displaying text and a view for displaying pictures.
The phone manager is used to provide communication functions of the electronic device 100. Such as management of call status (including on, off, etc.).
The resource manager provides various resources for the application, such as localized strings, icons, pictures, layout files, video files, and the like.
The notification manager enables the application to display notification information in the status bar, can be used to convey notification-type messages, can disappear automatically after a short dwell, and does not require user interaction. Such as a notification manager used to inform download completion, message alerts, etc. The notification manager may also be a notification that appears in the form of a chart or scroll bar text at the top status bar of the system, such as a notification of a background running application, or a notification that appears on the screen in the form of a dialog window. For example, prompting text information in the status bar, sounding a prompt tone, vibrating the electronic device, flashing an indicator light, etc.
The Android runtime comprises a core library and a virtual machine. The Android runtime is responsible for scheduling and managing an Android system.
The core library comprises two parts: one part is a function which needs to be called by java language, and the other part is a core library of android.
The application layer and the application framework layer run in a virtual machine. And executing java files of the application program layer and the application program framework layer into a binary file by the virtual machine. The virtual machine is used for performing the functions of object life cycle management, stack management, thread management, safety and exception management, garbage collection and the like.
The system library may include a plurality of functional modules. For example: surface managers (surface managers), media libraries (media libraries), three-dimensional graphics processing libraries (e.g., OpenGL ES), 2D graphics engines (e.g., SGL), and the like.
The surface manager is used to manage the display subsystem and provide fusion of 2D and 3D layers for multiple applications.
The media library supports a variety of commonly used audio, video format playback and recording, and still image files, among others. The media library may support a variety of audio-video encoding formats, such as MPEG4, h.264, MP3, AAC, AMR, JPG, PNG, and the like.
The three-dimensional graphic processing library is used for realizing three-dimensional graphic drawing, image rendering, synthesis, layer processing and the like.
The 2D graphics engine is a drawing engine for 2D drawing.
The kernel layer is a layer between hardware and software. The inner core layer at least comprises a display driver, a camera driver, an audio driver and a sensor driver.
For convenience of understanding, in the following embodiments of the present application, an electronic device having a structure shown in fig. 2 and fig. 3 is taken as an example, and a permission control method provided by the embodiments of the present application is specifically described in conjunction with the drawings and application scenarios.
Fig. 4 is a flowchart of an example of an authority control method 200 provided in an embodiment of the present application, where the method includes:
s201, acquiring an authority request initiated by an application program, wherein the authority request carries identification information of a target authority applied by the application program.
The application program may initiate an authority request in an installation process, or during first running, or during running, where the authority request may carry identification information of a target authority applied by the application program, such as a name or an ID of the target authority. For example, when a user opens a navigation application, the navigation application may initiate an authority request for obtaining location information of an electronic device, "location information" may be a name of a target authority, and an identifier "AddID" corresponding to the location information may be an ID of the target authority.
Alternatively, the target permissions may include permissions related to user privacy information such as phone call, text message, address book, call record, camera, location information, microphone, calendar, floating window, opening third party application request, etc.
S202, acquiring the application type corresponding to the application program.
Specifically, after the electronic device obtains an authority request initiated by an application program, the electronic device may further obtain an application type corresponding to the application program, and optionally, the electronic device may obtain classification information or profile information of the application program in an application market or an application store in which the application program is downloaded, so as to determine the application type of the application program; alternatively, the electronic device may analyze the name of the application to determine its application type; still alternatively, the electronic device may obtain comment information of the application program in an application market or an application store, and determine the application type of the application program through analysis of the comment information. Optionally, the electronic device may call a database interface or a script interface corresponding to the application market according to the identifier (e.g., ID) or name of the application program, so as to obtain classification information, profile information, or comment information about the application program in the application market.
For example, for an application program, the profile information of the application program in the application market includes a description of "brand special, quality assurance", and then it can be determined that the application type corresponding to the application program is shopping. For an application program, the name of which is "SS map", the corresponding application type can be determined to be the positioning navigation class by the name of the application program. For one application program, the comment information of 'being capable of showing own talents and knowing more friends' is included in the comment area of the application program in the application market, so that the application type corresponding to the application program can be determined to be social.
Optionally, a corresponding relationship between an application program and an application type, such as a database or a data table, may also be established in the electronic device, and if the application program initiating the permission request is in the corresponding relationship, the application type may be directly obtained; if the application program initiating the permission request is not in the corresponding relationship, the application type of the application program can be obtained in the above mode.
S203, determining a recommendation result corresponding to the permission request according to the application type and the identification information of the target permission, wherein the recommendation result comprises a recommendation degree of the target permission granted to the application program.
Specifically, the electronic device may obtain, according to the application type of the application program, a reference permission set granted by another application program of the same type, and then match a target permission applied by the application program with reference permissions in the reference permission set one by one, for example, match names of the target permission with names of the reference permissions one by one, if there is a match between the reference permission and the target permission, it may recommend that the user grants the target permission to the application program, and if there is no match between the reference permission and the target permission, it may recommend that the user does not grant the target permission to the application program. Optionally, after the electronic device grants an authority to an application, the application and the corresponding authority may be reported to the server, and then, when another electronic device wants to obtain the reference authority information of the application, the other electronic device may obtain the reference authority information from the server.
For example, assuming that the application type of an application is the positioning and navigation class, the reference rights granted by the electronic device to other applications in the positioning and navigation class from the server include A, B and C. If the target authority applied by the application program is A, the recommendation degree of the target authority allowed to be granted is determined to be 100%; if the target authority applied by the application program is D, it may be determined that the recommended degree of permission to grant the target authority is 0%, that is, the recommended degree of prohibition to grant the target authority is 100%.
And S204, displaying a recommendation result corresponding to the permission request.
As can be seen from the graph (a) in fig. 5, a schematic diagram showing a recommendation result corresponding to the permission request may show a recommendation degree granting a target permission to the application to the user, where the recommendation degree is shown as a percentage in this embodiment, but the recommendation degree may also be shown in a score, a text or other form, and the display form of the recommendation degree is not limited in this embodiment. As can be seen from the graph (b) in fig. 5, the recommendation degree to which the application is granted the target authority and the recommendation degree to which the application is not granted the target authority can be simultaneously presented to the user. And then, the user can select according to the recommendation result, if the selection is allowed, the electronic equipment grants the target authority to the application program, and if the selection is forbidden, the electronic equipment does not grant the target authority to the application program.
In addition, if there are a plurality of target rights simultaneously applied by the application program, the electronic device may assign an identifier to the target right in advance, and assign the same identifier to the recommendation result corresponding to the target right, so that when the recommendation results of different target rights are displayed, the recommendation result may be correspondingly displayed on the request prompt interface of the target right with the same identifier. As an implementation manner, the electronic device may sequentially display the recommendation result corresponding to each target permission, that is, display the recommendation result corresponding to the first target permission first, display the recommendation result corresponding to the second target permission after the user selects, and so on. As another realizable manner, as shown in fig. 6, the electronic device may simultaneously present the recommendation result corresponding to each target permission, and the user may complete the selection of multiple recommendation results in one presentation interface. As another realizable manner, as shown in fig. 7 (a), when the electronic device simultaneously shows the recommendation result corresponding to each target permission, a "full selection" button may also be provided, and after the user clicks the button, the electronic device may jump to fig. 7 (b) for the user to select whether to allow or prohibit all of the recommendations, so that the number of selections of the user may be reduced, and the user experience is improved.
According to the permission control method, the electronic equipment can give the user reference about permission selection by showing the recommendation degree of the target permission granted to the application program to the user, so that the user has better reference information during selection, and the experience degree of the user during application program use can be improved.
In another embodiment, the electronic device may further classify the application type of the application program and the identification information of the target permission by using a trained machine learning model to obtain a recommendation result corresponding to the permission request, as shown in fig. 8, which is a schematic flow diagram of another permission control method 300 provided in this embodiment of the present application, and the method includes:
s301, an authority request initiated by the application program is obtained, and the authority request carries identification information of a target authority applied by the application program.
S302, acquiring an application type corresponding to the application program.
The implementation process of steps S301 and S302 can refer to the above S201 and S202, and is not described herein again.
And S303, inputting the identification information of the application type and the target permission into a preset machine learning model to obtain a recommendation result corresponding to the permission request, wherein the recommendation result comprises a recommendation degree of granting the target permission to the application program.
The machine learning model may be a neural network model, a classifier model, or other learning models, which is not limited in this embodiment. Taking the classifier model as an example, optionally, the machine learning model may be a random forest classifier, and the electronic device may input the identification information of the application type and the target permission into the random forest classifier, so as to obtain a recommendation result corresponding to the permission request.
In an implementation manner, the training process of the random forest classifier can be executed by the server, a large number of application samples are obtained firstly, the application type of each application sample is obtained correspondingly, and then the application type of each application sample and the information of the applicable authority are input into the initial random forest classifier for classification training until the convergent random forest classifier is obtained.
In another implementation manner, the server may further obtain a selection result of the authority applied by different users for each application sample (for example, for a certain application sample, 90% of users select to allow the authority a to be granted), and then the server may further train the random forest classifier according to the application type of the application sample and the selection result of the user.
In another implementation manner, the server may further obtain, according to the user identifier, a selection result of the authority applied by the current user to each application sample during the use of the electronic device, and then train the random forest classifier according to the user identifier, the application type of the application sample, and the selection result of the user. For example, a user grants permission to access location information to a sample of applications in a navigation class, and then another application in the navigation class applies the permission, it may be recommended to grant permission to the application to access location information.
And S304, displaying a recommendation result corresponding to the permission request.
The implementation process of step S304 may refer to step S204 described above, and is not described herein again.
According to the permission control method, the identification information of the application type and the target permission is processed through the machine learning model which is converged by training to obtain the corresponding recommendation result, the reliability of the obtained recommendation result can be improved, so that a user has better reference information during selection, and the experience degree of the user during application program use is further improved.
In another embodiment, the electronic device or the server may further store the corresponding relationship between each different application type and the predicted grantable authority, for example, in a data table, a database, or the like, and then determine the recommendation result corresponding to the application program that initiated the authority request. Alternatively, the predicted grantable privileges may be determined based on factors such as experience, application functionality, and user requirements. Fig. 9 is a schematic flowchart of another example of an authority control method 400 provided in an embodiment of the present application, where the method includes:
s401, an authority request initiated by an application program is obtained, and the authority request carries identification information of a target authority applied by the application program.
S402, acquiring the application type corresponding to the application program.
The implementation process of steps S401 and S402 can refer to steps S201 and S202 described above, and is not described herein again.
And S403, determining the identification information of the grantable authority of the application program according to the application type and the corresponding relation between the preset application type and the grantable authority.
S404, determining a recommendation result corresponding to the permission request according to the identification information of the permission which can be granted by the application program and the identification information of the target permission, wherein the recommendation result comprises the recommendation degree of the target permission granted to the application program.
Specifically, because the electronic device or the server stores the corresponding relationship between the application type and the grantable authority, for the application program initiating the authority request, the electronic device may obtain the identification information of the corresponding grantable authority according to the application type. For example, the application type of an application is social, and the electronic device may obtain the grantable rights of the application through the correspondence between the application type and the grantable rights, which includes E, F and G.
Then, the electronic device may match the identification information of the determined grantable authority with the identification information of the target authority applied by the application program, and if there is a matching between the grantable authority and the target authority, it may recommend that the user grant the target authority to the application program, and if there is no matching between the grantable authority and the target authority, it may recommend that the user does not grant the target authority to the application program. For an example of the process of determining the recommendation degree, reference may be made to the example in S203 in the foregoing embodiment, and details are not repeated here.
S405, displaying a recommendation result corresponding to the permission request.
In an implementation manner, the implementation process of step S405 can be referred to above as S204, and is not described herein again.
In another implementation manner, the electronic device may further store corresponding relationships between different application names and the grantable permissions, and if the permission request in S401 carries an application name, the steps of S402 and S403 may be replaced with the following implementation manners: and determining the identification information of the grantable authority of the application program according to the name of the application program and the corresponding relation between the preset name of the application program and the grantable authority.
According to the permission control method, the electronic equipment determines the identification information of the permission which can be granted of the application program by setting the corresponding relation between the application type and the permission which can be granted, and then determines the recommendation result corresponding to the permission request according to the identification information and the identification information of the target permission, so that the reliability of the determined recommendation result can be improved, a user has better reference information during selection, and the experience degree of the user during the use of the application program is further improved.
In another embodiment, after the electronic device obtains the identifier information of the grantable authority of the application program, a vigilance coefficient may be calculated according to the identifier information of the grantable authority and the identifier information of the target authority, so as to determine a corresponding recommendation result. Fig. 10 is a schematic flowchart of another example of an authority control method 500 provided in the embodiment of the present application, where the method includes:
s501, an authority request initiated by the application program is obtained, and the authority request carries identification information of a target authority applied by the application program.
And S502, acquiring the application type corresponding to the application program.
S503, determining the identification information of the grantable authority of the application program according to the application type and the corresponding relation between the preset application type and the grantable authority.
The implementation process of steps S501-S503 can refer to steps S401-S403 described above, and will not be described herein again.
S504, according to the identification information of the authority which can be granted by the application program and the identification information of the target authority, the vigilance coefficient corresponding to the target authority is determined.
Specifically, if the grantable permission includes the target permission, a smaller vigilance coefficient may be set, and if the grantable permission does not include the target permission, a larger vigilance coefficient may be set.
Optionally, the electronic device may perform correlation calculation on the identification information of the grantable authority and the identification information of the target authority to obtain a correlation coefficient corresponding to the target authority, and then calculate a corresponding vigilance coefficient according to the obtained correlation coefficient. As shown in table 1, assuming that the target permissions applied by the application are A, B, D and Y, the grantable permissions of the application are B, C and D, and if the target permission is in the grantable permissions, the correlation coefficient is 1 (indicating that the target permission is the common permission of the application); if the target authority is not in the granted authority, calculating the number proportion of the application program applying the target authority in the set of the authorities applied by all the application programs (counted under big data), and taking the number proportion as a correlation coefficient; when an application program initiates an authority request to an electronic device, the electronic device can send identification information of the authority applied by the application program to a server, and the server can store the corresponding relationship between the application program and the identification information of the applied authority and count the authorities applied by application programs of the same type, for example, count how many application programs apply for the authority a and how many application programs apply for the authority Y in the application programs of the T type.
For example, if none of the 100 applications applies for the Y right, the correlation coefficient of the Y right is 0, and if 50% of the 100 applications apply for the a right, the correlation coefficient of the a right is 0.5; therefore, through correlation calculation, correlation coefficients corresponding to the target authority are respectively A: 0.5, B; 1, D; 1, Y: 0; and then calculating by adopting a relational expression of (1-correlation coefficient) to obtain the vigilance coefficients corresponding to the target authority, wherein the vigilance coefficients are respectively A: 0.5, B; 0, D; 0, Y: 1.
TABLE 1 target Authority and corresponding vigilance coefficient
Figure BDA0002924475870000171
And S505, inputting the vigilance coefficient and the identification information of the target authority into a preset machine learning model to obtain a recommendation result corresponding to the authority request, wherein the recommendation result comprises a recommendation degree of the target authority granted to the application program.
In an implementation manner, after obtaining the vigilance coefficient corresponding to the target authority, the electronic device may input the vigilance coefficient and the identification information of the target authority into a machine learning model for processing, so as to obtain the recommendation result corresponding to the authority request. Optionally, the machine learning model may also be a random forest classifier, and the training process of the classifier may be as follows:
firstly, acquiring a large number of application samples which can comprise positive samples and negative samples, and determining applicable authority of each application sample and a vigilance coefficient corresponding to the applicable authority; then, data coding is carried out on the applicable authority and the vigilance coefficient corresponding to the applicable authority to obtain an input sample set and a test sample set; inputting the input sample set into an initial random forest classifier for training to obtain a convergent random forest classifier; and finally, testing the obtained random forest classifier by adopting a test sample set to obtain the finally available random forest classifier. The process of data encoding applicable rights and the vigilance coefficients corresponding to the applicable rights can be seen in fig. 11, assuming that the applicable rights are B, E, G, I, the vigilance coefficients corresponding to the rights B, E, G, I are 0.5, 0.8, 0.3, and 0.9, matrices with the same size or data sets in other forms are set, the first matrix sets the position of the right B, E, G, I to 1, the other positions are set to 0, the second matrix sets the position of the right B, E, G, I to the corresponding vigilance coefficient, and the other positions are set to 0, and then normalization processing is performed on the two matrices, such as average summation, weighted summation and the like (the average summation is exemplified in this embodiment), so as to obtain an encoding result as a sample set.
In another implementation manner, a coefficient threshold (e.g. 0.9) may be further set, and if the obtained vigilance coefficient of the target authority is smaller than the coefficient threshold, the electronic device inputs the vigilance coefficient and information of the target authority into the machine learning model to obtain the recommendation result. If the obtained vigilance coefficient of the target authority is greater than or equal to the coefficient threshold, the recommendation result can be directly determined to be that the target authority is not granted to the application program, namely the recommendation degree of granting the target authority is 0%. Therefore, the calculation amount of the electronic equipment can be reduced, and the calculation efficiency is improved.
And S506, displaying a recommendation result corresponding to the permission request.
The implementation process of step S506 may refer to step S405 described above, and is not described herein again.
According to the authority control method, the vigilance coefficient is set, the machine learning model with the converged training is used for comprehensively processing the vigilance coefficient and the identification information of the target authority to obtain the corresponding recommendation result, the reliability of the obtained recommendation result can be further improved, the user has better reference information during selection, and the experience degree of the user during application program use is further improved.
In some usage scenarios, if a user chooses to prohibit granting targeted rights to an application, normal use of the application may be affected. For example, a positioning and navigation application initiates an application for acquiring the authority of the electronic device, but the user only wants to view a route from the WW building to the TT building at this time and does not need to upload the own position information, and if the user chooses to prohibit granting the authority of acquiring the position information to the application, the application may be abnormally closed, and if the user chooses to allow granting the authority of acquiring the position information to the application, the user may worry that the privacy information is leaked. Therefore, the recommendation results obtained in the embodiments may further include a recommendation degree for granting the virtual right to the application program; the electronic device may first generate a virtual right environment, optionally, the virtual right environment may be created in a real right environment through a sandbox (sandbox), and of course, the virtual right environment may also be created in other manners, which is not limited herein; since the virtual right environment is actually a virtual mirror image of the real right environment, when the virtual environment is started for the first time, data stored in the virtual right environment is empty, and therefore, corresponding virtual right information needs to be generated for the virtual right. In this embodiment, the electronic device may randomly change the real position information of the electronic device, or uniformly change the real position information to a default position, or encrypt the real position information to generate corresponding virtual position information, and in addition, the real position information and the generated virtual position information may be fused again to generate new virtual position information.
As shown in fig. 12, the electronic device may obtain, corresponding to the permission request, a recommended degree of granting the target real permission to the application program, a recommended degree of granting the target virtual permission to the application program, and a recommended degree of not granting the target permission to the application program, and display the recommended degrees to the user for selection. If the user selects to grant the real authority, the electronic equipment outputs the current real position information to the application program; if the user chooses to grant virtual authority, the electronic device outputs virtual position information generated by randomly changing real position information to the application program, for example, the current real position information of the electronic device is ZZ building, and the electronic device can randomly change the real position information ZZ building into KK street and the like; if the user chooses to forbid the granting of the right, the application program cannot obtain the location information of the electronic device. In the embodiment, the privacy security of the user can be further protected on the basis of improving the experience of the user by introducing the selection of the virtual permission.
It should be noted that the recommendation result presented to the user by the electronic device may include at least two of a recommendation degree of granting a target real right to the application program, a recommendation degree of granting a target virtual right to the application program, and a recommendation degree of not granting a target right to the application program.
In other usage scenarios, a user uses an application, and grants a virtual right to the authority a applied by the application, and after the user uses the application for a period of time, the user feels that the application has high credibility and wants to switch the virtual right of the authority a to a real right. Or the user uses another application program, real authority is granted to the authority B applied by the application program, and after the user uses the application program for a period of time, the user feels that the real authority is not necessary to be granted and wants to switch the real authority B into virtual authority. For this problem, this embodiment further provides an implementation process of switching the real rights and the virtual rights, as shown in fig. 13, the implementation process may include:
s601, receiving the authority switching operation input by the user aiming at the application program, and responding to the authority switching operation.
S602, determining whether to switch to the application of the real authority, if yes, performing S603, and if no, performing S604.
S603, the access environment of the application program is switched to a real authority environment, and real authority is granted to the application program.
S604, generating a virtual authority environment, switching the access environment of the application program into the virtual authority environment, and granting the virtual authority to the application program.
Wherein, the diagram (a) in fig. 14 shows an application setting interface of the electronic device, and after the user clicks a "virtual authorization assistant" button on the interface, the user may jump to the diagram (b) in fig. 14, where the interface is an interface where the electronic device does not start a virtual authorization function. If the user wants to start the virtual authorization function of the electronic device, the user can click the switch icon 21 to start the virtual authorization function. The presentation interface after the virtual authorization function is turned on can refer to (c) diagram interface in fig. 14, and relevant virtual authorization information can be configured on the interface, including: the virtual information generation method (for short, a virtual method, such as a method of randomly changing real information, encrypting real information, or fusing real information and virtual information), the virtual authorization specification application, the function introduction of virtual authorization, and the like. If the user clicks the "specify application" button 22 on the graph (c) in fig. 14, the electronic device jumps to the graph interface (d) in fig. 14. In addition, if the user selects to grant the virtual right in fig. 12, but the virtual authorization function of the electronic device is not turned on, fig. 12 may jump to (b) in fig. 14 to turn on the virtual authorization function.
In the interface (d) in fig. 14, all the permissions included in the electronic device are listed (in this embodiment, 5 permissions are included as an example), and after the user clicks a certain permission button, the electronic device may jump to the application selection interface corresponding to the permission. For example, if the user clicks the "store" permission button 23, the process jumps to (e) diagram interface in fig. 14, which shows which applications have opened the virtual permission function and which applications have not opened the virtual permission function. As can be seen from the interface in fig. 14 (e), the application 1 has opened the virtual right function of "storing" the right, that is, the application 1 can obtain the virtual photos, media contents and file information on the electronic device, and if the user wants to switch the right to the real right, the user can directly click the switch icon 24 to turn off the virtual right function. After receiving a closing instruction input by a user, the electronic device switches the application access environment to the real rights environment, and at this time, allows the application program 1 to access the real photos, the media content, and the file information.
As can be seen from the interface in fig. 14 (e), the application 2 does not turn on the virtual right function of "storing" the right, that is, the application 2 can obtain the real photos, media contents and file information on the electronic device, and if the user wants to switch the right to the virtual right, the user can directly click the switch icon 25 to turn on the virtual right function. After receiving an opening instruction input by a user, the electronic device first generates a virtual right environment and corresponding virtual right information according to the method of the above embodiment. In this embodiment, the electronic device may randomly change or uniformly change the real photos, media contents, and file information into default contents to generate corresponding virtual photos, media contents, and file information, and then the electronic device switches the application access environment to the virtual rights environment, and at this time, allows the application program 2 to access the virtual photos, media contents, and file information.
According to the permission control method, the virtual authorization switch is introduced, so that the user can switch the real permission and the virtual permission of the application program in real time, switchable operation is provided for permission grant of the user, and the experience degree of the user is further improved on the premise of protecting privacy and safety of the user.
The following explains the whole process of the authority control method again by taking the application program as an SS map and applying for the authority to acquire the position information of the electronic device as an example:
when a user opens the SS map application, the SS map application initiates an authority request for obtaining the position information of the electronic equipment to the electronic equipment. And the electronic equipment analyzes the name of the SS map application and determines that the application type is a positioning navigation type. Then, the electronic device can obtain the grantable authority of the positioning navigation application according to the corresponding relation between the application type and the grantable authority, wherein the grantable authority comprises the authority of obtaining the position information of the electronic device, the authority of obtaining a microphone of the electronic device and the authority of obtaining the access storage information of the electronic device.
And then, the electronic equipment carries out correlation calculation on the authority applied to acquire the electronic equipment position information by the SS map and the acquired awardable authority, judges that the applied authority for acquiring the electronic equipment position information is contained in the awardable authority, determines that a correlation coefficient corresponding to the applied authority for acquiring the electronic equipment position information is 1, and further determines that a corresponding vigilance coefficient is 0. And then the electronic equipment inputs the vigilance coefficient and the authority information for acquiring the position information of the electronic equipment into a random forest classifier to obtain a recommendation result corresponding to the authority request initiated by the SS map, wherein the recommendation result comprises a recommendation degree for granting a real authority for acquiring the position information of the electronic equipment to the SS map, a recommendation degree for granting a virtual authority for acquiring the position information of the electronic equipment to the SS map and a recommendation degree for not granting the authority for acquiring the position information of the electronic equipment to the SS map, and the recommendation degrees are displayed for a user to select.
If the user selects to forbid the grant of the authority, the SS map cannot obtain the position information of the electronic equipment.
And if the user selects to grant the real authority, the electronic equipment outputs the current real position information to the SS map. If the user wants to switch the real permission to the virtual permission later, the virtual permission function corresponding to the position information of the electronic device can be opened through the interface shown in the diagram (d) in fig. 14, so that the electronic device switches the application access environment to the virtual permission environment, and the SS map is allowed to acquire the virtual position information of the electronic device.
And if the user selects to grant the virtual authority, the electronic equipment constructs a piece of virtual position information and outputs the virtual position information to the SS map. If the user wants to switch the virtual right to the real right later, the function of acquiring the virtual right corresponding to the position information of the electronic device can be closed through the interface shown in the diagram (d) in fig. 14, so that the electronic device switches the application access environment to the real right environment, and the SS map is allowed to acquire the real position information of the electronic device.
The above details an example of the authority control method provided in the embodiment of the present application. It will be appreciated that the electronic device, in order to implement the above-described functions, comprises corresponding hardware and/or software modules for performing the respective functions. Those of skill in the art would readily appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as hardware or combinations of hardware and computer software. Whether a function is performed in hardware or computer software drives hardware depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, with the embodiment described in connection with the particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
In the embodiment of the present application, the electronic device may be divided into the functional modules according to the method example, for example, the functional modules may be divided into the functional modules corresponding to the functions, such as the processing unit and the display unit, or two or more functions may be integrated into one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. It should be noted that, in the embodiment of the present application, the division of the module is schematic, and is only one logic function division, and there may be another division manner in actual implementation.
It should be noted that all relevant contents of each step related to the above method embodiment may be referred to the functional description of the corresponding functional module, and are not described herein again.
The electronic device provided by the embodiment is used for executing the authority control method, so that the same effect as the effect of the implementation method can be achieved.
In case of an integrated unit, the electronic device may further comprise a processing module, a storage module and a communication module. The processing module can be used for controlling and managing the action of the electronic equipment. The memory module may be used to support the electronic device in executing stored program codes and data, etc. The communication module can be used for supporting the communication between the electronic equipment and other equipment.
The processing module may be a processor or a controller. Which may implement or perform the various illustrative logical blocks, modules, and circuits described in connection with the disclosure. A processor may also be a combination of computing functions, e.g., a combination of one or more microprocessors, a Digital Signal Processing (DSP) and a microprocessor, or the like. The storage module may be a memory. The communication module may specifically be a radio frequency circuit, a bluetooth chip, a Wi-Fi chip, or other devices that interact with other electronic devices.
In an embodiment, when the processing module is a processor and the storage module is a memory, the electronic device according to this embodiment may be a device having the structure shown in fig. 2.
The embodiment of the present application further provides a computer-readable storage medium, in which a computer program is stored, and when the computer program is executed by a processor, the processor is enabled to execute the authority control method of any one of the above embodiments.
The embodiment of the present application further provides a computer program product, which when running on a computer, causes the computer to execute the above related steps, so as to implement the method for controlling the authority in the above embodiment.
In addition, embodiments of the present application also provide an apparatus, which may be specifically a chip, a component or a module, and may include a processor and a memory connected to each other; the memory is used for storing computer execution instructions, and when the device runs, the processor can execute the computer execution instructions stored in the memory, so that the chip can execute the authority control method in the above method embodiments.
The electronic device, the computer-readable storage medium, the computer program product, or the chip provided in this embodiment are all configured to execute the corresponding method provided above, so that the beneficial effects achieved by the electronic device, the computer-readable storage medium, the computer program product, or the chip may refer to the beneficial effects in the corresponding method provided above, and are not described herein again.
Through the description of the foregoing embodiments, those skilled in the art will understand that, for convenience and simplicity of description, only the division of the functional modules is used for illustration, and in practical applications, the above function distribution may be completed by different functional modules as needed, that is, the internal structure of the device may be divided into different functional modules, so as to complete all or part of the functions described above.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described embodiments of the apparatus are merely illustrative, and for example, a module or a unit may be divided into only one logic function, and may be implemented in other ways, for example, a plurality of units or components may be combined or integrated into another apparatus, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
Units described as separate parts may or may not be physically separate, and parts displayed as units may be one physical unit or a plurality of physical units, may be located in one place, or may be distributed to a plurality of different places. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a readable storage medium. Based on such understanding, the technical solutions of the embodiments of the present application may be essentially or partially contributed to by the prior art, or all or part of the technical solutions may be embodied in the form of a software product, where the software product is stored in a storage medium and includes several instructions to enable a device (which may be a single chip, a chip, or the like) or a processor (processor) to execute all or part of the steps of the methods of the embodiments of the present application. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
The above description is only for the specific embodiments of the present application, but the scope of the present application is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present application, and shall be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (10)

1. An entitlement control method, the method being performed by an electronic device, characterized in that the method comprises:
acquiring an authority request initiated by an application program, wherein the authority request carries identification information of a target authority applied by the application program;
displaying a selection prompt interface corresponding to the permission request, wherein the selection prompt interface comprises a selection option and a recommendation result corresponding to the permission request, the selection option comprises an allowing option and a prohibiting option, and the recommendation result comprises a recommendation degree of the target permission granted to the application program;
and responding to the selection operation of the user on the selection option, and granting the target permission to the application program or not granting the target permission to the application program.
2. The method of claim 1, wherein the recommendation further comprises a recommendation level to which the application is not granted the target permission.
3. The method of claim 1 or 2, wherein the selection options further comprise a virtual right option, and wherein the recommendation result further comprises a recommended degree of granting a target virtual right to the application program.
4. The method according to any one of claims 1 to 3, wherein if the number of the permission requests initiated by the application program is multiple, the displaying of the selection prompt interface corresponding to the permission request includes:
sequentially displaying a selection prompt interface corresponding to each permission request;
alternatively, the first and second electrodes may be,
and simultaneously displaying a selection prompt interface corresponding to the plurality of permission requests.
5. The method according to any one of claims 1-4, wherein the determination manner of the recommendation result corresponding to the permission request comprises:
acquiring an application type corresponding to the application program;
and determining a recommendation result corresponding to the permission request according to the application type and the identification information of the target permission.
6. The method according to claim 5, wherein the determining, according to the application type and the identification information of the target permission, a recommendation result corresponding to the permission request comprises:
and inputting the application type and the identification information of the target permission into a preset machine learning model, and determining a recommendation result corresponding to the permission request.
7. The method according to claim 5, wherein the determining, according to the application type and the identification information of the target permission, a recommendation result corresponding to the permission request comprises:
determining identification information of the grantable authority of the application program according to the application type and the corresponding relation between the preset application type and the grantable authority;
and determining a recommendation result corresponding to the permission request according to the identification information of the grantable permission and the identification information of the target permission.
8. The method according to claim 7, wherein the determining the recommendation result corresponding to the permission request according to the identification information of the grantable permission and the identification information of the target permission comprises:
determining a first coefficient corresponding to the target authority according to the identification information of the grantable authority and the identification information of the target authority, wherein the first coefficient is a first preset value when the grantable authority comprises the target authority, the first coefficient is the number ratio of the application program applying the target authority in an authority set when the grantable authority does not comprise the target authority, the authority set is a set of the reference application program and the authority applied by the reference application program, and the application type of the reference application program is the same as the application type of the application program;
determining a second coefficient according to the first coefficient, wherein the sum of the first coefficient and the second coefficient is a second preset value;
and inputting the second coefficient and the identification information of the target permission into a preset machine learning model, and determining a recommendation result corresponding to the permission request.
9. An electronic device, comprising: a processor, a memory, and an interface;
the processor, memory and interface cooperate to cause the electronic device to perform the method of any of claims 1-8.
10. A computer-readable storage medium, in which a computer program is stored which, when executed by a processor, causes the processor to carry out the method of any one of claims 1 to 8.
CN202110127457.9A 2021-01-29 2021-01-29 Authority control method and electronic equipment Pending CN114817939A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202110127457.9A CN114817939A (en) 2021-01-29 2021-01-29 Authority control method and electronic equipment
PCT/CN2021/138388 WO2022160991A1 (en) 2021-01-29 2021-12-15 Permission control method and electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110127457.9A CN114817939A (en) 2021-01-29 2021-01-29 Authority control method and electronic equipment

Publications (1)

Publication Number Publication Date
CN114817939A true CN114817939A (en) 2022-07-29

Family

ID=82526777

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110127457.9A Pending CN114817939A (en) 2021-01-29 2021-01-29 Authority control method and electronic equipment

Country Status (2)

Country Link
CN (1) CN114817939A (en)
WO (1) WO2022160991A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116049241A (en) * 2022-08-10 2023-05-02 荣耀终端有限公司 Service recommendation method, electronic equipment and medium
CN116702100B (en) * 2022-10-21 2024-04-16 荣耀终端有限公司 Authority management method and electronic equipment
CN116708886B (en) * 2022-11-22 2024-05-14 荣耀终端有限公司 Video processing method, device and storage medium

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105354489B (en) * 2015-10-29 2019-05-10 小米科技有限责任公司 Permission giving method and device
CN108537011B (en) * 2018-03-16 2021-03-23 维沃移动通信有限公司 Application permission processing method, terminal and server
CN110889109A (en) * 2018-09-10 2020-03-17 中兴通讯股份有限公司 Permission determination method and device and computer readable storage medium
CN111814181B (en) * 2020-06-30 2023-10-31 平安科技(深圳)有限公司 System authority authorization method and device, electronic equipment and storage medium

Also Published As

Publication number Publication date
WO2022160991A1 (en) 2022-08-04

Similar Documents

Publication Publication Date Title
KR102484738B1 (en) Method and electronic device for managing application rights
CN111666119A (en) UI component display method and electronic equipment
CN113722058B (en) Resource calling method and electronic equipment
CN110276177B (en) Login method of intelligent terminal and electronic equipment
CN113496426A (en) Service recommendation method, electronic device and system
WO2022160991A1 (en) Permission control method and electronic device
CN111602108B (en) Application icon display method and terminal
CN114095599B (en) Message display method and electronic equipment
CN113254409A (en) File sharing method, system and related equipment
CN113821767A (en) Application program authority management method and device and electronic equipment
CN114741720B (en) Authority management method and terminal equipment
CN112930533A (en) Control method of electronic equipment and electronic equipment
CN115438354A (en) User privacy protection method and device
CN114546969A (en) File sharing method and device and electronic equipment
CN114006698B (en) token refreshing method and device, electronic equipment and readable storage medium
CN115017498B (en) Method for operating applet and electronic device
CN113590346B (en) Method and electronic equipment for processing service request
WO2021147483A1 (en) Data sharing method and apparatus
CN115706916A (en) Wi-Fi connection method and device based on position information
CN114254334A (en) Data processing method, device, equipment and storage medium
CN114826636A (en) Access control system and related method and apparatus
CN115202559A (en) Authority management method and related equipment
CN116527266A (en) Data aggregation method and related equipment
CN117784990A (en) Method and related device for displaying icons of application programs in task bar
CN115146303A (en) Private file protection method and device, terminal equipment and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination