WO2023202618A1 - Data sending method and apparatus - Google Patents

Data sending method and apparatus Download PDF

Info

Publication number
WO2023202618A1
WO2023202618A1 PCT/CN2023/089217 CN2023089217W WO2023202618A1 WO 2023202618 A1 WO2023202618 A1 WO 2023202618A1 CN 2023089217 W CN2023089217 W CN 2023089217W WO 2023202618 A1 WO2023202618 A1 WO 2023202618A1
Authority
WO
WIPO (PCT)
Prior art keywords
target
privacy
data space
space
private data
Prior art date
Application number
PCT/CN2023/089217
Other languages
French (fr)
Chinese (zh)
Inventor
姚平
张裕超
Original Assignee
维沃移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 维沃移动通信有限公司 filed Critical 维沃移动通信有限公司
Publication of WO2023202618A1 publication Critical patent/WO2023202618A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Definitions

  • This application belongs to the field of communications, and specifically relates to a data sending method and device.
  • the multiple applications may cause the private data of the electronic device to be used across applications.
  • application A the electronic device is used to obtain the "location" permission, so the current location of the electronic device can be obtained.
  • application B does not have the permission to obtain "location”, but due to the shared privacy space, it will There may be situations where application B uses the location information obtained by application A to obtain the user's "location". In this way, the private data in the electronic device cannot be effectively protected, making the security of the private data in the electronic device poor.
  • the purpose of the embodiments of this application is to provide a data sending method that can improve the security of private data.
  • embodiments of the present application provide a data sending method, which method includes: receiving a first input from a user when the electronic device includes N private data spaces; responding to the first input, sending data from and to the target In the target privacy data space associated with the application, obtain the target privacy data and send the target privacy data to the target application; among them, the reading rules of privacy data in each privacy data space are different; the target privacy space is N privacy spaces At least one of , N is a positive integer.
  • inventions of the present application provide a data reading device.
  • the device includes: a receiving module and a processing module; a receiving module configured to receive the user's first data when the electronic device includes N private data spaces. enter.
  • the processing module is configured to, in response to the first input received by the receiving module, obtain the target privacy data from the target privacy data space associated with the target application program, and send the target privacy data to the target application program.
  • the reading rules of private data in each private data space are different; the target privacy space is at least one of N privacy spaces, and N is a positive integer.
  • embodiments of the present application provide an electronic device, which includes a processor and a memory,
  • the memory stores programs or instructions executable on the processor, which when executed by the processor implement the steps of the method according to the first aspect.
  • embodiments of the present application provide a readable storage medium.
  • Programs or instructions are stored on the readable storage medium.
  • the steps of the method described in the first aspect are implemented. .
  • inventions of the present application provide a chip.
  • the chip includes a processor and a communication interface.
  • the communication interface is coupled to the processor.
  • the processor is used to run programs or instructions to implement the first aspect. the method described.
  • embodiments of the present application provide a computer program product, the program product is stored in a storage medium, and the program product is executed by at least one processor to implement the method as described in the first aspect.
  • the electronic device when the electronic device includes N privacy data spaces, a first input from the user is received; in response to the first input, the target privacy is obtained from the target privacy data space associated with the target application. data, and sends the target privacy data to the target application; where the reading rules for private data in each private data space are different; the target privacy space is at least one of N privacy spaces, and N is a positive integer.
  • the electronic device when the electronic device includes N private data spaces, since the private data reading rules corresponding to different private data spaces are different, the electronic device can obtain the first input of the private data according to the user's acquisition requirements, based on the location of the target application.
  • the privacy data reading rules of the target privacy data space are used to send the target privacy data to the target application. Therefore, applications in different privacy data spaces can obtain different privacy data. In this way, the privacy data in electronic devices is improved. safety.
  • Figure 1 is a schematic diagram of a data sending method provided by an embodiment of the present application.
  • Figure 2 is a schematic structural diagram of a data sending device provided by an embodiment of the present application.
  • Figure 3 is one of the schematic diagrams of the hardware structure of an electronic device provided by an embodiment of the present application.
  • FIG. 4 is a second schematic diagram of the hardware structure of an electronic device provided by an embodiment of the present application.
  • first, second, etc. in the description and claims of this application are used to distinguish similar objects and are not used to describe a specific order or sequence. It is to be understood that the figures so used are interchangeable under appropriate circumstances so that the embodiments of the present application can be practiced in orders other than those illustrated or described herein, and that "first,” “second,” etc. are distinguished Objects are usually of one type, and the number of objects is not limited. For example, the first object can be one or multiple.
  • “and/or” in the description and claims indicates at least one of the connected objects, and the character “/" generally indicates that the related objects are in an "or” relationship.
  • the private data requester can obtain permissions from the permission management module in the electronic device, and then query the private data from the data desensitization encryption module.
  • the data desensitization encryption module can Determine whether to return private data based on permissions.
  • the data that needs to be stored is judged to determine whether it is private data, and then the data that needs to be stored is stored according to the type of data that needs to be stored. Store in storage areas with different confidentiality levels.
  • the system of the electronic device will prompt the user to prompt the user whether to allow authorization, and then the user can choose whether to authorize or not.
  • Embodiments of the present application provide a data sending method.
  • the electronic device includes N private data spaces
  • the user's first input is received; in response to the first input, the data is sent from the target private data space associated with the target application. , obtain the target privacy data, and send the target privacy data to the target application; among them, the reading rules of privacy data in each private data space are different; the target privacy space is at least one of N privacy spaces, and N is a positive integer .
  • the electronic device includes N private data spaces, since the private data reading rules corresponding to different private data spaces are different, the electronic device can obtain the first input of the private data according to the user's acquisition requirements, based on the location of the target application. The private data reading rules of the target private data space send the target private data to the target application. Programs, therefore, applications in different privacy data spaces can obtain different privacy data, thus improving the security of privacy data in electronic devices.
  • FIG. 1 shows a flow chart of a data sending method provided by an embodiment of the present application. This method can be applied to electronic devices. As shown in Figure 1, the data sending method provided by the embodiment of the present application may include the following steps 201 and 202.
  • Step 201 When the electronic device includes N private data spaces, receive the user's first input.
  • the electronic device can pre-set N privacy data spaces, and add multiple applications in the electronic device to the corresponding privacy data spaces (for example, add the target application to the target privacy space), Thereby, the electronic device can receive the user's first input to trigger the electronic device to feed back the target data in the target privacy data space to the target application.
  • the above-mentioned N private data spaces can be customized by the user according to needs; or the above-mentioned N private data spaces can be automatically created by the electronic device according to the attribute information of all applications included in the electronic device. Created; the specifics can be determined according to actual usage requirements, and the embodiments of this application do not impose any restrictions.
  • the above-mentioned first input may be a user's input to any application (for example, a target application) to trigger the electronic device to retrieve information from the privacy data space associated with the target application (for example, a target privacy application). space), obtain the target privacy data corresponding to the target privacy space, and send the target privacy data to the target application; or, the above-mentioned first input can be the user's input to any privacy space (such as the target privacy space), To trigger the electronic device to send the target privacy data to any application associated with the target privacy space (such as the target application) after acquiring the corresponding target privacy data; the specifics can be determined based on actual use.
  • This application The examples are not limiting in any way.
  • the data sending method provided by the embodiment of the present application further includes the following step 301.
  • Step 301 The electronic device adds the target application to the target privacy data space based on the attribute information of the target application, and associates the target application with the target privacy data space.
  • the attribute information of the target application matches the attribute information of the target private data space.
  • the electronic device can add the target application to the target privacy space based on the attribute information of the target application, and associate the target application with the target privacy data space.
  • the user can add the target application in the electronic device to the target privacy data space, so that the electronic device can associate the target application with the target privacy data space; or, the electronic device can associate the target application with the target privacy data space based on the attribute information of the target application. , automatically add the target application to the target privacy data space, and associate the target application with the target privacy data space.
  • the electronic device includes multiple applications, and each application has different attribute information.
  • the electronic device can add each application to the system that matches the attribute information of the application based on the attribute information of each application. private data space, and associate the application with the corresponding private data space.
  • the attribute information in any application matches the attribute information in any private data space.
  • the application is automatically added to the private data space.
  • the user can create N private data spaces in the electronic device according to needs, and then add the applications included in the electronic device to the corresponding private data spaces; or, the electronic device can be based on The attribute information of the application program contained in the electronic device automatically creates N private data spaces, and then adds the application program to the corresponding private data space.
  • the attribute information of the above-mentioned application program includes: package name information, type information, quantity information, installation information, function information, source information, name information of the folder where the application program is located, The creation information of the folder where the application is located, the type information of the folder where the application is located, etc.; the attribute information of the above-mentioned private data space includes the name information, type information, quantity information, etc. of the private data space.
  • matching the attribute information of the target application with the attribute information of the target privacy data space means that the attribute information of the target application is the same as or similar to the attribute information of the target privacy data space.
  • the user can input the icon identification of the target application (for example, drag the icon of the target application into the target privacy data space) to trigger the electronic device to add the target application to the target.
  • Private data space, and associate the target application with the target private data space alternatively, the user can set the type of private data space, such as "e-commerce", “finance”, “tools”, etc., and then set “automatically join the application” , and then the electronic device can automatically add the target application to the corresponding type of space according to the classification tag of the target application in the application market; or, the electronic device can manage all applications according to the user's classification of all applications in the electronic device.
  • Automatically add applications assigned to the same folder to the same private data space That is: after the user adds the target application to the target private data space, other applications in the same folder are automatically displayed, and the user can confirm to add all these applications to the same private data space with one click.
  • the electronic device includes 6 applications, namely photography application A, video playback application B, video playback application C, shopping application D, financial application E and travel application.
  • Application F if the user needs to read and manage private data from all applications in the electronic device, the user can input the electronic device to trigger the electronic device to create four private data spaces according to the user's needs, which are: Travel space, shopping space, video space and financial space, then the user can add shooting application A and travel application F to the travel space, add shopping application D to the shopping space, and add financial application Program E is added to the financial space, and video playback application B and video playback application C are added to the video space.
  • the electronic device includes 6 applications, namely photography application A, video playback application B, video playback application C, shopping application D, financial application E and travel application.
  • Class application F the electronic device can automatically create four private data spaces based on the attribute information of all applications, namely the first space, the second space, the third space and the fourth space, and then automatically combine the six applications Add to the corresponding private data space, that is, add photography application A and travel application F to the first space, add shopping application D to the second space, and add financial application E to the third space. , add video playback application B and video playback application C to the fourth space.
  • Step 202 The electronic device responds to the first input, obtains the target privacy data from the target privacy data space associated with the target application, and sends the target privacy data to the target application.
  • the reading rules of private data in each private data space are different; the target privacy space is at least one of N privacy spaces, and N is a positive integer.
  • the electronic device after receiving the first input from the user, the electronic device obtains the target privacy data entry from the target privacy data space associated with the target application, and obtains the target privacy data corresponding to the target privacy data entry, Thus, the target private data is fed back to the target application.
  • the above-mentioned private data items may be various data related to user privacy in electronic devices, such as International Mobile Equipment Identity (IMEI), contact information, and Android identification code. (AndroidID) and Advertising Identifier (OAID), etc.
  • IMEI International Mobile Equipment Identity
  • AndroidID Apple Desktop Identity
  • OAID Advertising Identifier
  • each private data entry may include at least one piece of private data. Therefore, each application can obtain the private data in the private data space from the corresponding private data space.
  • the electronic device includes two private data spaces, namely the first space and the second space.
  • the private data entries included in each private data space are the same, but the private data corresponding to each private data space is read.
  • the rules are different.
  • the private data reading rule included in the first space is: real value * 1000, that is, based on the value of the real private data, add 1000 to the real data value under each private data entry. For example: if the IMEI The real value is: 862299025966958, then the IMEI value obtained by the application in the first space is: 862299025967958.
  • the private data reading rule included in the second space is: random value, and the random value is composed of: letters + numbers, and its length is 8 characters, that is, the real data value under each private data entry is processed into a number A value consisting of letters and a length of 8 characters. For example: if the real value of IMEI is: 862299025966958, then the IMEI value obtained by the application in the second space is: a123b456.
  • each privacy data space contains at least one privacy data entry; the "obtaining the target privacy data from the target privacy data space associated with the target application" in the above step 202 can be specifically performed by The following step 202a is implemented.
  • Step 202a The electronic device obtains the target privacy data under the target privacy data entry in the target privacy data space based on the target reading rule corresponding to the target privacy data space associated with the target application.
  • the target privacy data entry is determined based on the first input.
  • the electronic device can read the privacy data corresponding to the target privacy data entry stored in the target privacy data based on the target reading rule corresponding to the target privacy data space associated with the target application. Process to obtain target private data.
  • step 202a can be implemented through the following steps 202a1 and 202a2.
  • Step 202a1 The electronic device obtains the privacy data corresponding to the target privacy data entry in the target privacy data space.
  • the electronic device after receiving the first input from the user, can obtain the privacy data corresponding to the multiple privacy data entries in the target privacy data space.
  • the privacy data corresponding to the above-mentioned privacy data items is the true value corresponding to the privacy data items stored in the electronic device.
  • Step 202a2 The electronic device processes the privacy data corresponding to the target privacy data entry based on the target reading rule to obtain the target privacy data.
  • the electronic device can process the privacy data corresponding to the target privacy data entry based on the target reading rule corresponding to the target privacy data space to obtain the target privacy data.
  • the target reading rule can be: the operation of the real value and M, where M is any numerical value (for example: 1000, etc.) (M is any numerical value), and the operation is any operation (for example: addition, subtraction, multiplication, division, etc.); random value, in which the user can define the numbers, letters or special characters that appear in the random value, as well as the length of the random value, and the electronic device automatically generates the value in an application according to the user's settings.
  • the program When the program needs to obtain private data, it generates a random value of a specific length including numbers, letters, or special characters; blank content (for example, when the privacy data corresponding to a certain private data entry is set to blank content, the user obtains the privacy data
  • the private data corresponding to the data entry is blank, that is, the content corresponding to the private data cannot be obtained);
  • the target reading rules can be any form of rules, and the specific ones can be determined according to the actual usage. The embodiments of this application do not impose any restrictions.
  • the value of IMEI in the target reading rule is: real value + 1000
  • the value of AndroidID is: random value , and contains letters and numbers, and its length is 32 bytes
  • the AndroidID value in the target privacy data space will change every time
  • the contact information is fixed to: blank, then the contact information in the target privacy data space will be blank
  • the value of OAID is: a fixed value, such as 0000000000000000, then the OAIDs in the target privacy data space are all 000000000000.
  • the private data reading rules corresponding to each private data space are different, and the electronic device can read the target private data according to the privacy data reading rules of the private data space (for example, the target private data space).
  • the private data under the target privacy data entry in the space is read, and the read target privacy data is sent to the target application placed in the target privacy data space.
  • each privacy data space includes at least one privacy data entry in the electronic device, and each privacy data entry includes its corresponding reading rule and privacy data.
  • the user can read the target privacy data
  • the reading rules corresponding to the space are input to trigger the electronic device to modify the reading rules to obtain the target reading rules, so that the electronic device can process the target privacy data according to the target reading rules to obtain the target privacy data;
  • the electronic device can automatically set a target reading rule corresponding to the target privacy space, so that the electronic device can process the target privacy data according to the target reading rule to obtain the target privacy data.
  • the value rule defaults to the true value if the user does not modify the private data entry.
  • the electronic device includes multiple private data spaces, and the data in each private data space may be different. Therefore, each application can only obtain private data from the corresponding private data space.
  • applications belonging to the same developer can be placed in a private data space first, so that the private data obtained by the developer is relatively uniform. Since the same developer has similar requirements for privacy data, This prevents an application belonging to the same developer from obtaining more private information.
  • the attribute information of the associated applications in the same private data space is the same.
  • Embodiments of the present application provide a method for sending private data.
  • the electronic device includes N private data spaces, a first input from the user is received; in response to the first input, a method is provided from the target private data space associated with the target application. , obtain the target privacy data and send the target privacy data to the target application; among them, the reading rules of privacy data in each private data space are different; the target privacy space is at least one of N privacy spaces, and N is positive integer.
  • the electronic device includes N private data spaces, since the private data reading rules corresponding to different private data spaces are different, the electronic device can obtain the first input of the private data according to the user's acquisition requirements, based on the location of the target application.
  • the privacy data reading rules of the target privacy data space are used to send the target privacy data to the target application. Therefore, applications in different privacy data spaces can obtain different privacy data. In this way, the privacy data in electronic devices is improved. safety.
  • the N privacy spaces include a first private data space and a second private data space.
  • the data sending method provided by this embodiment of the present application further includes the following steps 401 and 402.
  • Step 401 The electronic device receives the user's second input.
  • the electronic device can merge one or more of the multiple privacy data spaces, for example, merge the first privacy data space and the second privacy data space, To get a new private data space.
  • the above-mentioned second input may be the user's drag input on the first privacy data space and the second privacy data space, so as to trigger the electronic device to merge the two privacy data spaces; or, the above-mentioned
  • the second input may be the user's selection input of the first private data space and the second private data space to trigger the electronic device to merge the two private data spaces; or, the above-mentioned second input may be the user's selection input of the first private data space.
  • the above-mentioned second input can be any form of input, and the specific input can be determined according to actual use. The embodiments of this application do not impose any restrictions.
  • Step 402 In response to the second input, the electronic device merges the first privacy data space and the second privacy data space to obtain a third privacy data space.
  • the applications in the third privacy data space are a collection of applications in the first privacy data space and applications in the second privacy data space.
  • the reading rules of the third privacy data space are: based on the correspondence in the first privacy data space obtained by the first reading rule and the second reading rule corresponding to the second private data space.
  • the reading rules of the third private data space are obtained based on the first reading rules corresponding to the first private data space and the second reading rules corresponding to the second private data space.
  • the electronic device after receiving the third input from the user, merges the first private data space and the second private data space, and based on the first reading rule corresponding to the first private data space and the second The second reading rule corresponding to the private data space determines the private data reading rule of the third private data space.
  • the reading rules in any private data space can be The fetching rule is set to the data reading rule in the third private data; when the first reading rule corresponding to the first private data space and the second reading rule corresponding to the second private data space are different, the user can select the first reading rule.
  • the application program in the third privacy data space is the first privacy data space.
  • the user can merge multiple private data spaces in the electronic device and set the private data reading rules in the merged private data space, so that the user can merge and manage the applications in the electronic device. , In this way, the flexibility of data management of electronic devices is improved.
  • the data sending method provided by the embodiment of the present application further includes the following steps 501 and 502.
  • Step 501 The electronic device receives the third input from the user.
  • the user when the electronic device includes N private data spaces, the user can input any one of the N private data spaces to trigger the electronic device to delete the target private data space.
  • the above-mentioned third input may be the user's click input on the target private data space to trigger the electronic device to delete the target privacy data space; or, the above-mentioned third input may be the user's click input on the target privacy data space.
  • Step 502 The electronic device responds to the third input, deletes the target privacy data space, and feeds back the privacy data corresponding to the target privacy data entry stored in the target privacy data space to the target application.
  • the electronic device after receiving the user's input to the target privacy data space, deletes the target privacy data space, releases the target application added to the target privacy data space, and releases the target data stored in the electronic device.
  • the corresponding private data of the private data entry is fed back to the target application.
  • the user after the user creates the target privacy data space and adds the target application to the target privacy data space, the user can input the target privacy data space to trigger the electronic device to empty the target privacy data.
  • the target application added to the target private data space is released, thereby obtaining the real private data in the electronic device. In this way, the flexibility of the electronic device's data reading management is improved.
  • the execution subject may be a data sending device.
  • a data sending device performing a data sending method is used as an example to describe the data sending device provided by the embodiment of the present application.
  • Figure 2 shows a possible structural diagram of the data sending device involved in the embodiment of the present application.
  • the data sending device 40 may include: a receiving module 41 and a processing module 42 .
  • the receiving module 41 is used to receive the user's first input when the electronic device includes N private data spaces.
  • the processing module 42 is configured to respond to the first input received by the receiving module 41, obtain the target privacy data from the target privacy data space associated with the target application, and send the target privacy data to the target application.
  • the reading rules of private data in each private data space are different; the target privacy space is at least one of N privacy spaces, and N is a positive integer.
  • Embodiments of the present application provide a data reading device.
  • an electronic device includes N private data spaces, since different privacy data spaces correspond to different privacy data reading rules, the electronic device can obtain data according to user acquisition requirements.
  • the first input of privacy data is to send the target privacy data to the target application based on the privacy data reading rules of the target privacy data space where the target application is located. Therefore, applications in different privacy data spaces can obtain different privacy data. , In this way, the security of private data in electronic devices is improved.
  • each privacy data space contains at least one privacy data entry; the processing module 42 is specifically configured to obtain the target privacy based on the target read rule corresponding to the target privacy data space associated with the target application.
  • the target privacy data is determined based on the first input.
  • the attribute information of the applications associated in the same private data space is the same.
  • the processing module 42 is specifically configured to obtain the privacy data corresponding to the target privacy data entry in the target privacy data space. Based on the target reading rules, the privacy data corresponding to the target privacy data entry is processed to obtain the target privacy data.
  • the processing module 42 is also configured to, before the receiving module 41 receives the user's first input, add the target application to the target privacy data space based on the attribute information of the target application, and add the target application to the target privacy data space.
  • Applications are associated with target private data spaces. Among them, the attribute information of the target application matches the attribute information of the target private data space.
  • the N privacy spaces include a first privacy data space and a second privacy data space
  • the receiving module 41 is also used to receive the user's second input.
  • the processing module 42 is also configured to respond to the second input received by the receiving module 41 and merge the first private data space and the second private data space to obtain a third private data space.
  • the applications in the third privacy data space are a collection of applications in the first privacy data space and applications in the second privacy data space.
  • the reading rules of the third privacy data space are: based on the correspondence in the first privacy data space obtained by the first reading rule and the second reading rule corresponding to the second private data space.
  • the data reading device in the embodiment of the present application may be an electronic device or a component in the electronic device, such as an integrated circuit or a chip.
  • the electronic device may be a terminal or other devices other than the terminal.
  • the electronic device can be a mobile phone, a tablet computer, a notebook computer, a handheld computer, a vehicle-mounted electronic device, a mobile internet device (Mobile Internet Device, MID), or augmented reality (AR)/virtual reality (VR).
  • the data reading device in the embodiment of the present application may be a device with an operating system.
  • the operating system can be an Android operating system, an ios operating system, or other possible operating systems, which are not specifically limited in the embodiments of this application.
  • the data reading device provided by the embodiment of the present application can implement each process implemented by the method embodiment in Figures 1 to 2. To avoid duplication, the details will not be described here.
  • this embodiment of the present application also provides an electronic device 300, including a processor 301 and a memory 302.
  • the memory 302 stores programs or instructions that can be run on the processor 301.
  • the program or instruction is executed by the processor 301, each step of the above-mentioned data sending method embodiment is implemented, and the same technical effect can be achieved. To avoid duplication, the details will not be described here.
  • the electronic devices in the embodiments of the present application include the above-mentioned mobile electronic devices and non-mobile electronic devices.
  • FIG. 4 is a schematic diagram of the hardware structure of an electronic device that implements an embodiment of the present application.
  • the electronic device 100 includes but is not limited to: radio frequency unit 101, network module 102, audio output unit 103, input unit 104, sensor 105, display unit 106, user input unit 107, interface unit 108, memory 109, processor 110, etc. part.
  • the electronic device 100 may also include a power supply (such as a battery) that supplies power to various components.
  • the power supply may be logically connected to the processor 110 through a power management system, thereby managing charging, discharging, and function through the power management system. Consumption management and other functions.
  • the structure of the electronic device shown in Figure 4 does not constitute a limitation on the electronic device.
  • the electronic device may include more or less components than shown in the figure, or combine certain components, or arrange different components, which will not be described again here. .
  • the user input unit 107 is used to receive the user's first input when the electronic device includes N private data spaces.
  • the processor 110 is configured to, in response to the first input, obtain the target privacy data from the target privacy data space associated with the target application program, and send the target privacy data to the target application program.
  • the reading rules of private data in each private data space are different; the target privacy space is at least one of N privacy spaces, and N is a positive integer.
  • Embodiments of the present application provide an electronic device.
  • the electronic device includes N private data spaces, since the private data reading rules corresponding to different private data spaces are different, the electronic device can obtain the data according to the user's request.
  • the first input of privacy data needs to be obtained.
  • the target privacy data is sent to the target application. Therefore, applications in different privacy data spaces can obtain different Private data, thus, improves the security of private data in electronic devices.
  • each privacy data space contains at least one privacy data entry; the processor 110 is specifically configured to obtain the target based on the target reading rule corresponding to the target privacy data space associated with the target application.
  • the target privacy data In the privacy data space, the target privacy data under the target privacy data entry.
  • the target privacy data entry is determined based on the first input.
  • the processor 110 is specifically configured to obtain the privacy data corresponding to the target privacy data entry in the target privacy data space. Based on the target reading rules, the privacy data corresponding to the target privacy data entry is processed to obtain the target privacy data.
  • the processor 110 is further configured to, before receiving the user's first input, add the target application to the target privacy data space based on the attribute information of the target application, and add the target application to the target privacy data space. Associated with the target privacy data space. Among them, the attribute information of the target application matches the attribute information of the target private data space.
  • the N privacy spaces include a first privacy data space and a second privacy data space
  • the user input unit 107 is also used to receive the user's second input.
  • the processor 110 is also configured to merge the first private data space and the second private data space in response to the second input to obtain a third private data space.
  • the applications in the third privacy data space are a collection of applications in the first privacy data space and applications in the second privacy data space.
  • the reading rules of the third privacy data space are: based on the correspondence in the first privacy data space obtained by the first reading rule and the second reading rule corresponding to the second private data space.
  • the input unit 104 may include a graphics processor (Graphics Processing Unit, GPU) 1041 and a microphone 1042.
  • the graphics processor 1041 is responsible for the image capture device (GPU) in the video capture mode or the image capture mode. Process the image data of still pictures or videos obtained by cameras (such as cameras).
  • the display unit 106 may include a display panel 1061, which may be configured in the form of a liquid crystal display, an organic light emitting diode, or the like.
  • the user input unit 107 includes a touch panel 1071 and at least one of other input devices 1072 .
  • Touch panel 1071 is also called a touch screen.
  • the touch panel 1071 may include two parts: a touch detection device and a touch controller.
  • Other input devices 1072 may include, but are not limited to, physical keyboards, function keys (such as volume control keys, switch keys, etc.), trackballs, mice, and joysticks, which will not be described again here.
  • Memory 109 may be used to store software programs as well as various data.
  • the memory 109 may mainly include a first storage area for storing programs or instructions and a second storage area for storing data, wherein the first storage area may store an operating system, an application program or instructions required for at least one function (such as a sound playback function, Image playback function, etc.) etc.
  • memory 109 may include volatile memory or nonvolatile memory, or memory 109 may include both volatile and nonvolatile memory.
  • the non-volatile memory can be read-only memory (Read-Only Memory, ROM), programmable read-only memory (Programmable ROM, PROM), erasable programmable read-only memory (Erasable PROM, EPROM), electrically removable memory.
  • Erase programmable read-only memory (Electrically EPROM, EEPROM) or flash memory.
  • Volatile storage The memory can be random access memory (Random Access Memory, RAM), static random access memory (Static RAM, SRAM), dynamic random access memory (Dynamic RAM, DRAM), synchronous dynamic random access memory (Synchronous DRAM, SDRAM), double data rate synchronous dynamic random access memory (Double Data Rate SDRAM, DDRSDRAM), enhanced synchronous dynamic random access memory (Enhanced SDRAM, ESDRAM), synchronous link dynamic random access memory (Synch link DRAM, SLDRAM) ) and direct memory bus random access memory (Direct Rambus RAM, DRRAM).
  • Memory 109 in embodiments of the present application includes, but is not limited to, these and any other suitable types of memory.
  • the processor 110 may include one or more processing units; optionally, the processor 110 integrates an application processor and a modem processor, where the application processor mainly handles operations related to the operating system, user interface, application programs, etc., Modem processors mainly process wireless communication signals, such as baseband processors. It can be understood that the above modem processor may not be integrated into the processor 110 .
  • Embodiments of the present application also provide a readable storage medium.
  • Programs or instructions are stored on the readable storage medium.
  • the program or instructions are executed by a processor, each process of the above-mentioned data sending method embodiment is implemented, and the same can be achieved. The technical effects will not be repeated here to avoid repetition.
  • the processor is the processor in the electronic device described in the above embodiment.
  • the readable storage medium includes computer readable storage media, such as computer read-only memory ROM, random access memory RAM, magnetic disk or optical disk, etc.
  • An embodiment of the present application further provides a chip.
  • the chip includes a processor and a communication interface.
  • the communication interface is coupled to the processor.
  • the processor is used to run programs or instructions to implement the above data sending method embodiment. Each process can achieve the same technical effect. To avoid duplication, it will not be described again here.
  • chips mentioned in the embodiments of this application may also be called system-on-chip, system-on-a-chip, system-on-a-chip or system-on-chip, etc.
  • Embodiments of the present application provide a computer program product.
  • the program product is stored in a storage medium.
  • the program product is executed by at least one processor to implement each process of the above data sending method embodiment, and can achieve the same technical effect. , to avoid repetition, will not be repeated here.
  • the methods of the above embodiments can It can be implemented with the help of software plus the necessary common hardware platform. Of course, it can also be implemented through hardware, but in many cases the former is a better implementation method.
  • the technical solution of the present application can be embodied in the form of a computer software product that is essentially or contributes to the existing technology.
  • the computer software product is stored in a storage medium (such as ROM/RAM, disk , optical disk), including several instructions to cause a terminal (which can be a mobile phone, computer, server, or network device, etc.) to execute the methods described in various embodiments of this application.

Abstract

The present application belongs to the field of communications. Disclosed are a data sending method and apparatus. The method comprises: when an electronic device comprises N privacy data spaces, receiving a first input of a user; and in response to the first input, acquiring target privacy data from a target privacy data space, which is associated with a target application program, and sending the target privacy data to the target application program, wherein each privacy data space has a different reading rule for privacy data, the target privacy space is at least one of N privacy spaces, and N is a positive integer.

Description

数据发送方法和装置Data transmission method and device
相关申请的交叉引用Cross-references to related applications
本申请主张在2022年04月20日在中国提交的中国专利申请号202210420562.6的优先权,其全部内容通过引用包含于此。This application claims priority to Chinese Patent Application No. 202210420562.6 filed in China on April 20, 2022, the entire content of which is incorporated herein by reference.
技术领域Technical field
本申请属于通信领域,具体涉及一种数据发送方法和装置。This application belongs to the field of communications, and specifically relates to a data sending method and device.
背景技术Background technique
目前,部分应用程序对电子设备中存储的隐私数据存在过度侵犯的问题,因而导致电子设备中的隐私数据泄露问题愈发严重,因此,可以通过为电子设备中的应用程序设定权限的方式,来加强对电子设备中隐私数据的保护。Currently, some applications excessively infringe on the privacy data stored in electronic devices, which leads to an increasingly serious problem of privacy data leakage in electronic devices. Therefore, you can set permissions for applications in electronic devices. To strengthen the protection of private data in electronic devices.
然而,通过上述方式对电子设备的隐私数据进行保护时,若电子设备中的不同的应用程序可以获取到不同的设定的权限,则该多个应用程序可能导致电子设备的隐私数据被跨应用使用,例如,在应用A中电子设备用于获取“位置”的权限,因此可以对电子设备的当前位置进行获取,然而应用B并没有获取“位置”的权限,但由于隐私空间共享,因此会存在应用B通过应用A获取到的位置信息以实现对用户的“位置”进行获取的情况。这样,电子设备中的隐私数据就无法得到有效的保护,使得电子设备中的隐私数据的安全性较差。However, when protecting the private data of an electronic device through the above method, if different applications in the electronic device can obtain different set permissions, the multiple applications may cause the private data of the electronic device to be used across applications. For example, in application A, the electronic device is used to obtain the "location" permission, so the current location of the electronic device can be obtained. However, application B does not have the permission to obtain "location", but due to the shared privacy space, it will There may be situations where application B uses the location information obtained by application A to obtain the user's "location". In this way, the private data in the electronic device cannot be effectively protected, making the security of the private data in the electronic device poor.
发明内容Contents of the invention
本申请实施例的目的是提供一种数据发送方法,能够解决提升隐私数据的安全性。The purpose of the embodiments of this application is to provide a data sending method that can improve the security of private data.
第一方面,本申请实施例提供了一种数据发送方法,该方法包括:在电子设备中包括N个隐私数据空间的情况下,接收用户的第一输入;响应于第一输入,从与目标应用程序关联的目标隐私数据空间中,获取目标隐私数据,并将目标隐私数据发送给目标应用程序;其中,每个隐私数据空间中隐私数据的读取规则不同;目标隐私空间为N个隐私空间中的至少一个,N为正整数。In a first aspect, embodiments of the present application provide a data sending method, which method includes: receiving a first input from a user when the electronic device includes N private data spaces; responding to the first input, sending data from and to the target In the target privacy data space associated with the application, obtain the target privacy data and send the target privacy data to the target application; among them, the reading rules of privacy data in each privacy data space are different; the target privacy space is N privacy spaces At least one of , N is a positive integer.
第二方面,本申请实施例提供了一种数据读取装置,装置包括:接收模块和处理模块;接收模块,用于在电子设备中包括N个隐私数据空间的情况下,接收用户的第一输入。处理模块,用于响应于接收模块接收的第一输入,从与目标应用程序关联的目标隐私数据空间中,获取目标隐私数据,并将目标隐私数据发送给目标应用程序。其中,每个隐私数据空间中隐私数据的读取规则不同;目标隐私空间为N个隐私空间中的至少一个,N为正整数。In the second aspect, embodiments of the present application provide a data reading device. The device includes: a receiving module and a processing module; a receiving module configured to receive the user's first data when the electronic device includes N private data spaces. enter. The processing module is configured to, in response to the first input received by the receiving module, obtain the target privacy data from the target privacy data space associated with the target application program, and send the target privacy data to the target application program. Among them, the reading rules of private data in each private data space are different; the target privacy space is at least one of N privacy spaces, and N is a positive integer.
第三方面,本申请实施例提供了一种电子设备,该电子设备包括处理器和存储器, 所述存储器存储可在所述处理器上运行的程序或指令,所述程序或指令被所述处理器执行时实现如第一方面所述的方法的步骤。In a third aspect, embodiments of the present application provide an electronic device, which includes a processor and a memory, The memory stores programs or instructions executable on the processor, which when executed by the processor implement the steps of the method according to the first aspect.
第四方面,本申请实施例提供了一种可读存储介质,所述可读存储介质上存储程序或指令,所述程序或指令被处理器执行时实现如第一方面所述的方法的步骤。In a fourth aspect, embodiments of the present application provide a readable storage medium. Programs or instructions are stored on the readable storage medium. When the programs or instructions are executed by a processor, the steps of the method described in the first aspect are implemented. .
第五方面,本申请实施例提供了一种芯片,所述芯片包括处理器和通信接口,所述通信接口和所述处理器耦合,所述处理器用于运行程序或指令,实现如第一方面所述的方法。In a fifth aspect, embodiments of the present application provide a chip. The chip includes a processor and a communication interface. The communication interface is coupled to the processor. The processor is used to run programs or instructions to implement the first aspect. the method described.
第六方面,本申请实施例提供一种计算机程序产品,该程序产品被存储在存储介质中,该程序产品被至少一个处理器执行以实现如第一方面所述的方法。In a sixth aspect, embodiments of the present application provide a computer program product, the program product is stored in a storage medium, and the program product is executed by at least one processor to implement the method as described in the first aspect.
在本申请实施例中,在电子设备中包括N个隐私数据空间的情况下,接收用户的第一输入;响应于第一输入,从与目标应用程序关联的目标隐私数据空间中,获取目标隐私数据,并将目标隐私数据发送给目标应用程序;其中,每个隐私数据空间中隐私数据的读取规则不同;目标隐私空间为N个隐私空间中的至少一个,N为正整数。电子设备可以在包括N个隐私数据空间的情况下,由于不同的隐私数据空间对应的隐私数据读取规则不同,所以电子设备可以根据用户获取需求获取隐私数据的第一输入,基于目标应用程序所在的目标隐私数据空间的隐私数据读取规则,将目标隐私数据发送给目标应用程序,因此,不同隐私数据空间中的应用程序可以得到不同的隐私数据,如此,提升了电子设备中的隐私数据的安全性。In the embodiment of the present application, when the electronic device includes N privacy data spaces, a first input from the user is received; in response to the first input, the target privacy is obtained from the target privacy data space associated with the target application. data, and sends the target privacy data to the target application; where the reading rules for private data in each private data space are different; the target privacy space is at least one of N privacy spaces, and N is a positive integer. When the electronic device includes N private data spaces, since the private data reading rules corresponding to different private data spaces are different, the electronic device can obtain the first input of the private data according to the user's acquisition requirements, based on the location of the target application. The privacy data reading rules of the target privacy data space are used to send the target privacy data to the target application. Therefore, applications in different privacy data spaces can obtain different privacy data. In this way, the privacy data in electronic devices is improved. safety.
附图说明Description of the drawings
图1是本申请实施例提供的一种数据发送方法的示意图;Figure 1 is a schematic diagram of a data sending method provided by an embodiment of the present application;
图2是本申请实施例提供的一种数据发送装置的结构示意图;Figure 2 is a schematic structural diagram of a data sending device provided by an embodiment of the present application;
图3是本申请实施例提供的一种电子设备的硬件结构示意图之一;Figure 3 is one of the schematic diagrams of the hardware structure of an electronic device provided by an embodiment of the present application;
图4是本申请实施例提供的一种电子设备的硬件结构示意图之二。FIG. 4 is a second schematic diagram of the hardware structure of an electronic device provided by an embodiment of the present application.
具体实施方式Detailed ways
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚地描述,显然,所描述的实施例是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员获得的所有其他实施例,都属于本申请保护的范围。The technical solutions in the embodiments of the present application will be clearly described below with reference to the accompanying drawings in the embodiments of the present application. Obviously, the described embodiments are part of the embodiments of the present application, but not all of the embodiments. Based on the embodiments in this application, all other embodiments obtained by those of ordinary skill in the art fall within the scope of protection of this application.
本申请的说明书和权利要求书中的术语“第一”、“第二”等是用于区别类似的对象,而不用于描述特定的顺序或先后次序。应该理解这样使用的数据在适当情况下可以互换,以便本申请的实施例能够以除了在这里图示或描述的那些以外的顺序实施,且“第一”、“第二”等所区分的对象通常为一类,并不限定对象的个数,例如第一对象可以是一个,也可以是多个。此外,说明书以及权利要求中“和/或”表示所连接对象的至少其中之一,字符“/”,一般表示前后关联对象是一种“或”的关系。The terms "first", "second", etc. in the description and claims of this application are used to distinguish similar objects and are not used to describe a specific order or sequence. It is to be understood that the figures so used are interchangeable under appropriate circumstances so that the embodiments of the present application can be practiced in orders other than those illustrated or described herein, and that "first," "second," etc. are distinguished Objects are usually of one type, and the number of objects is not limited. For example, the first object can be one or multiple. In addition, "and/or" in the description and claims indicates at least one of the connected objects, and the character "/" generally indicates that the related objects are in an "or" relationship.
下面结合附图,通过具体的实施例及其应用场景对本申请实施例提供的数据发送方法 进行详细地说明。In the following, with reference to the accompanying drawings, the data sending method provided by the embodiments of the present application will be described through specific embodiments and application scenarios. Explain in detail.
目前,由于电子设备在将隐私数据进行存储后,电子设备中的部分应用程序仍然对隐私数据存在过度侵犯的问题,从而导致了隐私数据的泄露,因此,对隐私数据的保护也越来越受到用户的重视,目前,也已经有各种隐私保护技术被提出,例如:At present, after electronic devices store private data, some applications in electronic devices still have the problem of excessive infringement of private data, resulting in the leakage of private data. Therefore, the protection of private data is increasingly subject to At present, various privacy protection technologies have been proposed, such as:
方法一method one
采用对隐私数据设置权限加上数据脱敏加密框架的方式,隐私数据请求方可以从电子设备中的权限管理模块中获取权限,然后向数据脱敏加密模块查询隐私数据,数据脱敏加密模块可以根据权限,判断是否返回隐私数据。By setting permissions on private data and adding a data desensitization encryption framework, the private data requester can obtain permissions from the permission management module in the electronic device, and then query the private data from the data desensitization encryption module. The data desensitization encryption module can Determine whether to return private data based on permissions.
方式二Method 2
采用将隐私数据与普通数据分开存储的方式,在电子设备将数据进行存储时,对需求存储的数据进行判断,以判断是否为隐私数据,然后根据需求存储的数据的类型,将需求存储的数据存入保密等级不同的存储区域中。Using a method of storing private data and ordinary data separately, when the electronic device stores data, the data that needs to be stored is judged to determine whether it is private data, and then the data that needs to be stored is stored according to the type of data that needs to be stored. Store in storage areas with different confidentiality levels.
方式三Method three
采用控制能否获取隐私数据明文的权限的方式,例如只有在白名单中的应用程序才能获取隐私数据明文,否则只能获取到加密的隐私数据。Use a method to control the permissions to obtain the plain text of private data. For example, only applications in the whitelist can obtain the plain text of private data, otherwise only encrypted private data can be obtained.
方式四Method four
采用由用户控制隐私数据的使用权的方式,若一个应用程序需求获取隐私数据时,由电子设备的系统向用户提示,以提示用户是否允许授权,然后用户可以对是否授权进行选择。Using a method in which the user controls the right to use private data, if an application needs to obtain private data, the system of the electronic device will prompt the user to prompt the user whether to allow authorization, and then the user can choose whether to authorize or not.
然而,通过上述方式一至方式四对电子设备的隐私数据进行保护时,由于相同的隐私数据被授权至不同的应用程序,因此,不同的应用程序所获得的的隐私数据相同,然后应用程序可以根据获取的隐私数据(例如硬件设备信息等)对用户进行分析,并根据分析结果进行广告推送等。并且,由于各个应用程序所获取的隐私数据相同,因此,其对用户的分析结果也相同,从而导致用户被跨应用追踪,例如,在应用A中搜索某关键字后,在应用B中看到关于该关键字的广告等情况出现。此外,通过上述方式五,仅仅只能对某个应用程序的内部的隐私数据进行分空间管理,其并不涉及对整个电子设备中的隐私数据的管理,也无法对其他应用程序中的隐私数据的获取进行管控,因此,电子设备中的隐私数据无法得到保护,如此,电子设备中的隐私数据的安全性较差。However, when protecting the private data of electronic devices through the above methods one to four, since the same private data is authorized to different applications, different applications obtain the same private data, and then the applications can obtain the same private data according to the The obtained private data (such as hardware device information, etc.) are analyzed for users, and advertisements are pushed based on the analysis results. Moreover, since the private data obtained by each application is the same, its analysis results for the user are also the same, resulting in the user being tracked across applications. For example, after searching for a keyword in application A, you will see the same in application B. Advertisements for this keyword appear. In addition, through the above method five, only the internal private data of a certain application can be managed in separate spaces. It does not involve the management of private data in the entire electronic device, nor can it manage the private data in other applications. Therefore, the private data in the electronic device cannot be protected. Therefore, the security of the private data in the electronic device is poor.
本申请实施例提供一种数据发送方法,在电子设备中包括N个隐私数据空间的情况下,接收用户的第一输入;响应于第一输入,从与目标应用程序关联的目标隐私数据空间中,获取目标隐私数据,并将目标隐私数据发送给目标应用程序;其中,每个隐私数据空间中隐私数据的读取规则不同;目标隐私空间为N个隐私空间中的至少一个,N为正整数。电子设备可以在包括N个隐私数据空间的情况下,由于不同的隐私数据空间对应的隐私数据读取规则不同,所以电子设备可以根据用户获取需求获取隐私数据的第一输入,基于目标应用程序所在的目标隐私数据空间的隐私数据读取规则,将目标隐私数据发送给目标应用 程序,因此,不同隐私数据空间中的应用程序可以得到不同的隐私数据,如此,提升了电子设备中的隐私数据的安全性。Embodiments of the present application provide a data sending method. When the electronic device includes N private data spaces, the user's first input is received; in response to the first input, the data is sent from the target private data space associated with the target application. , obtain the target privacy data, and send the target privacy data to the target application; among them, the reading rules of privacy data in each private data space are different; the target privacy space is at least one of N privacy spaces, and N is a positive integer . When the electronic device includes N private data spaces, since the private data reading rules corresponding to different private data spaces are different, the electronic device can obtain the first input of the private data according to the user's acquisition requirements, based on the location of the target application. The private data reading rules of the target private data space send the target private data to the target application. Programs, therefore, applications in different privacy data spaces can obtain different privacy data, thus improving the security of privacy data in electronic devices.
本申请实施例提供一种数据发送方法,图1示出了本申请实施例提供的一种数据发送方法的流程图,该方法可以应用于电子设备。如图1所示,本申请实施例提供的数据发送方法可以包括下述的步骤201和步骤202。An embodiment of the present application provides a data sending method. Figure 1 shows a flow chart of a data sending method provided by an embodiment of the present application. This method can be applied to electronic devices. As shown in Figure 1, the data sending method provided by the embodiment of the present application may include the following steps 201 and 202.
步骤201、在电子设备中包括N个隐私数据空间的情况下,接收用户的第一输入。Step 201: When the electronic device includes N private data spaces, receive the user's first input.
本申请实施例中,电子设备可以预先设置N个隐私数据空间,并将电子设备中的多个应用程序分别添加至对应的隐私数据空间中(例如将目标应用程序添加至目标隐私空间中),从而电子设备可以接收用户的第一输入,以触发电子设备将目标隐私数据空间中的目标数据反馈至目标应用程序。In the embodiment of this application, the electronic device can pre-set N privacy data spaces, and add multiple applications in the electronic device to the corresponding privacy data spaces (for example, add the target application to the target privacy space), Thereby, the electronic device can receive the user's first input to trigger the electronic device to feed back the target data in the target privacy data space to the target application.
可选地,本申请实施例中,上述N个隐私数据空间可以为用户根据需求自定义的;或者,上述N个隐私数据空间可以为电子设备根据电子设备中包括的所有应用程序的属性信息自动创建的;具体的可以根据实际使用需求确定,本申请实施例不做任何限制。Optionally, in the embodiment of the present application, the above-mentioned N private data spaces can be customized by the user according to needs; or the above-mentioned N private data spaces can be automatically created by the electronic device according to the attribute information of all applications included in the electronic device. Created; the specifics can be determined according to actual usage requirements, and the embodiments of this application do not impose any restrictions.
可选地,本申请实施例中,上述第一输入可以为用户对任意一个应用程序(例如目标应用程序)的输入,以触发电子设备从与目标应用程序关联的隐私数据空间中(例如目标隐私空间),获取该目标隐私空间对应的目标隐私数据,并将该目标隐私数据发送给该目标应用程序;或者,上述第一输入可以为用户对任意一个隐私空间(例如目标隐私空间)的输入,以触发电子设备在获取到对应的目标隐私数据后,将该目标隐私数据发送至与该目标隐私空间关联的任意一个应用程序中(例如目标应用程序);具体的可以根据实际使用确定,本申请实施例不做任何限制。Optionally, in this embodiment of the present application, the above-mentioned first input may be a user's input to any application (for example, a target application) to trigger the electronic device to retrieve information from the privacy data space associated with the target application (for example, a target privacy application). space), obtain the target privacy data corresponding to the target privacy space, and send the target privacy data to the target application; or, the above-mentioned first input can be the user's input to any privacy space (such as the target privacy space), To trigger the electronic device to send the target privacy data to any application associated with the target privacy space (such as the target application) after acquiring the corresponding target privacy data; the specifics can be determined based on actual use. This application The examples are not limiting in any way.
可选地,本申请实施例中,在上述步骤201中的“接收用户的第一输入”之前,本申请实施例提供的数据发送方法还包括下述的步骤301。Optionally, in this embodiment of the present application, before "receiving the user's first input" in the above step 201, the data sending method provided by the embodiment of the present application further includes the following step 301.
步骤301、电子设备基于目标应用程序的属性信息,将目标应用程序添加至目标隐私数据空间,并将目标应用程序与目标隐私数据空间相关联。Step 301: The electronic device adds the target application to the target privacy data space based on the attribute information of the target application, and associates the target application with the target privacy data space.
其中,目标应用程序的属性信息与目标隐私数据空间的属性信息相匹配。Among them, the attribute information of the target application matches the attribute information of the target private data space.
本申请实施例中,电子设备可以基于目标应用程序的属性信息,将目标应用程序添加至目标隐私空间中,并将目标应用程序与目标隐私数据空间相关联。In the embodiment of the present application, the electronic device can add the target application to the target privacy space based on the attribute information of the target application, and associate the target application with the target privacy data space.
可以理解的,用户可以将电子设备中的目标应用程序添加至目标隐私数据空间中,从而电子设备可以将目标应用程序与目标隐私数据空间相关联;或者,电子设备可以基于目标应用程序的属性信息,自动将目标应用程序添加至目标隐私数据空间中,并将目标应用程序与目标隐私数据空间相关联。It can be understood that the user can add the target application in the electronic device to the target privacy data space, so that the electronic device can associate the target application with the target privacy data space; or, the electronic device can associate the target application with the target privacy data space based on the attribute information of the target application. , automatically add the target application to the target privacy data space, and associate the target application with the target privacy data space.
具体地,电子设备包括多个应用程序,每个应用程序的属性信息不同,电子设备可以基于每个应用程序的属性信息,分别将每个应用程序添加至与该应用程序的属性信息相匹配的隐私数据空间中,并将该应用程序与对应的隐私数据空间相关联。Specifically, the electronic device includes multiple applications, and each application has different attribute information. The electronic device can add each application to the system that matches the attribute information of the application based on the attribute information of each application. private data space, and associate the application with the corresponding private data space.
具体地,在任意一个应用程序的属性信息与任意一个隐私数据空间的属性信息相匹配 的情况下,自动将该应用程序添加至该隐私数据空间中。Specifically, the attribute information in any application matches the attribute information in any private data space. , the application is automatically added to the private data space.
可选地,本申请实施例中,用户可以根据需求在电子设备中创建N个隐私数据空间,然后再将电子设备中包含的应用程序添加至对应的隐私数据空间中;或者,电子设备可以基于电子设备中包含的应用程序的属性信息,自动创建N个隐私数据空间,然后再将应用程序添加至对应的隐私数据空间中。Optionally, in this embodiment of the application, the user can create N private data spaces in the electronic device according to needs, and then add the applications included in the electronic device to the corresponding private data spaces; or, the electronic device can be based on The attribute information of the application program contained in the electronic device automatically creates N private data spaces, and then adds the application program to the corresponding private data space.
可选地,本申请实施例中,上述应用程序的属性信息包括:应用程序的包名信息、类型信息、数量信息、安装信息、功能信息、来源信息、应用程序所在的文件夹的名称信息、应用程序所在的文件夹的创建信息以及应用程序所在的文件夹的类型信息等;上述隐私数据空间的属性信息包括隐私数据空间的名称信息、类型信息、数量信息等。Optionally, in this embodiment of the present application, the attribute information of the above-mentioned application program includes: package name information, type information, quantity information, installation information, function information, source information, name information of the folder where the application program is located, The creation information of the folder where the application is located, the type information of the folder where the application is located, etc.; the attribute information of the above-mentioned private data space includes the name information, type information, quantity information, etc. of the private data space.
需要说明的是,目标应用程序的属性信息与目标隐私数据空间的属性信息相匹配是指:目标应用程序的属性信息与目标隐私数据空间的属性信息相同或相近。It should be noted that matching the attribute information of the target application with the attribute information of the target privacy data space means that the attribute information of the target application is the same as or similar to the attribute information of the target privacy data space.
可选地,本申请实施例中,用户可以对目标应用程序的图标标识进行输入(例如将目标应用程序的图标拖动至目标隐私数据空间中),以触发电子设备将目标应用程序添加至目标隐私数据空间,并将目标应用程序与目标隐私数据空间关联;或者,用户可设置隐私数据空间的类型,比如“电商”,“金融”,“工具”等等,然后设置“自动加入应用”,然后电子设备可以根据目标应用程序在应用市场上的分类标签自动将目标应用程序添加至对应类型的空间中;或者,电子设备可以根据用户在电子设备中对所有应用程序的分类情况来管理,将分配在同一个文件夹的应用程序自动加入到同一个隐私数据空间中。即:用户将目标应用程序添加至目标隐私数据空间后,自动展示相同文件夹下的其他应用程序,用户可一键确定将这些应用程序全部加入同一隐私数据空间中。Optionally, in this embodiment of the present application, the user can input the icon identification of the target application (for example, drag the icon of the target application into the target privacy data space) to trigger the electronic device to add the target application to the target. Private data space, and associate the target application with the target private data space; alternatively, the user can set the type of private data space, such as "e-commerce", "finance", "tools", etc., and then set "automatically join the application" , and then the electronic device can automatically add the target application to the corresponding type of space according to the classification tag of the target application in the application market; or, the electronic device can manage all applications according to the user's classification of all applications in the electronic device. Automatically add applications assigned to the same folder to the same private data space. That is: after the user adds the target application to the target private data space, other applications in the same folder are automatically displayed, and the user can confirm to add all these applications to the same private data space with one click.
示例性地,假设电子设备中包括6个应用程序,分别为拍摄类应用程序A,视频播放类应用程序B,视频播放类应用程序C,购物类应用程序D,金融类应用程序E和旅行类应用程序F,若用户需求将电子设备中的所有应用程序进行隐私数据读取管理,则用户可以对电子设备进行输入,以触发电子设备根据用户的需求分别创建四个隐私数据空间,分别为:旅行空间、购物空间、视频空间和金融空间,然后用户可以根据需求,将拍摄类应用程序A和旅行类应用程序F添加至旅行空间,将购物类应用程序D添加至购物空间,将金融类应用程序E添加至金融空间,将视频播放类应用程序B和视频播放类应用程序C添加至视频空间。For example, assume that the electronic device includes 6 applications, namely photography application A, video playback application B, video playback application C, shopping application D, financial application E and travel application. Application F, if the user needs to read and manage private data from all applications in the electronic device, the user can input the electronic device to trigger the electronic device to create four private data spaces according to the user's needs, which are: Travel space, shopping space, video space and financial space, then the user can add shooting application A and travel application F to the travel space, add shopping application D to the shopping space, and add financial application Program E is added to the financial space, and video playback application B and video playback application C are added to the video space.
又示例性地,假设电子设备中包括6个应用程序,分别为拍摄类应用程序A,视频播放类应用程序B,视频播放类应用程序C,购物类应用程序D,金融类应用程序E和旅行类应用程序F,电子设备可以根据所有应用程序的属性信息,自动创建四个隐私数据空间,分别为第一空间、第二空间、第三空间和第四空间,然后将该6个应用程序自动添加至对应的隐私数据空间中,即将拍摄类应用程序A和旅行类应用程序F添加至第一空间,将购物类应用程序D添加至第二空间,将金融类应用程序E添加至第三空间,将视频播放类应用程序B和视频播放类应用程序C添加至第四空间。 As another example, assume that the electronic device includes 6 applications, namely photography application A, video playback application B, video playback application C, shopping application D, financial application E and travel application. Class application F, the electronic device can automatically create four private data spaces based on the attribute information of all applications, namely the first space, the second space, the third space and the fourth space, and then automatically combine the six applications Add to the corresponding private data space, that is, add photography application A and travel application F to the first space, add shopping application D to the second space, and add financial application E to the third space. , add video playback application B and video playback application C to the fourth space.
步骤202、电子设备响应于第一输入,从与目标应用程序关联的目标隐私数据空间中,获取目标隐私数据,并将目标隐私数据发送给目标应用程序。Step 202: The electronic device responds to the first input, obtains the target privacy data from the target privacy data space associated with the target application, and sends the target privacy data to the target application.
其中,每个隐私数据空间中隐私数据的读取规则不同;目标隐私空间为N个隐私空间中的至少一个,N为正整数。Among them, the reading rules of private data in each private data space are different; the target privacy space is at least one of N privacy spaces, and N is a positive integer.
本申请实施例中,电子设备在接收到用户的第一输入之后,从与目标应用程序关联的目标隐私数据空间中,获取目标隐私数据条目,并获取该目标隐私数据条目对应的目标隐私数据,从而将该目标隐私数据反馈给目标应用程序。In the embodiment of the present application, after receiving the first input from the user, the electronic device obtains the target privacy data entry from the target privacy data space associated with the target application, and obtains the target privacy data corresponding to the target privacy data entry, Thus, the target private data is fed back to the target application.
可选地,本申请实施例中,上述隐私数据条目可以为电子设备中各项涉及用户隐私的数据,例如国际移动设备识别码(International Mobile Equipment Identity,IMEI)、联系人信息、安卓身份识别码(AndroidID)以及广告标识符(OAID)等。Optionally, in this embodiment of the present application, the above-mentioned private data items may be various data related to user privacy in electronic devices, such as International Mobile Equipment Identity (IMEI), contact information, and Android identification code. (AndroidID) and Advertising Identifier (OAID), etc.
可选地,本申请实施例中,在电子设备创建了N个隐私数据空间,并将不同的应用程序分别添加至对应的隐私数据空间之后,由于每个隐私数据空间中包括的隐私数据条目可以相同或不同,每条隐私数据条目可以包括至少一条隐私数据,因此,每个应用程序都可以从对应的隐私数据空间中获取该隐私数据空间内的隐私数据。Optionally, in the embodiment of this application, after the electronic device creates N private data spaces and adds different applications to the corresponding private data spaces, since the private data entries included in each private data space can Identical or different, each private data entry may include at least one piece of private data. Therefore, each application can obtain the private data in the private data space from the corresponding private data space.
可以理解,由于每个隐私数据空间中对应的隐私数据读取规则不同,因此,在隐私条目相同的情况下,放置在不同隐私数据空间中的应用程序所获取到的隐私数据也不同,一个应用程序只能从对应的隐私数据空间中获取隐私数据。It can be understood that since the corresponding private data reading rules in each private data space are different, when the privacy entries are the same, the private data obtained by applications placed in different private data spaces is also different. An application The program can only obtain private data from the corresponding private data space.
示例性地,假设电子设备中包括2个隐私数据空间,分别为第一空间和第二空间,每个隐私数据空间中包括的隐私数据条目相同,但每个隐私数据空间对应的隐私数据读取规则不同。其中,第一空间中包括的隐私数据读取规则为:真实值*1000,即在真实隐私数据的数值的基础上,对每个隐私数据条目下的真实数据值+1000,例如:若IMEI的真实值为:862299025966958,则在第一空间中的应用程序获取到的IMEI值为:862299025967958。第二空间中包括的隐私数据读取规则为:随机值,并且该随机值的构成为:字母+数字,其长度为8字符,即将每个隐私数据条目下的真实数据值处理为一个由数字和字母构成,且长度为8字符的值,例如:若IMEI的真实值为:862299025966958,则在第二空间中的应用程序获取到的IMEI值为:a123b456。For example, assume that the electronic device includes two private data spaces, namely the first space and the second space. The private data entries included in each private data space are the same, but the private data corresponding to each private data space is read. The rules are different. Among them, the private data reading rule included in the first space is: real value * 1000, that is, based on the value of the real private data, add 1000 to the real data value under each private data entry. For example: if the IMEI The real value is: 862299025966958, then the IMEI value obtained by the application in the first space is: 862299025967958. The private data reading rule included in the second space is: random value, and the random value is composed of: letters + numbers, and its length is 8 characters, that is, the real data value under each private data entry is processed into a number A value consisting of letters and a length of 8 characters. For example: if the real value of IMEI is: 862299025966958, then the IMEI value obtained by the application in the second space is: a123b456.
可选地,本申请实施例中,每个隐私数据空间中包含至少一个隐私数据条目;上述步骤202中的“从与目标应用程序关联的目标隐私数据空间中,获取目标隐私数据”具体可以通过下述的步骤202a实现。Optionally, in the embodiment of this application, each privacy data space contains at least one privacy data entry; the "obtaining the target privacy data from the target privacy data space associated with the target application" in the above step 202 can be specifically performed by The following step 202a is implemented.
步骤202a、电子设备基于与目标应用程序关联的目标隐私数据空间对应的目标读取规则,获取目标隐私数据空间中,目标隐私数据条目下的目标隐私数据。Step 202a: The electronic device obtains the target privacy data under the target privacy data entry in the target privacy data space based on the target reading rule corresponding to the target privacy data space associated with the target application.
其中,目标隐私数据条目是基于第一输入确定的。Wherein, the target privacy data entry is determined based on the first input.
本申请实施例中,电子设备可以基于与目标应用程序关联的目标隐私数据空间对应的目标读取规则,并基于该目标读取规则,对目标隐私数据中存储的目标隐私数据条目对应的隐私数据进行处理,以得到目标隐私数据。 In the embodiment of the present application, the electronic device can read the privacy data corresponding to the target privacy data entry stored in the target privacy data based on the target reading rule corresponding to the target privacy data space associated with the target application. Process to obtain target private data.
具体地,本申请实施例中,上述步骤202a中的具体可以通过下述的步骤202a1和步骤202a2实现。Specifically, in this embodiment of the present application, the above-mentioned step 202a can be implemented through the following steps 202a1 and 202a2.
步骤202a1、电子设备获取目标隐私数据空间中,目标隐私数据条目对应的隐私数据。Step 202a1: The electronic device obtains the privacy data corresponding to the target privacy data entry in the target privacy data space.
本申请实施例中,电子设备可以在接收到用户的第一输入之后,获取目标隐私数据空间中的多条隐私数据条目对应的隐私数据。In this embodiment of the present application, after receiving the first input from the user, the electronic device can obtain the privacy data corresponding to the multiple privacy data entries in the target privacy data space.
需要说明的是,上述隐私数据条目对应的隐私数据为电子设备中存储的隐私数据条目对应的真实值。It should be noted that the privacy data corresponding to the above-mentioned privacy data items is the true value corresponding to the privacy data items stored in the electronic device.
步骤202a2、电子设备基于目标读取规则,对目标隐私数据条目对应的隐私数据进行处理,得到目标隐私数据。Step 202a2: The electronic device processes the privacy data corresponding to the target privacy data entry based on the target reading rule to obtain the target privacy data.
本申请实施例中,电子设备可以基于目标隐私数据空间对应的目标读取规则,对目标隐私数据条目对应的隐私数据进行处理,以得到目标隐私数据。In the embodiment of the present application, the electronic device can process the privacy data corresponding to the target privacy data entry based on the target reading rule corresponding to the target privacy data space to obtain the target privacy data.
可选地,本申请实施例中,目标读取规则可以为:真实值与M的运算,其中,M为任意数值(例如:1000等)(M为任意数值),运算为任意运算(例如:加、减、乘、除等);随机值,其中,用户可以定义随机值中出现的数字、字母或特殊字符,以及该随机值的长度,由电子设备根据用户的设置,自动在某个应用程序需求获取隐私数据时,生成包括数字、字母或特殊字符的特定长度的随机值;空白内容(例如在某个隐私数据条目对应的隐私数据设置为空白内容的情况下,用户获取到的该隐私数据条目对应的隐私数据为空白,即无法获取到该隐私数据对应的内容);目标读取规则可以为任意形式的规则,具体的可以根据实际使用情况确定,本申请实施例不做任何限制。Optionally, in the embodiment of this application, the target reading rule can be: the operation of the real value and M, where M is any numerical value (for example: 1000, etc.) (M is any numerical value), and the operation is any operation (for example: addition, subtraction, multiplication, division, etc.); random value, in which the user can define the numbers, letters or special characters that appear in the random value, as well as the length of the random value, and the electronic device automatically generates the value in an application according to the user's settings. When the program needs to obtain private data, it generates a random value of a specific length including numbers, letters, or special characters; blank content (for example, when the privacy data corresponding to a certain private data entry is set to blank content, the user obtains the privacy data The private data corresponding to the data entry is blank, that is, the content corresponding to the private data cannot be obtained); the target reading rules can be any form of rules, and the specific ones can be determined according to the actual usage. The embodiments of this application do not impose any restrictions.
示例性地,若目标读取规则中,IMEI的取值为:真实值+1000,则在真实值为862299025966958的情况下,目标隐私数据空间中的IMEI为862299025967958;AndroidID的取值为:随机值,并包含字母和数字,其长度为32字节,则目标隐私数据空间中的AndroidID值每次都会发生变化;联系人信息固定为:空白,则目标隐私数据空间中的联系人信息则为空白;OAID的取值为:固定值,例如0000000000000000,则目标隐私数据空间中的OAID均为0000000000000000。For example, if the value of IMEI in the target reading rule is: real value + 1000, then when the real value is 862299025966958, the IMEI in the target privacy data space is 862299025967958; the value of AndroidID is: random value , and contains letters and numbers, and its length is 32 bytes, then the AndroidID value in the target privacy data space will change every time; the contact information is fixed to: blank, then the contact information in the target privacy data space will be blank ; The value of OAID is: a fixed value, such as 0000000000000000, then the OAIDs in the target privacy data space are all 0000000000000000.
可选地,本申请实施例中,每个隐私数据空间对应的隐私数据读取规则不同,电子设备可以根据该隐私数据空间(例如目标隐私数据空间)的隐私数据读取规则,对目标隐私数据空间中的目标隐私数据条目下的隐私数据进行读取,并将读取后的目标隐私数据发送给放置在该目标隐私数据空间中的目标应用程序。Optionally, in the embodiment of the present application, the private data reading rules corresponding to each private data space are different, and the electronic device can read the target private data according to the privacy data reading rules of the private data space (for example, the target private data space). The private data under the target privacy data entry in the space is read, and the read target privacy data is sent to the target application placed in the target privacy data space.
可选地,本申请实施例中,每个隐私数据空间中包括电子设备中的至少一条隐私数据条目,每条隐私数据条目均包括其对应的读取规则以及隐私数据,用户可以对目标隐私数据空间对应的读取规则进行输入,以触发电子设备对读取规则进行修改,以得到目标读取规则,从而电子设备可以根据该目标读取规则对目标隐私数据进行处理,以得到目标隐私数据;或者,电子设备可以自动设置该目标隐私空间对应的目标读取规则,从而电子设备可以根据该目标读取规则对目标隐私数据进行处理,以得到目标隐私数据。 Optionally, in this embodiment of the present application, each privacy data space includes at least one privacy data entry in the electronic device, and each privacy data entry includes its corresponding reading rule and privacy data. The user can read the target privacy data The reading rules corresponding to the space are input to trigger the electronic device to modify the reading rules to obtain the target reading rules, so that the electronic device can process the target privacy data according to the target reading rules to obtain the target privacy data; Alternatively, the electronic device can automatically set a target reading rule corresponding to the target privacy space, so that the electronic device can process the target privacy data according to the target reading rule to obtain the target privacy data.
可选地,本申请实施例中,若用户不对隐私数据条目进行修改,则取值规则默认为真实值。Optionally, in this embodiment of the present application, if the user does not modify the private data entry, the value rule defaults to the true value.
可选地,本申请实施例中,电子设备中包括多个隐私数据空间,每个隐私数据空间中的数据可能不同,因此,每个应用程序只能从对应的隐私数据空间中获取隐私数据。Optionally, in this embodiment of the present application, the electronic device includes multiple private data spaces, and the data in each private data space may be different. Therefore, each application can only obtain private data from the corresponding private data space.
示例性地,可以优先将同属一个开发商的的应用程序放置在一个隐私数据空间中,则该开发商所获取到的隐私数据较为统一,由于同一个开发商对隐私数据的要求较为类似,因此可以避免同属一个开发商的一个应用程序获取更多的隐私信息。For example, applications belonging to the same developer can be placed in a private data space first, so that the private data obtained by the developer is relatively uniform. Since the same developer has similar requirements for privacy data, This prevents an application belonging to the same developer from obtaining more private information.
可选地,本申请实施例中,在一个隐私数据空间中关联至少两个应用程序的情况下,同一个隐私数据空间中关联的应用程序的属性信息相同。Optionally, in this embodiment of the present application, when at least two applications are associated in one private data space, the attribute information of the associated applications in the same private data space is the same.
本申请实施例提供一种隐私数据发送方法,在电子设备中包括N个隐私数据空间的情况下,接收用户的第一输入;响应于第一输入,从与目标应用程序关联的目标隐私数据空间中,获取目标隐私数据,并将目标隐私数据发送给目标应用程序;其中,每个隐私数据空间中隐私数据的读取规则不同;目标隐私空间为N个隐私空间中的至少一个,N为正整数。电子设备可以在包括N个隐私数据空间的情况下,由于不同的隐私数据空间对应的隐私数据读取规则不同,所以电子设备可以根据用户获取需求获取隐私数据的第一输入,基于目标应用程序所在的目标隐私数据空间的隐私数据读取规则,将目标隐私数据发送给目标应用程序,因此,不同隐私数据空间中的应用程序可以得到不同的隐私数据,如此,提升了电子设备中的隐私数据的安全性。Embodiments of the present application provide a method for sending private data. When the electronic device includes N private data spaces, a first input from the user is received; in response to the first input, a method is provided from the target private data space associated with the target application. , obtain the target privacy data and send the target privacy data to the target application; among them, the reading rules of privacy data in each private data space are different; the target privacy space is at least one of N privacy spaces, and N is positive integer. When the electronic device includes N private data spaces, since the private data reading rules corresponding to different private data spaces are different, the electronic device can obtain the first input of the private data according to the user's acquisition requirements, based on the location of the target application. The privacy data reading rules of the target privacy data space are used to send the target privacy data to the target application. Therefore, applications in different privacy data spaces can obtain different privacy data. In this way, the privacy data in electronic devices is improved. safety.
可选地,本申请实施例中,N个隐私空间包括第一隐私数据空间和第二隐私数据空间,本申请实施例提供的数据发送方法还包括下述的步骤401和步骤402。Optionally, in this embodiment of the present application, the N privacy spaces include a first private data space and a second private data space. The data sending method provided by this embodiment of the present application further includes the following steps 401 and 402.
步骤401、电子设备接收用户的第二输入。Step 401: The electronic device receives the user's second input.
本申请实施例中,电子设备在创建了多个隐私数据空间之后,可以将多个隐私数据空间的一个或多个进行合并,例如,将第一隐私数据空间和第二隐私数据空间进行合并,以得到一个新的隐私数据空间。In the embodiment of the present application, after creating multiple privacy data spaces, the electronic device can merge one or more of the multiple privacy data spaces, for example, merge the first privacy data space and the second privacy data space, To get a new private data space.
可选地,本申请实施例中,上述第二输入可以为用户对第一隐私数据空间与第二隐私数据空间的拖动输入,以触发电子设备将这两个隐私数据空间合并;或者,上述第二输入可以为用户对第一隐私数据空间与第二隐私数据空间的圈选输入,以触发电子设备将这两个隐私数据空间合并;或者,上述第二输入可以为用户对第一隐私数据空间与第二隐私数据空间的点击输入,以触发电子设备将这两个隐私数据空间合并。上述第二输入可以为任意形式的输入,具体的可以根据实际使用确定,本申请实施例不作任何限制。Optionally, in this embodiment of the present application, the above-mentioned second input may be the user's drag input on the first privacy data space and the second privacy data space, so as to trigger the electronic device to merge the two privacy data spaces; or, the above-mentioned The second input may be the user's selection input of the first private data space and the second private data space to trigger the electronic device to merge the two private data spaces; or, the above-mentioned second input may be the user's selection input of the first private data space. Click input of the space and the second privacy data space to trigger the electronic device to merge the two privacy data spaces. The above-mentioned second input can be any form of input, and the specific input can be determined according to actual use. The embodiments of this application do not impose any restrictions.
步骤402、电子设备响应于第二输入,将第一隐私数据空间与第二隐私数据空间合并,得到第三隐私数据空间。Step 402: In response to the second input, the electronic device merges the first privacy data space and the second privacy data space to obtain a third privacy data space.
其中第三隐私数据空间的应用程序为第一隐私数据空间中的应用程序与第二隐私数据空间中的应用程序的合集,第三隐私数据空间的读取规则是:基于第一隐私数据空间对应的第一读取规则和第二隐私数据空间对应的第二读取规则得到的。 The applications in the third privacy data space are a collection of applications in the first privacy data space and applications in the second privacy data space. The reading rules of the third privacy data space are: based on the correspondence in the first privacy data space obtained by the first reading rule and the second reading rule corresponding to the second private data space.
本申请实施例中,第三隐私数据空间的读取规则是:基于第一隐私数据空间对应的第一读取规则和第二隐私数据空间对应的第二读取规则得到的。In the embodiment of the present application, the reading rules of the third private data space are obtained based on the first reading rules corresponding to the first private data space and the second reading rules corresponding to the second private data space.
本申请实施例中,电子设备在接收到用户的第三输入之后,将第一隐私数据空间与第二隐私数据空间进行合并,并基于第一隐私数据空间对应的第一读取规则和第二隐私数据空间对应的第二读取规则,确定第三隐私数据空间的隐私数据读取规则。In the embodiment of the present application, after receiving the third input from the user, the electronic device merges the first private data space and the second private data space, and based on the first reading rule corresponding to the first private data space and the second The second reading rule corresponding to the private data space determines the private data reading rule of the third private data space.
可选地,本申请实施例中,在第一隐私数据空间对应的第一读取规则和第二隐私数据空间对应第二读取规则相同的情况下,可以将任意一个隐私数据空间中的读取规则设置为第三隐私数据中的数据读取规则;在第一隐私数据空间对应的第一读取规则和第二隐私数据空间对应第二读取规则不同的情况下,用户可以选择第一读取规则或第二读取规则中的一个,并将其设置为第三隐私数据中的数据读取规则。Optionally, in the embodiment of the present application, when the first reading rule corresponding to the first private data space and the second reading rule corresponding to the second private data space are the same, the reading rules in any private data space can be The fetching rule is set to the data reading rule in the third private data; when the first reading rule corresponding to the first private data space and the second reading rule corresponding to the second private data space are different, the user can select the first reading rule. One of the read rules or the second read rule and set it as the data read rule in the third privacy data.
可选地,本申请实施例中,在电子设备将第一隐私数据空间与第二隐私数据空间进行合并为第三隐私数据空间之后,第三隐私数据空间中的应用程序为第一隐私数据空间中的应用程序与第二隐私数据空间中的应用程序的合集。用户可以对第三隐私数据空间中的应用程序进行输入,例如添加应用程序或是将第三隐私数据空间中的应用程序释放。Optionally, in this embodiment of the present application, after the electronic device merges the first privacy data space and the second privacy data space into a third privacy data space, the application program in the third privacy data space is the first privacy data space. A collection of applications in and applications in the second private data space. Users can input applications in the third private data space, such as adding applications or releasing applications in the third private data space.
本申请实施例中,用户可以对电子设备中的多个隐私数据空间进行合并,并设置合并后的隐私数据空间中的隐私数据读取规则,从而用户可以对电子设备中的应用程序进行合并管理,如此,提升了电子设备对数据管理的灵活性。In the embodiment of this application, the user can merge multiple private data spaces in the electronic device and set the private data reading rules in the merged private data space, so that the user can merge and manage the applications in the electronic device. , In this way, the flexibility of data management of electronic devices is improved.
可选地,本申请实施例中,本申请实施例提供的数据发送方法还包括下述的步骤501和步骤502。Optionally, in the embodiment of the present application, the data sending method provided by the embodiment of the present application further includes the following steps 501 and 502.
步骤501、电子设备接收用户的第三输入。Step 501: The electronic device receives the third input from the user.
本申请实施例中,在电子设备中包括N个隐私数据空间的情况下,用户可以对N个隐私数据空间中的任意一个隐私数据空间进行输入,以触发电子设备删除目标隐私数据空间。In the embodiment of the present application, when the electronic device includes N private data spaces, the user can input any one of the N private data spaces to trigger the electronic device to delete the target private data space.
可选地,本申请实施例中,上述第三输入可以为用户对目标隐私数据空间的点击输入,以触发电子设备删除目标隐私数据空间;或者,上述第三输入可以为用户对目标隐私数据空间的长按输入,以触发电子设备删除目标隐私数据空间;或者,上述第三输入可以为用户对目标隐私数据空间的圈选输入,一触发电子设备删除目标隐私数据空间;上述第三输入可以为任意形式的输入,具体的可以根据实际使用确定,本申请实施例不作任何限制。Optionally, in this embodiment of the present application, the above-mentioned third input may be the user's click input on the target private data space to trigger the electronic device to delete the target privacy data space; or, the above-mentioned third input may be the user's click input on the target privacy data space. A long press input to trigger the electronic device to delete the target private data space; or, the above third input can be the user's selection input of the target private data space, which triggers the electronic device to delete the target private data space; the above third input can be Any form of input can be determined based on actual use, and the embodiments of this application do not impose any restrictions.
步骤502、电子设备响应于第三输入,删除目标隐私数据空间,并将目标隐私数据空间中存储的目标隐私数据条目对应的隐私数据反馈给目标应用程序。Step 502: The electronic device responds to the third input, deletes the target privacy data space, and feeds back the privacy data corresponding to the target privacy data entry stored in the target privacy data space to the target application.
本申请实施例中,电子设备在接收到用户对目标隐私数据空间的输入之后,将目标隐私数据空间删除,将添加至目标隐私数据空间中的目标应用程序释放,并将电子设备中存储的目标隐私数据条目的对应的隐私数据反馈给目标应用程序。In the embodiment of the present application, after receiving the user's input to the target privacy data space, the electronic device deletes the target privacy data space, releases the target application added to the target privacy data space, and releases the target data stored in the electronic device. The corresponding private data of the private data entry is fed back to the target application.
本申请实施例中,用户在创建了目标隐私数据空间,并将目标应用程序添加至目标隐私数据空间之后,可以对目标隐私数据空间进行输入,以触发电子设备将目标隐私数据空 间删除,以使得被添加至目标隐私数据空间中的目标应用程序释放,从而获取电子设备中的真实的隐私数据,如此,提升了电子设备对数据读取管理的灵活性。In the embodiment of this application, after the user creates the target privacy data space and adds the target application to the target privacy data space, the user can input the target privacy data space to trigger the electronic device to empty the target privacy data. The target application added to the target private data space is released, thereby obtaining the real private data in the electronic device. In this way, the flexibility of the electronic device's data reading management is improved.
本申请实施例提供的数据发送方法,执行主体可以为数据发送装置。本申请实施例中以数据发送装置执行数据发送方法为例,说明本申请实施例提供的数据发送装置。For the data sending method provided by the embodiments of the present application, the execution subject may be a data sending device. In the embodiment of the present application, a data sending device performing a data sending method is used as an example to describe the data sending device provided by the embodiment of the present application.
图2示出了本申请实施例中涉及的数据发送装置的一种可能的结构示意图。如图2所示,该数据发送装置40可以包括:接收模块41和处理模块42。Figure 2 shows a possible structural diagram of the data sending device involved in the embodiment of the present application. As shown in FIG. 2 , the data sending device 40 may include: a receiving module 41 and a processing module 42 .
其中,接收模块41,用于在电子设备中包括N个隐私数据空间的情况下,接收用户的第一输入。处理模块42,用于响应于接收模块41接收的第一输入,从与目标应用程序关联的目标隐私数据空间中,获取目标隐私数据,并将目标隐私数据发送给目标应用程序。其中,每个隐私数据空间中隐私数据的读取规则不同;目标隐私空间为N个隐私空间中的至少一个,N为正整数。Among them, the receiving module 41 is used to receive the user's first input when the electronic device includes N private data spaces. The processing module 42 is configured to respond to the first input received by the receiving module 41, obtain the target privacy data from the target privacy data space associated with the target application, and send the target privacy data to the target application. Among them, the reading rules of private data in each private data space are different; the target privacy space is at least one of N privacy spaces, and N is a positive integer.
本申请实施例提供一种数据读取装置,电子设备可以在包括N个隐私数据空间的情况下,由于不同的隐私数据空间对应的隐私数据读取规则不同,所以电子设备可以根据用户获取需求获取隐私数据的第一输入,基于目标应用程序所在的目标隐私数据空间的隐私数据读取规则,将目标隐私数据发送给目标应用程序,因此,不同隐私数据空间中的应用程序可以得到不同的隐私数据,如此,提升了电子设备中的隐私数据的安全性。Embodiments of the present application provide a data reading device. When an electronic device includes N private data spaces, since different privacy data spaces correspond to different privacy data reading rules, the electronic device can obtain data according to user acquisition requirements. The first input of privacy data is to send the target privacy data to the target application based on the privacy data reading rules of the target privacy data space where the target application is located. Therefore, applications in different privacy data spaces can obtain different privacy data. , In this way, the security of private data in electronic devices is improved.
在一种可能实现的方式中,每个隐私数据空间中包含至少一个隐私数据条目;处理模块42,具体用于基于与目标应用程序关联的目标隐私数据空间对应的目标读取规则,获取目标隐私数据空间中,目标隐私数据条目下的目标隐私数据。其中,目标隐私数据条目是基于第一输入确定的。In one possible implementation manner, each privacy data space contains at least one privacy data entry; the processing module 42 is specifically configured to obtain the target privacy based on the target read rule corresponding to the target privacy data space associated with the target application. In the data space, the target privacy data under the target privacy data entry. Wherein, the target privacy data entry is determined based on the first input.
在一种可能实现的方式中,在一个隐私数据空间中关联至少两个应用程序的情况下,同一个隐私数据空间中关联的应用程序的属性信息相同。In one possible implementation manner, when at least two applications are associated in one private data space, the attribute information of the applications associated in the same private data space is the same.
在一种可能实现的方式中,处理模块42,具体用于获取目标隐私数据空间中,目标隐私数据条目对应的隐私数据。基于目标读取规则,对目标隐私数据条目对应的隐私数据进行处理,得到目标隐私数据。In one possible implementation manner, the processing module 42 is specifically configured to obtain the privacy data corresponding to the target privacy data entry in the target privacy data space. Based on the target reading rules, the privacy data corresponding to the target privacy data entry is processed to obtain the target privacy data.
在一种可能实现的方式中,处理模块42,还用于在接收模块41接收用户的第一输入之前,基于目标应用程序的属性信息,将目标应用程序添加至目标隐私数据空间,并将目标应用程序与目标隐私数据空间相关联。其中,目标应用程序的属性信息与目标隐私数据空间的属性信息相匹配。In a possible implementation manner, the processing module 42 is also configured to, before the receiving module 41 receives the user's first input, add the target application to the target privacy data space based on the attribute information of the target application, and add the target application to the target privacy data space. Applications are associated with target private data spaces. Among them, the attribute information of the target application matches the attribute information of the target private data space.
在一种可能实现的方式中,N个隐私空间包括第一隐私数据空间和第二隐私数据空间,接收模块41,还用于接收用户的第二输入。处理模块42,还用于响应于接收模块41接收的第二输入,将第一隐私数据空间与第二隐私数据空间合并,得到第三隐私数据空间。其中第三隐私数据空间的应用程序为第一隐私数据空间中的应用程序与第二隐私数据空间中的应用程序的合集,第三隐私数据空间的读取规则是:基于第一隐私数据空间对应的第一读取规则和第二隐私数据空间对应的第二读取规则得到的。 In one possible implementation manner, the N privacy spaces include a first privacy data space and a second privacy data space, and the receiving module 41 is also used to receive the user's second input. The processing module 42 is also configured to respond to the second input received by the receiving module 41 and merge the first private data space and the second private data space to obtain a third private data space. The applications in the third privacy data space are a collection of applications in the first privacy data space and applications in the second privacy data space. The reading rules of the third privacy data space are: based on the correspondence in the first privacy data space obtained by the first reading rule and the second reading rule corresponding to the second private data space.
本申请实施例中的数据读取装置可以是电子设备,也可以是电子设备中的部件,例如集成电路或芯片。该电子设备可以是终端,也可以为除终端之外的其他设备。示例性的,电子设备可以为手机、平板电脑、笔记本电脑、掌上电脑、车载电子设备、移动上网装置(Mobile Internet Device,MID)、增强现实(augmented reality,AR)/虚拟现实(virtual reality,VR)设备、机器人、可穿戴设备、超级移动个人计算机(ultra-mobile personal computer,UMPC)、上网本或者个人数字助理(personal digital assistant,PDA)等,还可以为服务器、网络附属存储器(Network Attached Storage,NAS)、个人计算机(personal computer,PC)、电视机(television,TV)、柜员机或者自助机等,本申请实施例不作具体限定。The data reading device in the embodiment of the present application may be an electronic device or a component in the electronic device, such as an integrated circuit or a chip. The electronic device may be a terminal or other devices other than the terminal. For example, the electronic device can be a mobile phone, a tablet computer, a notebook computer, a handheld computer, a vehicle-mounted electronic device, a mobile internet device (Mobile Internet Device, MID), or augmented reality (AR)/virtual reality (VR). ) equipment, robots, wearable devices, ultra-mobile personal computers (UMPC), netbooks or personal digital assistants (personal digital assistants, PDA), etc., and can also be servers, network attached storage (Network Attached Storage), NAS), personal computer (PC), television (TV), teller machine or self-service machine, etc., the embodiments of this application are not specifically limited.
本申请实施例中的数据读取装置可以为具有操作系统的装置。该操作系统可以为安卓(Android)操作系统,可以为ios操作系统,还可以为其他可能的操作系统,本申请实施例不作具体限定。The data reading device in the embodiment of the present application may be a device with an operating system. The operating system can be an Android operating system, an ios operating system, or other possible operating systems, which are not specifically limited in the embodiments of this application.
本申请实施例提供的数据读取装置能够实现图1到图2的方法实施例实现的各个过程,为避免重复,这里不再赘述。The data reading device provided by the embodiment of the present application can implement each process implemented by the method embodiment in Figures 1 to 2. To avoid duplication, the details will not be described here.
可选地,如图3所示,本申请实施例还提供一种电子设备300,包括处理器301和存储器302,存储器302上存储有可在所述处理器301上运行的程序或指令,该程序或指令被处理器301执行时实现上述数据发送方法实施例的各个步骤,且能达到相同的技术效果,为避免重复,这里不再赘述。Optionally, as shown in Figure 3, this embodiment of the present application also provides an electronic device 300, including a processor 301 and a memory 302. The memory 302 stores programs or instructions that can be run on the processor 301. When the program or instruction is executed by the processor 301, each step of the above-mentioned data sending method embodiment is implemented, and the same technical effect can be achieved. To avoid duplication, the details will not be described here.
需要说明的是,本申请实施例中的电子设备包括上述所述的移动电子设备和非移动电子设备。It should be noted that the electronic devices in the embodiments of the present application include the above-mentioned mobile electronic devices and non-mobile electronic devices.
图4为实现本申请实施例的一种电子设备的硬件结构示意图。FIG. 4 is a schematic diagram of the hardware structure of an electronic device that implements an embodiment of the present application.
该电子设备100包括但不限于:射频单元101、网络模块102、音频输出单元103、输入单元104、传感器105、显示单元106、用户输入单元107、接口单元108、存储器109、以及处理器110等部件。The electronic device 100 includes but is not limited to: radio frequency unit 101, network module 102, audio output unit 103, input unit 104, sensor 105, display unit 106, user input unit 107, interface unit 108, memory 109, processor 110, etc. part.
本领域技术人员可以理解,电子设备100还可以包括给各个部件供电的电源(比如电池),电源可以通过电源管理系统与处理器110逻辑相连,从而通过电源管理系统实现管理充电、放电、以及功耗管理等功能。图4中示出的电子设备结构并不构成对电子设备的限定,电子设备可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置,在此不再赘述。Those skilled in the art can understand that the electronic device 100 may also include a power supply (such as a battery) that supplies power to various components. The power supply may be logically connected to the processor 110 through a power management system, thereby managing charging, discharging, and function through the power management system. Consumption management and other functions. The structure of the electronic device shown in Figure 4 does not constitute a limitation on the electronic device. The electronic device may include more or less components than shown in the figure, or combine certain components, or arrange different components, which will not be described again here. .
其中,用户输入单元107,用于在电子设备中包括N个隐私数据空间的情况下,接收用户的第一输入。处理器110,用于响应于第一输入,从与目标应用程序关联的目标隐私数据空间中,获取目标隐私数据,并将目标隐私数据发送给目标应用程序。其中,每个隐私数据空间中隐私数据的读取规则不同;目标隐私空间为N个隐私空间中的至少一个,N为正整数。Among them, the user input unit 107 is used to receive the user's first input when the electronic device includes N private data spaces. The processor 110 is configured to, in response to the first input, obtain the target privacy data from the target privacy data space associated with the target application program, and send the target privacy data to the target application program. Among them, the reading rules of private data in each private data space are different; the target privacy space is at least one of N privacy spaces, and N is a positive integer.
本申请实施例提供一种电子设备,电子设备可以在包括N个隐私数据空间的情况下,由于不同的隐私数据空间对应的隐私数据读取规则不同,所以电子设备可以根据用户获取 需求获取隐私数据的第一输入,基于目标应用程序所在的目标隐私数据空间的隐私数据读取规则,将目标隐私数据发送给目标应用程序,因此,不同隐私数据空间中的应用程序可以得到不同的隐私数据,如此,提升了电子设备中的隐私数据的安全性。Embodiments of the present application provide an electronic device. When the electronic device includes N private data spaces, since the private data reading rules corresponding to different private data spaces are different, the electronic device can obtain the data according to the user's request. The first input of privacy data needs to be obtained. Based on the privacy data reading rules of the target privacy data space where the target application is located, the target privacy data is sent to the target application. Therefore, applications in different privacy data spaces can obtain different Private data, thus, improves the security of private data in electronic devices.
可选地,本申请实施例中,每个隐私数据空间中包含至少一个隐私数据条目;处理器110,具体用于基于与目标应用程序关联的目标隐私数据空间对应的目标读取规则,获取目标隐私数据空间中,目标隐私数据条目下的目标隐私数据。其中,目标隐私数据条目是基于第一输入确定的。Optionally, in this embodiment of the present application, each privacy data space contains at least one privacy data entry; the processor 110 is specifically configured to obtain the target based on the target reading rule corresponding to the target privacy data space associated with the target application. In the privacy data space, the target privacy data under the target privacy data entry. Wherein, the target privacy data entry is determined based on the first input.
可选地,本申请实施例中,处理器110,具体用于获取目标隐私数据空间中,目标隐私数据条目对应的隐私数据。基于目标读取规则,对目标隐私数据条目对应的隐私数据进行处理,得到目标隐私数据。Optionally, in this embodiment of the present application, the processor 110 is specifically configured to obtain the privacy data corresponding to the target privacy data entry in the target privacy data space. Based on the target reading rules, the privacy data corresponding to the target privacy data entry is processed to obtain the target privacy data.
可选地,本申请实施例中,处理器110,还用于在接收用户的第一输入之前,基于目标应用程序的属性信息,将目标应用程序添加至目标隐私数据空间,并将目标应用程序与目标隐私数据空间相关联。其中,目标应用程序的属性信息与目标隐私数据空间的属性信息相匹配。Optionally, in this embodiment of the present application, the processor 110 is further configured to, before receiving the user's first input, add the target application to the target privacy data space based on the attribute information of the target application, and add the target application to the target privacy data space. Associated with the target privacy data space. Among them, the attribute information of the target application matches the attribute information of the target private data space.
可选地,本申请实施例中,N个隐私空间包括第一隐私数据空间和第二隐私数据空间,用户输入单元107,还用于接收用户的第二输入。处理器110,还用于响应于第二输入,将第一隐私数据空间与第二隐私数据空间合并,得到第三隐私数据空间。其中第三隐私数据空间的应用程序为第一隐私数据空间中的应用程序与第二隐私数据空间中的应用程序的合集,第三隐私数据空间的读取规则是:基于第一隐私数据空间对应的第一读取规则和第二隐私数据空间对应的第二读取规则得到的。Optionally, in this embodiment of the present application, the N privacy spaces include a first privacy data space and a second privacy data space, and the user input unit 107 is also used to receive the user's second input. The processor 110 is also configured to merge the first private data space and the second private data space in response to the second input to obtain a third private data space. The applications in the third privacy data space are a collection of applications in the first privacy data space and applications in the second privacy data space. The reading rules of the third privacy data space are: based on the correspondence in the first privacy data space obtained by the first reading rule and the second reading rule corresponding to the second private data space.
应理解的是,本申请实施例中,输入单元104可以包括图形处理器(Graphics Processing Unit,GPU)1041和麦克风1042,图形处理器1041对在视频捕获模式或图像捕获模式中由图像捕获装置(如摄像头)获得的静态图片或视频的图像数据进行处理。显示单元106可包括显示面板1061,可以采用液晶显示器、有机发光二极管等形式来配置显示面板1061。用户输入单元107包括触控面板1071以及其他输入设备1072中的至少一种。触控面板1071,也称为触摸屏。触控面板1071可包括触摸检测装置和触摸控制器两个部分。其他输入设备1072可以包括但不限于物理键盘、功能键(比如音量控制按键、开关按键等)、轨迹球、鼠标、操作杆,在此不再赘述。It should be understood that in the embodiment of the present application, the input unit 104 may include a graphics processor (Graphics Processing Unit, GPU) 1041 and a microphone 1042. The graphics processor 1041 is responsible for the image capture device (GPU) in the video capture mode or the image capture mode. Process the image data of still pictures or videos obtained by cameras (such as cameras). The display unit 106 may include a display panel 1061, which may be configured in the form of a liquid crystal display, an organic light emitting diode, or the like. The user input unit 107 includes a touch panel 1071 and at least one of other input devices 1072 . Touch panel 1071 is also called a touch screen. The touch panel 1071 may include two parts: a touch detection device and a touch controller. Other input devices 1072 may include, but are not limited to, physical keyboards, function keys (such as volume control keys, switch keys, etc.), trackballs, mice, and joysticks, which will not be described again here.
存储器109可用于存储软件程序以及各种数据。存储器109可主要包括存储程序或指令的第一存储区和存储数据的第二存储区,其中,第一存储区可存储操作系统、至少一个功能所需的应用程序或指令(比如声音播放功能、图像播放功能等)等。此外,存储器109可以包括易失性存储器或非易失性存储器,或者,存储器109可以包括易失性和非易失性存储器两者。其中,非易失性存储器可以是只读存储器(Read-Only Memory,ROM)、可编程只读存储器(Programmable ROM,PROM)、可擦除可编程只读存储器(Erasable PROM,EPROM)、电可擦除可编程只读存储器(Electrically EPROM,EEPROM)或闪存。易失性存 储器可以是随机存取存储器(Random Access Memory,RAM),静态随机存取存储器(Static RAM,SRAM)、动态随机存取存储器(Dynamic RAM,DRAM)、同步动态随机存取存储器(Synchronous DRAM,SDRAM)、双倍数据速率同步动态随机存取存储器(Double Data Rate SDRAM,DDRSDRAM)、增强型同步动态随机存取存储器(Enhanced SDRAM,ESDRAM)、同步连接动态随机存取存储器(Synch link DRAM,SLDRAM)和直接内存总线随机存取存储器(Direct Rambus RAM,DRRAM)。本申请实施例中的存储器109包括但不限于这些和任意其它适合类型的存储器。Memory 109 may be used to store software programs as well as various data. The memory 109 may mainly include a first storage area for storing programs or instructions and a second storage area for storing data, wherein the first storage area may store an operating system, an application program or instructions required for at least one function (such as a sound playback function, Image playback function, etc.) etc. Additionally, memory 109 may include volatile memory or nonvolatile memory, or memory 109 may include both volatile and nonvolatile memory. Among them, the non-volatile memory can be read-only memory (Read-Only Memory, ROM), programmable read-only memory (Programmable ROM, PROM), erasable programmable read-only memory (Erasable PROM, EPROM), electrically removable memory. Erase programmable read-only memory (Electrically EPROM, EEPROM) or flash memory. Volatile storage The memory can be random access memory (Random Access Memory, RAM), static random access memory (Static RAM, SRAM), dynamic random access memory (Dynamic RAM, DRAM), synchronous dynamic random access memory (Synchronous DRAM, SDRAM), double data rate synchronous dynamic random access memory (Double Data Rate SDRAM, DDRSDRAM), enhanced synchronous dynamic random access memory (Enhanced SDRAM, ESDRAM), synchronous link dynamic random access memory (Synch link DRAM, SLDRAM) ) and direct memory bus random access memory (Direct Rambus RAM, DRRAM). Memory 109 in embodiments of the present application includes, but is not limited to, these and any other suitable types of memory.
处理器110可包括一个或多个处理单元;可选的,处理器110集成应用处理器和调制解调处理器,其中,应用处理器主要处理涉及操作系统、用户界面和应用程序等的操作,调制解调处理器主要处理无线通信信号,如基带处理器。可以理解的是,上述调制解调处理器也可以不集成到处理器110中。The processor 110 may include one or more processing units; optionally, the processor 110 integrates an application processor and a modem processor, where the application processor mainly handles operations related to the operating system, user interface, application programs, etc., Modem processors mainly process wireless communication signals, such as baseband processors. It can be understood that the above modem processor may not be integrated into the processor 110 .
本申请实施例还提供一种可读存储介质,所述可读存储介质上存储有程序或指令,该程序或指令被处理器执行时实现上述数据发送方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。Embodiments of the present application also provide a readable storage medium. Programs or instructions are stored on the readable storage medium. When the program or instructions are executed by a processor, each process of the above-mentioned data sending method embodiment is implemented, and the same can be achieved. The technical effects will not be repeated here to avoid repetition.
其中,所述处理器为上述实施例中所述的电子设备中的处理器。所述可读存储介质,包括计算机可读存储介质,如计算机只读存储器ROM、随机存取存储器RAM、磁碟或者光盘等。Wherein, the processor is the processor in the electronic device described in the above embodiment. The readable storage medium includes computer readable storage media, such as computer read-only memory ROM, random access memory RAM, magnetic disk or optical disk, etc.
本申请实施例另提供了一种芯片,所述芯片包括处理器和通信接口,所述通信接口和所述处理器耦合,所述处理器用于运行程序或指令,实现上述数据发送方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。An embodiment of the present application further provides a chip. The chip includes a processor and a communication interface. The communication interface is coupled to the processor. The processor is used to run programs or instructions to implement the above data sending method embodiment. Each process can achieve the same technical effect. To avoid duplication, it will not be described again here.
应理解,本申请实施例提到的芯片还可以称为系统级芯片、系统芯片、芯片系统或片上系统芯片等。It should be understood that the chips mentioned in the embodiments of this application may also be called system-on-chip, system-on-a-chip, system-on-a-chip or system-on-chip, etc.
本申请实施例提供一种计算机程序产品,该程序产品被存储在存储介质中,该程序产品被至少一个处理器执行以实现如上述数据发送方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。Embodiments of the present application provide a computer program product. The program product is stored in a storage medium. The program product is executed by at least one processor to implement each process of the above data sending method embodiment, and can achieve the same technical effect. , to avoid repetition, will not be repeated here.
需要说明的是,在本文中,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者装置不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者装置所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括该要素的过程、方法、物品或者装置中还存在另外的相同要素。此外,需要指出的是,本申请实施方式中的方法和装置的范围不限按示出或讨论的顺序来执行功能,还可包括根据所涉及的功能按基本同时的方式或按相反的顺序来执行功能,例如,可以按不同于所描述的次序来执行所描述的方法,并且还可以添加、省去、或组合各种步骤。另外,参照某些示例所描述的特征可在其他示例中被组合。It should be noted that, in this document, the terms "comprising", "comprises" or any other variations thereof are intended to cover a non-exclusive inclusion, such that a process, method, article or device that includes a series of elements not only includes those elements, It also includes other elements not expressly listed or inherent in the process, method, article or apparatus. Without further limitation, an element defined by the statement "comprises a..." does not exclude the presence of additional identical elements in a process, method, article or apparatus that includes that element. In addition, it should be pointed out that the scope of the methods and devices in the embodiments of the present application is not limited to performing functions in the order shown or discussed, but may also include performing functions in a substantially simultaneous manner or in reverse order according to the functions involved. Functions may be performed, for example, the methods described may be performed in an order different from that described, and various steps may be added, omitted, or combined. Additionally, features described with reference to certain examples may be combined in other examples.
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到上述实施例方法可 借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分可以以计算机软件产品的形式体现出来,该计算机软件产品存储在一个存储介质(如ROM/RAM、磁碟、光盘)中,包括若干指令用以使得一台终端(可以是手机,计算机,服务器,或者网络设备等)执行本申请各个实施例所述的方法。Through the above description of the embodiments, those skilled in the art can clearly understand that the methods of the above embodiments can It can be implemented with the help of software plus the necessary common hardware platform. Of course, it can also be implemented through hardware, but in many cases the former is a better implementation method. Based on this understanding, the technical solution of the present application can be embodied in the form of a computer software product that is essentially or contributes to the existing technology. The computer software product is stored in a storage medium (such as ROM/RAM, disk , optical disk), including several instructions to cause a terminal (which can be a mobile phone, computer, server, or network device, etc.) to execute the methods described in various embodiments of this application.
上面结合附图对本申请的实施例进行了描述,但是本申请并不局限于上述的具体实施方式,上述的具体实施方式仅仅是示意性的,而不是限制性的,本领域的普通技术人员在本申请的启示下,在不脱离本申请宗旨和权利要求所保护的范围情况下,还可做出很多形式,均属于本申请的保护之内。 The embodiments of the present application have been described above in conjunction with the accompanying drawings. However, the present application is not limited to the above-mentioned specific implementations. The above-mentioned specific implementations are only illustrative and not restrictive. Those of ordinary skill in the art will Inspired by this application, many forms can be made without departing from the purpose of this application and the scope protected by the claims, all of which fall within the protection of this application.

Claims (15)

  1. 一种数据发送方法,所述方法包括:A data sending method, the method includes:
    在电子设备中包括N个隐私数据空间的情况下,接收用户的第一输入;When the electronic device includes N private data spaces, receive the user's first input;
    响应于所述第一输入,从与目标应用程序关联的目标隐私数据空间中,获取目标隐私数据,并将所述目标隐私数据发送给所述目标应用程序;In response to the first input, obtain the target privacy data from the target privacy data space associated with the target application, and send the target privacy data to the target application;
    其中,每个所述隐私数据空间中隐私数据的读取规则不同;Wherein, the reading rules of private data in each private data space are different;
    所述目标隐私空间为所述N个隐私空间中的至少一个,N为正整数。The target privacy space is at least one of the N privacy spaces, and N is a positive integer.
  2. 根据权利要求1所述的方法,其中,每个所述隐私数据空间中包含至少一个隐私数据条目;The method of claim 1, wherein each private data space contains at least one private data entry;
    所述从与目标应用程序关联的目标隐私数据空间中,获取目标隐私数据,包括:Obtaining target privacy data from the target privacy data space associated with the target application includes:
    基于与目标应用程序关联的目标隐私数据空间对应的目标读取规则,获取所述目标隐私数据空间中,目标隐私数据条目下的目标隐私数据;Based on the target read rule corresponding to the target privacy data space associated with the target application, obtain the target privacy data under the target privacy data entry in the target privacy data space;
    其中,所述目标隐私数据条目是基于所述第一输入确定的。Wherein, the target privacy data entry is determined based on the first input.
  3. 根据权利要求1所述的方法,其中,在一个隐私数据空间中关联至少两个应用程序的情况下,同一个隐私数据空间中关联的应用程序的属性信息相同。The method according to claim 1, wherein when at least two applications are associated in one private data space, the attribute information of the applications associated in the same private data space is the same.
  4. 根据权利要求1所述的方法,其中,在所述接收用户的第一输入之前,所述方法还包括:The method of claim 1, wherein before receiving the user's first input, the method further includes:
    基于所述目标应用程序的属性信息,将所述目标应用程序添加至所述目标隐私数据空间,并将所述目标应用程序与所述目标隐私数据空间相关联;Based on the attribute information of the target application, add the target application to the target privacy data space, and associate the target application with the target privacy data space;
    其中,所述目标应用程序的属性信息与所述目标隐私数据空间的属性信息相匹配。Wherein, the attribute information of the target application matches the attribute information of the target privacy data space.
  5. 根据权利要求1所述的方法,其中,所述N个隐私空间包括第一隐私数据空间和第二隐私数据空间,所述方法还包括:The method according to claim 1, wherein the N privacy spaces include a first privacy data space and a second privacy data space, and the method further includes:
    接收用户的第二输入;receive second input from the user;
    响应于所述第二输入,将第一隐私数据空间与第二隐私数据空间合并,得到第三隐私数据空间;In response to the second input, merging the first private data space and the second private data space to obtain a third private data space;
    其中所述第三隐私数据空间的应用程序为所述第一隐私数据空间中的应用程序与第二隐私数据空间中的应用程序的合集,所述第三隐私数据空间的读取规则是:基于所述第一隐私数据空间对应的第一读取规则和所述第二隐私数据空间对应的第二读取规则得到的。 The applications in the third privacy data space are a collection of applications in the first privacy data space and applications in the second privacy data space, and the reading rules of the third privacy data space are: based on The first reading rule corresponding to the first private data space and the second reading rule corresponding to the second private data space are obtained.
  6. 一种数据读取装置,所述装置包括:接收模块和处理模块;A data reading device, the device includes: a receiving module and a processing module;
    所述接收模块,用于在电子设备中包括N个隐私数据空间的情况下,接收用户的第一输入;The receiving module is used to receive the user's first input when the electronic device includes N private data spaces;
    所述处理模块,用于响应于所述接收模块接收的所述第一输入,从与目标应用程序关联的目标隐私数据空间中,获取目标隐私数据,并将所述目标隐私数据发送给所述目标应用程序;The processing module is configured to, in response to the first input received by the receiving module, obtain target privacy data from the target privacy data space associated with the target application, and send the target privacy data to the target application;
    其中,每个所述隐私数据空间中隐私数据的读取规则不同;Wherein, the reading rules of private data in each private data space are different;
    所述目标隐私空间为所述N个隐私空间中的至少一个,N为正整数。The target privacy space is at least one of the N privacy spaces, and N is a positive integer.
  7. 根据权利要求6所述的装置,其中,每个所述隐私数据空间中包含至少一个隐私数据条目;The apparatus of claim 6, wherein each of the private data spaces contains at least one private data entry;
    所述处理模块,具体用于基于与目标应用程序关联的目标隐私数据空间对应的目标读取规则,获取所述目标隐私数据空间中,目标隐私数据条目下的目标隐私数据;The processing module is specifically configured to obtain the target privacy data under the target privacy data entry in the target privacy data space based on the target reading rule corresponding to the target privacy data space associated with the target application;
    其中,所述目标隐私数据条目是基于所述第一输入确定的。Wherein, the target privacy data entry is determined based on the first input.
  8. 根据权利要求7所述的装置,其中,在一个隐私数据空间中关联至少两个应用程序的情况下,同一个隐私数据空间中关联的应用程序的属性信息相同。The device according to claim 7, wherein when at least two applications are associated in one private data space, the attribute information of the applications associated in the same private data space is the same.
  9. 根据权利要求6所述的装置,其中,所述处理模块,还用于在所述接收模块接收用户的第一输入之前,基于所述目标应用程序的属性信息,将所述目标应用程序添加至所述目标隐私数据空间,并将所述目标应用程序与所述目标隐私数据空间相关联;The device according to claim 6, wherein the processing module is further configured to add the target application to the target application based on the attribute information of the target application before the receiving module receives the user's first input. the target private data space, and associating the target application with the target private data space;
    其中,所述目标应用程序的属性信息与所述目标隐私数据空间的属性信息相匹配。Wherein, the attribute information of the target application matches the attribute information of the target privacy data space.
  10. 根据权利要求6所述的装置,其中,所述N个隐私空间包括第一隐私数据空间和第二隐私数据空间,The device of claim 6, wherein the N privacy spaces include a first privacy data space and a second privacy data space,
    所述接收模块,还用于接收用户的第二输入;The receiving module is also used to receive the user's second input;
    所述处理模块,还用于响应于所述接收模块接收的所述第二输入,将第一隐私数据空间与第二隐私数据空间合并,得到第三隐私数据空间;The processing module is also configured to merge the first private data space and the second private data space in response to the second input received by the receiving module to obtain a third private data space;
    其中所述第三隐私数据空间的应用程序为所述第一隐私数据空间中的应用程序与第二隐私数据空间中的应用程序的合集,所述第三隐私数据空间的读取规则是:基于所述第一隐私数据空间对应的第一读取规则和所述第二隐私数据空间对应的第二读取规则得到的。The applications in the third privacy data space are a collection of applications in the first privacy data space and applications in the second privacy data space, and the reading rules of the third privacy data space are: based on The first reading rule corresponding to the first private data space and the second reading rule corresponding to the second private data space are obtained.
  11. 一种电子设备,包括处理器和存储器,所述存储器存储可在所述处理器上运 行的程序或指令,所述程序或指令被所述处理器执行时实现如权利要求1至5中任一项所述的数据发送方法的步骤。An electronic device including a processor and a memory operable to operate on the processor A line of programs or instructions, which when executed by the processor, implements the steps of the data sending method according to any one of claims 1 to 5.
  12. 一种可读存储介质,所述可读存储介质上存储程序或指令,所述程序或指令被处理器执行时实现如权利要求1至5中任一项所述的数据发送方法的步骤。A readable storage medium on which a program or instructions are stored. When the program or instructions are executed by a processor, the steps of the data sending method according to any one of claims 1 to 5 are implemented.
  13. 一种芯片,所述芯片包括处理器和通信接口,所述通信接口和所述处理器耦合,所述处理器用于运行程序或指令,实现如权利要求1至5中任一项所述的数据发送方法。A chip, the chip includes a processor and a communication interface, the communication interface is coupled to the processor, and the processor is used to run programs or instructions to implement the data according to any one of claims 1 to 5 Send method.
  14. 一种计算机程序产品,所述程序产品被存储在存储介质中,所述程序产品被至少一个处理器执行以实现如权利要求1至5中任一项所述的数据发送方法。A computer program product, the program product is stored in a storage medium, and the program product is executed by at least one processor to implement the data sending method according to any one of claims 1 to 5.
  15. 一种电子设备,包括所述电子设备被配置成用于执行如权利要求1至5中任一项所述的数据发送方法。 An electronic device, comprising: the electronic device is configured to perform the data sending method according to any one of claims 1 to 5.
PCT/CN2023/089217 2022-04-20 2023-04-19 Data sending method and apparatus WO2023202618A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210420562.6 2022-04-20
CN202210420562.6A CN114741727A (en) 2022-04-20 2022-04-20 Data sending method and device

Publications (1)

Publication Number Publication Date
WO2023202618A1 true WO2023202618A1 (en) 2023-10-26

Family

ID=82284292

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2023/089217 WO2023202618A1 (en) 2022-04-20 2023-04-19 Data sending method and apparatus

Country Status (2)

Country Link
CN (1) CN114741727A (en)
WO (1) WO2023202618A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114741727A (en) * 2022-04-20 2022-07-12 维沃移动通信有限公司 Data sending method and device

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070124374A1 (en) * 2005-11-30 2007-05-31 Oracle International Corporation Methods and apparatus providing collaborative access to applications
CN102760084A (en) * 2012-06-15 2012-10-31 杭州格畅科技有限公司 Management method of application data, method for partitioning application storage space, on-line application platform and application
CN106469095A (en) * 2016-10-08 2017-03-01 深圳市金立通信设备有限公司 A kind of processing method of application data and terminal
CN109815676A (en) * 2019-01-29 2019-05-28 维沃移动通信有限公司 A kind of private space operating method and terminal device
CN110457925A (en) * 2019-08-12 2019-11-15 深圳市网心科技有限公司 Data isolation method, device, terminal and storage medium are applied in the storage of inside and outside
CN114741727A (en) * 2022-04-20 2022-07-12 维沃移动通信有限公司 Data sending method and device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070124374A1 (en) * 2005-11-30 2007-05-31 Oracle International Corporation Methods and apparatus providing collaborative access to applications
CN102760084A (en) * 2012-06-15 2012-10-31 杭州格畅科技有限公司 Management method of application data, method for partitioning application storage space, on-line application platform and application
CN106469095A (en) * 2016-10-08 2017-03-01 深圳市金立通信设备有限公司 A kind of processing method of application data and terminal
CN109815676A (en) * 2019-01-29 2019-05-28 维沃移动通信有限公司 A kind of private space operating method and terminal device
CN110457925A (en) * 2019-08-12 2019-11-15 深圳市网心科技有限公司 Data isolation method, device, terminal and storage medium are applied in the storage of inside and outside
CN114741727A (en) * 2022-04-20 2022-07-12 维沃移动通信有限公司 Data sending method and device

Also Published As

Publication number Publication date
CN114741727A (en) 2022-07-12

Similar Documents

Publication Publication Date Title
CN112804445B (en) Display method and device and electronic equipment
US10210273B2 (en) Active regions of an image with accessible links
EP3176719B1 (en) Methods and devices for acquiring certification document
WO2019174124A1 (en) File sharing method based on two-dimensional code, server and terminal device
WO2023202618A1 (en) Data sending method and apparatus
CN113177190A (en) Document content sharing method and electronic equipment
CN112948843B (en) Encryption method, encryption device, electronic equipment and medium
WO2024012508A1 (en) Functional interface display method and apparatus
CN111817944A (en) Picture sharing method and device and electronic equipment
WO2023046104A1 (en) Object moving method and device
CN113760090B (en) Business process execution method based on trusted execution environment and electronic equipment
CN114844853A (en) Information processing method, information processing apparatus, electronic device, and medium
CN112270004B (en) Content encryption method and device and electronic equipment
CN114398128A (en) Information display method and device
CN112492035A (en) File transmission method and device and electronic equipment
CN113835820A (en) Graphic code display method and device
CN112988426A (en) Message processing method and device
CN113840035A (en) Information sharing method and device, electronic equipment and readable storage medium
CN113407959B (en) Operation execution method and device and electronic equipment
CN112311660A (en) Message deleting method and device and electronic equipment
CN113282899B (en) Object management method, device, electronic equipment and readable storage medium
CN110619077B (en) Search method
CN114741665A (en) Application processing method and application processing device
CN117596326A (en) Control method and device of electronic equipment, electronic equipment and medium
CN117240815A (en) Message sending method and device and electronic equipment

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 23791273

Country of ref document: EP

Kind code of ref document: A1