CN105631311A - Application program authority management method and device as well as terminal - Google Patents

Application program authority management method and device as well as terminal Download PDF

Info

Publication number
CN105631311A
CN105631311A CN201510205683.9A CN201510205683A CN105631311A CN 105631311 A CN105631311 A CN 105631311A CN 201510205683 A CN201510205683 A CN 201510205683A CN 105631311 A CN105631311 A CN 105631311A
Authority
CN
China
Prior art keywords
application program
authority
described arbitrary
arbitrary application
arbitrary
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510205683.9A
Other languages
Chinese (zh)
Inventor
孟鲁东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN201510205683.9A priority Critical patent/CN105631311A/en
Publication of CN105631311A publication Critical patent/CN105631311A/en
Pending legal-status Critical Current

Links

Landscapes

  • Stored Programmes (AREA)

Abstract

The invention provides an application program authority management method and device as well as a terminal. The application program authority management method comprises the following steps: detecting whether a user carries out a specific operation on starting identifiers of application programs in the terminal; and when detecting that the user carries out the specific operation on the starting identifier of any application program in the terminal, taking an authority corresponding to the specific operation as a temporary authority of the application program, endowing the application program with the authority, and prohibiting the other authorities of the application program. Through the technical scheme, the authorities of the application programs can be flexibly managed, so that the user operations are facilitated and benefit is brought to enhance the operation experience of the users.

Description

The right management method of application program, device and terminal
Technical field
The present invention relates to rights management techniques field, in particular to the right management method of a kind of application program, the rights management device of a kind of application program and a kind of terminal.
Background technology
At present, the control of authority of each application program is realized by intelligent terminal's (smart mobile phone such as Android operation system) mainly by the software of third party's security classes, the authority of user's application programs needs to open security classes software and carries out corresponding priority assignation when being controlled, just can manage the authority of each application program after setting easily.
Simultaneously, application program is when initial demand uses certain authority, security classes software also can prompt the user whether to agree to the authority application of this application, user can also select the option of " remembeing my a selection " class, will not again point out when application program applies for same authority again, but adopt the strategy identical with the selection of user last time. When user wishes that cancelling authority application is given tacit consent to the selection remembered, it is necessary to open security classes software, carry out corresponding authority and recover to arrange.
Visible, existing digital right management scheme needs user to carry out multi-pass operation, not only complex operation and also motility is poor, be unfavorable for the operating experience of user.
Therefore, how can neatly to the rights management realizing application programs, user friendly operation becomes technical problem urgently to be resolved hurrily.
Summary of the invention
The present invention be based on above-mentioned technical problem at least one, it is proposed that the digital right management scheme of a kind of new application program, it is possible to achieve the authority of application programs is managed neatly, facilitate the operation of user, be conducive to promote user operating experience.
In view of this, the present invention proposes the right management method of a kind of application program, including: whether detection user identifies the startup of the application program in terminal and performs specific operation; When detecting that the startup of the arbitrary application program in described terminal is identified the described specific operation of execution by described user, would correspond to the authority of described specific operation and authorize described arbitrary application program as the temporary authority of described arbitrary application program, and forbid other authorities of described arbitrary application program.
In this technical scheme, by when detecting that the startup of arbitrary application program is identified execution specific operation by user, would correspond to the authority of this specific operation and authorize this arbitrary application program as the temporary authority of any of the above-described application program, and forbid other authorities of this arbitrary application program, make user when the authority needing application programs is managed, application programs is only needed to perform to operate accordingly, avoid and correlation technique needs user open the troublesome operation that management class software is separately provided the authority of application program, the authority achieving application programs neatly is managed, be conducive to promoting the operating experience of user. wherein, the startup mark of application program can be start icon etc.
In technique scheme, it is preferable that also include: when receiving the instruction closing described arbitrary application program, cancel the temporary authority of described arbitrary application program, and authorize described arbitrary application program by the original right of described arbitrary application program.
In this technical scheme, by when receiving the instruction closing arbitrary application program, cancel the temporary authority of arbitrary application program, and authorize any of the above-described application program by the original right of arbitrary application program, make when user cancels the temporary authority of application program, can the original right of automatic reduction application program, avoiding the troublesome operation needing user to open the authority managing class software back application program in correlation technique, the authority of equally possible realization application programs neatly is managed.
In technique scheme, preferably, before would correspond to the authority of the described specific operation temporary authority as described arbitrary application program and authorize the step of described arbitrary application program, also include: the multiple described specific operations of corresponding storage, and the authority corresponding with each described specific operation.
In this technical scheme, store multiple specific operation and the authority corresponding with each specific operation by correspondence, enabling according to specific operation user being detected, inquire corresponding authority, and then the temporary authority of application programs is managed.
In technique scheme, preferably, also include: based on described temporary authority, the authority of described arbitrary application program is controlled, specifically include: when receiving the arbitrary authority of described arbitrary application program, judge whether described arbitrary authority belongs to described temporary authority, if so, then allow described arbitrary application program to apply described arbitrary authority, otherwise, forbid that described arbitrary application program applies described arbitrary authority.
In technique scheme, preferably, described specific operation includes: by described start mark tow to specify region drag operation, to the described length starting mark by operation, the clicking operation starting mark to described, to the described selection operation starting the corresponding specified option selected in menu of mark.
Wherein, by start mark tow to specify region drag operation it is to be understood that by start mark tow to different regions time, it is possible to authorize the authority that application program is different.
According to a further aspect in the invention, it is also proposed that the rights management device of a kind of application program, including detection unit, whether the startup of the application program in terminal is identified to perform specific operation for detecting user; Rights management unit, for when described detection unit detects that the startup of the arbitrary application program in described terminal is identified the described specific operation of execution by described user, would correspond to the authority of described specific operation and authorize described arbitrary application program as the temporary authority of described arbitrary application program, and forbid other authorities of described arbitrary application program.
In this technical scheme, by when detecting that the startup of arbitrary application program is identified execution specific operation by user, would correspond to the authority of this specific operation and authorize this arbitrary application program as the temporary authority of any of the above-described application program, and forbid other authorities of this arbitrary application program, make user when the authority needing application programs is managed, application programs is only needed to perform to operate accordingly, avoid and correlation technique needs user open the troublesome operation that management class software is separately provided the authority of application program, the authority achieving application programs neatly is managed, be conducive to promoting the operating experience of user. wherein, the startup mark of application program can be start icon etc.
In technique scheme, preferably, described rights management unit is additionally operable to: when receiving the instruction closing described arbitrary application program, cancels the temporary authority of described arbitrary application program, and authorizes described arbitrary application program by the original right of described arbitrary application program.
In this technical scheme, by when receiving the instruction closing arbitrary application program, cancel the temporary authority of arbitrary application program, and authorize any of the above-described application program by the original right of arbitrary application program, make when user cancels the temporary authority of application program, can the original right of automatic reduction application program, avoiding the troublesome operation needing user to open the authority managing class software back application program in correlation technique, the authority of equally possible realization application programs neatly is managed.
In technique scheme, it is preferable that also include: memory element, store multiple described specific operations and the authority corresponding with each described specific operation for correspondence.
In this technical scheme, store multiple specific operation and the authority corresponding with each specific operation by correspondence, enabling according to specific operation user being detected, inquire corresponding authority, and then the temporary authority of application programs is managed.
In technique scheme, preferably, described rights management unit is additionally operable to: based on described temporary authority, the authority of described arbitrary application program is controlled, specifically for: when receiving the arbitrary authority of described arbitrary application program, judge whether described arbitrary authority belongs to described temporary authority, if so, then allow described arbitrary application program to apply described arbitrary authority, otherwise, forbid that described arbitrary application program applies described arbitrary authority.
In technique scheme, preferably, described specific operation includes: by described start mark tow to specify region drag operation, to the described length starting mark by operation, the clicking operation starting mark to described, to the described selection operation starting the corresponding specified option selected in menu of mark.
Wherein, by start mark tow to specify region drag operation it is to be understood that by start mark tow to different regions time, it is possible to authorize the authority that application program is different.
According to another aspect of the invention, it is also proposed that a kind of terminal, including the rights management device of the application program as described in above-mentioned any one technical scheme.
By above technical scheme, it is possible to achieve the authority of application programs is managed neatly, facilitate the operation of user, be conducive to promoting the operating experience of user.
Accompanying drawing explanation
Fig. 1 illustrates the schematic flow diagram of the right management method of application program according to first embodiment of the invention;
Fig. 2 illustrates the schematic block diagram of the rights management device of application program according to an embodiment of the invention;
Fig. 3 illustrates the configuration diagram of the management system of application program according to an embodiment of the invention;
Fig. 4 illustrates the schematic flow diagram of the right management method of the application program of second embodiment according to the present invention;
Fig. 5 illustrates the schematic flow diagram of the processing method of control of authority background service according to an embodiment of the invention;
Fig. 6 illustrates the schematic flow diagram of the processing method of user's unfolding mode identification module according to an embodiment of the invention;
Fig. 7 illustrates the interface schematic diagram of the digital right management scheme of application program according to an embodiment of the invention;
Fig. 8 illustrates the interface schematic diagram of the digital right management scheme of application program according to another embodiment of the invention.
Detailed description of the invention
In order to be more clearly understood that the above-mentioned purpose of the present invention, feature and advantage, below in conjunction with the drawings and specific embodiments, the present invention is further described in detail. It should be noted that when not conflicting, embodiments herein and the feature in embodiment can be mutually combined.
Elaborate a lot of detail in the following description so that fully understanding the present invention; but; the present invention can also adopt other to be different from other modes described here to implement, and therefore, protection scope of the present invention is by the restriction of following public specific embodiment.
Fig. 1 illustrates the schematic flow diagram of the right management method of application program according to first embodiment of the invention.
As it is shown in figure 1, the right management method of application program according to first embodiment of the invention, including step 102, whether detection user identifies the startup of the application program in terminal and performs specific operation; Step 104, when detecting that the startup of the arbitrary application program in described terminal is identified the described specific operation of execution by described user, would correspond to the authority of described specific operation and authorize described arbitrary application program as the temporary authority of described arbitrary application program, and forbid other authorities of described arbitrary application program.
In this technical scheme, by when detecting that the startup of arbitrary application program is identified execution specific operation by user, would correspond to the authority of this specific operation and authorize this arbitrary application program as the temporary authority of any of the above-described application program, and forbid other authorities of this arbitrary application program, make user when the authority needing application programs is managed, application programs is only needed to perform to operate accordingly, avoid and correlation technique needs user open the troublesome operation that management class software is separately provided the authority of application program, the authority achieving application programs neatly is managed, be conducive to promoting the operating experience of user. wherein, the startup mark of application program can be start icon etc.
In technique scheme, it is preferable that also include: when receiving the instruction closing described arbitrary application program, cancel the temporary authority of described arbitrary application program, and authorize described arbitrary application program by the original right of described arbitrary application program.
In this technical scheme, by when receiving the instruction closing arbitrary application program, cancel the temporary authority of arbitrary application program, and authorize any of the above-described application program by the original right of arbitrary application program, make when user cancels the temporary authority of application program, can the original right of automatic reduction application program, avoiding the troublesome operation needing user to open the authority managing class software back application program in correlation technique, the authority of equally possible realization application programs neatly is managed.
In technique scheme, preferably, before would correspond to the authority of the described specific operation temporary authority as described arbitrary application program and authorize the step of described arbitrary application program, also include: the multiple described specific operations of corresponding storage, and the authority corresponding with each described specific operation.
In this technical scheme, store multiple specific operation and the authority corresponding with each specific operation by correspondence, enabling according to specific operation user being detected, inquire corresponding authority, and then the temporary authority of application programs is managed.
In technique scheme, preferably, also include: based on described temporary authority, the authority of described arbitrary application program is controlled, specifically include: when receiving the arbitrary authority of described arbitrary application program, judge whether described arbitrary authority belongs to described temporary authority, if so, then allow described arbitrary application program to apply described arbitrary authority, otherwise, forbid that described arbitrary application program applies described arbitrary authority.
In technique scheme, preferably, described specific operation includes: by described start mark tow to specify region drag operation, to the described length starting mark by operation, the clicking operation starting mark to described, to the described selection operation starting the corresponding specified option selected in menu of mark.
Wherein, by start mark tow to specify region drag operation it is to be understood that by start mark tow to different regions time, it is possible to authorize the authority that application program is different.
Fig. 2 illustrates the schematic block diagram of the rights management device of application program according to an embodiment of the invention.
As in figure 2 it is shown, the rights management device 200 of application program according to an embodiment of the invention, including: detection unit 202 and rights management unit 204.
Wherein, detect unit 202, whether the startup of the application program in terminal is identified perform specific operation for detecting user.
Rights management unit 204, for when described detection unit 202 detects that the startup of the arbitrary application program in described terminal is identified the described specific operation of execution by described user, would correspond to the authority of described specific operation and authorize described arbitrary application program as the temporary authority of described arbitrary application program, and forbid other authorities of described arbitrary application program.
In this technical scheme, by when detecting that the startup of arbitrary application program is identified execution specific operation by user, would correspond to the authority of this specific operation and authorize this arbitrary application program as the temporary authority of any of the above-described application program, and forbid other authorities of this arbitrary application program, make user when the authority needing application programs is managed, application programs is only needed to perform to operate accordingly, avoid and correlation technique needs user open the troublesome operation that management class software is separately provided the authority of application program, the authority achieving application programs neatly is managed, be conducive to promoting the operating experience of user. wherein, the startup mark of application program can be start icon etc.
In technique scheme, preferably, described rights management unit 204 is additionally operable to: when receiving the instruction closing described arbitrary application program, cancels the temporary authority of described arbitrary application program, and authorizes described arbitrary application program by the original right of described arbitrary application program.
In this technical scheme, by when receiving the instruction closing arbitrary application program, cancel the temporary authority of arbitrary application program, and authorize any of the above-described application program by the original right of arbitrary application program, make when user cancels the temporary authority of application program, can the original right of automatic reduction application program, avoiding the troublesome operation needing user to open the authority managing class software back application program in correlation technique, the authority of equally possible realization application programs neatly is managed.
In technique scheme, it is preferable that also include: memory element 206, store multiple described specific operations and the authority corresponding with each described specific operation for correspondence.
In this technical scheme, store multiple specific operation and the authority corresponding with each specific operation by correspondence, enabling according to specific operation user being detected, inquire corresponding authority, and then the temporary authority of application programs is managed.
In technique scheme, preferably, described rights management unit 204 is additionally operable to: based on described temporary authority, the authority of described arbitrary application program is controlled, specifically for: when receiving the arbitrary authority of described arbitrary application program, judge whether described arbitrary authority belongs to described temporary authority, if so, then allow described arbitrary application program to apply described arbitrary authority, otherwise, forbid that described arbitrary application program applies described arbitrary authority.
In technique scheme, preferably, described specific operation includes: by described start mark tow to specify region drag operation, to the described length starting mark by operation, the clicking operation starting mark to described, to the described selection operation starting the corresponding specified option selected in menu of mark.
Wherein, by start mark tow to specify region drag operation it is to be understood that by start mark tow to different regions time, it is possible to authorize the authority that application program is different.
The invention allows for a kind of terminal (not shown), including: the rights management device 200 of application program as shown in Figure 2.
Technical scheme is described in detail below in conjunction with Fig. 3 to Fig. 8.
Technical scheme mainly provides multiple security strategy unfolding mode when user opens application, such as, when with the head of a household by application and slide into appointment position time can open in the secure mode this application, now only authorize this application some interim authorities, and forbid that this time running of this application is only come into force by the operation of authority, and subnormal when opening this application again, the authority of this application recovers normal. Except sliding, it is also possible to when user clicks application icon, pop-up dialogue box allows user select running environment (" safety is opened " and " normally opening "). More than operation implementation is merely illustrative, and the application permission security strategy that this programme provides is not limited to above operation mode.
Fig. 3 illustrates the configuration diagram of the management system of application program according to an embodiment of the invention.
As it is shown on figure 3, the management system of application program according to an embodiment of the invention, including: System Privileges controls module 302, control of authority background service 304 and user's unfolding mode identification module 306.
Wherein, it can be that slip, length are by equal difference operation dissimilation that user opens the mode of application program, user's unfolding mode identification module 306 may identify which the unfolding mode of user, control of authority background service 304 can receive the authority application of application program, and then transfers to System Privileges control module 302 to determine whether that application program applies corresponding authority.
Concrete handling process can be as shown in Figure 4.
As shown in Figure 4, the right management method according to the application program of the second of the present invention embodiment, including:
Step 402, receives user and opens the security strategy that application is required.
Step 404, updates the interim security strategy for this application.
Step 406, receives the authority application request of application program.
Step 408, inquires about and contrasts the interim security strategy of this application program.
Step 410, it is judged that whether the authority application request of this application program meets interim security strategy, if so, then performs step 412; Otherwise, step 414 is performed.
Step 412, when the authority application request judging this application program meets interim security strategy, it is allowed to this authority application of this application program.
Step 414, when the authority application request judging this application program does not meet interim security strategy, forbids this authority application of this application.
Wherein, the process chart of control of authority background service 304 is as shown in Figure 5.
As it is shown in figure 5, the processing method of control of authority background service according to an embodiment of the invention, including:
Step 502, the limiting operation of each application of circularly monitoring.
Step 504, monitoring certain application operating needs specified permission.
Step 506, generates corresponding authority application and reports System Privileges control module 302.
The handling process of user's unfolding mode identification module 306 is as shown in Figure 6.
As shown in Figure 6, the processing method of user's unfolding mode identification module according to an embodiment of the invention, including:
Step 602, identifies the specific unfolding mode of user.
Step 604, generates corresponding authorization policy according to unfolding mode difference.
Step 606, reports application identities System Privileges and controls module 302 with corresponding authorization policy.
It is exemplified below two specific embodiments therein.
Embodiment one: set different authorities by slide according to the length of user.
If as it is shown in fig. 7, user install first X application after, it is unclear that the safety of this application, now only need to grow by and slide into appointment region open, as slided into region C, then forbid the communication authority of this application; Slide into region D, then forbid the location-based service of this application.
Embodiment two: when user click application icon, pop-up dialogue box allows user select unfolding mode, to authorize different authorities according to different unfolding mode.
As shown in Figure 8, certain application program is when opening, it is possible to pop-up dialogue box prompting user selects unfolding mode, if user selects safety to open, then and the authority according to the security policy manager application of definition; If user selects normally to open, then the original right according to this application is managed.
Further, it is also possible to adopt other differentiation operation to realize opening the purpose of application program with different security strategies. As different according to the number of times clicked, different authorities etc. is set.
Technical scheme provides the legal power safety prevention policies of a kind of application program, simplifies the troublesome operation that user needs when certain application is carried out control of authority to carry out, solves the problem of complex operation and very flexible in prior art.
Technical scheme is described in detail above in association with accompanying drawing, the present invention proposes the digital right management scheme of a kind of new application program, the authority that can realize application programs neatly is managed, and facilitates the operation of user, is conducive to promoting the operating experience of user.
The foregoing is only the preferred embodiments of the present invention, be not limited to the present invention, for a person skilled in the art, the present invention can have various modifications and variations. All within the spirit and principles in the present invention, any amendment of making, equivalent replacement, improvement etc., should be included within protection scope of the present invention.

Claims (10)

1. the right management method of an application program, it is characterised in that including:
Whether detection user identifies the startup of the application program in terminal and performs specific operation;
When detecting that the startup of the arbitrary application program in described terminal is identified the described specific operation of execution by described user, would correspond to the authority of described specific operation and authorize described arbitrary application program as the temporary authority of described arbitrary application program, and forbid other authorities of described arbitrary application program.
2. the right management method of application program according to claim 1, it is characterised in that also include:
When receiving the instruction closing described arbitrary application program, cancel the temporary authority of described arbitrary application program, and authorize described arbitrary application program by the original right of described arbitrary application program.
3. the right management method of application program according to claim 1, it is characterised in that before would correspond to the authority of the described specific operation temporary authority as described arbitrary application program and authorize the step of described arbitrary application program, also include:
The multiple described specific operations of corresponding storage, and the authority corresponding with each described specific operation.
4. the right management method of application program according to any one of claim 1 to 3, it is characterised in that also include:
Based on described temporary authority, the authority of described arbitrary application program is controlled, specifically includes:
When receiving the arbitrary authority of described arbitrary application program, judge whether described arbitrary authority belongs to described temporary authority, if so, then allow described arbitrary application program to apply described arbitrary authority, otherwise, forbid that described arbitrary application program applies described arbitrary authority.
5. the right management method of application program according to any one of claim 1 to 3, it is characterised in that described specific operation includes:
By described start mark tow to specify region drag operation, to the described length starting mark by operation, the clicking operation starting mark to described, to the described selection operation starting the corresponding specified option selected in menu of mark.
6. the rights management device of an application program, it is characterised in that including:
Whether detection unit, identify the startup of the application program in terminal perform specific operation for detecting user;
Rights management unit, for when described detection unit detects that the startup of the arbitrary application program in described terminal is identified the described specific operation of execution by described user, would correspond to the authority of described specific operation and authorize described arbitrary application program as the temporary authority of described arbitrary application program, and forbid other authorities of described arbitrary application program.
7. the rights management device of application program according to claim 6, it is characterised in that described rights management unit is additionally operable to:
When receiving the instruction closing described arbitrary application program, cancel the temporary authority of described arbitrary application program, and authorize described arbitrary application program by the original right of described arbitrary application program.
8. the rights management device of application program according to claim 6, it is characterised in that also include:
Memory element, stores multiple described specific operations and the authority corresponding with each described specific operation for correspondence.
9. the rights management device of the application program according to any one of claim 6 to 8, it is characterised in that described rights management unit is additionally operable to:
Based on described temporary authority, the authority of described arbitrary application program is controlled, specifically for:
When receiving the arbitrary authority of described arbitrary application program, judge whether described arbitrary authority belongs to described temporary authority, if so, then allow described arbitrary application program to apply described arbitrary authority, otherwise, forbid that described arbitrary application program applies described arbitrary authority.
10. a terminal, it is characterised in that including: the rights management device of the application program as according to any one of claim 6 to 9.
CN201510205683.9A 2015-04-27 2015-04-27 Application program authority management method and device as well as terminal Pending CN105631311A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510205683.9A CN105631311A (en) 2015-04-27 2015-04-27 Application program authority management method and device as well as terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510205683.9A CN105631311A (en) 2015-04-27 2015-04-27 Application program authority management method and device as well as terminal

Publications (1)

Publication Number Publication Date
CN105631311A true CN105631311A (en) 2016-06-01

Family

ID=56046236

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510205683.9A Pending CN105631311A (en) 2015-04-27 2015-04-27 Application program authority management method and device as well as terminal

Country Status (1)

Country Link
CN (1) CN105631311A (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106529279A (en) * 2016-10-13 2017-03-22 维沃移动通信有限公司 Permission application prompting method and mobile terminal
CN107145790A (en) * 2017-04-05 2017-09-08 深圳市金立通信设备有限公司 A kind of method and terminal for managing application permission
CN107180186A (en) * 2017-04-13 2017-09-19 珠海市魅族科技有限公司 Authority configuring method, control method, device and the mobile terminal of application program
WO2018049610A1 (en) * 2016-09-14 2018-03-22 北京小米移动软件有限公司 Permission control method and device
CN108650020A (en) * 2018-05-20 2018-10-12 北京天链测控技术有限公司 A kind of business space flight measurement and control service management system and method based on cloud service
CN109407917A (en) * 2018-09-21 2019-03-01 维沃移动通信有限公司 A kind of method and apparatus that Application Status is set
WO2020192415A1 (en) * 2019-03-28 2020-10-01 维沃移动通信有限公司 Permission configuration method and terminal device
CN112162787A (en) * 2020-09-04 2021-01-01 上海擎感智能科技有限公司 Method for opening application, terminal and computer readable storage medium
CN113342390A (en) * 2021-07-01 2021-09-03 统信软件技术有限公司 Authority management method and system for application program
CN113626835A (en) * 2021-06-25 2021-11-09 荣耀终端有限公司 Data access method and electronic equipment

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1893372A (en) * 2005-06-28 2007-01-10 国际商业机器公司 Authorization method and system
CN102592069A (en) * 2010-11-11 2012-07-18 三星Sds株式会社 Apparatus and method for managing digital rights through hooking a kernel native API
US20130052992A1 (en) * 2011-08-24 2013-02-28 Pantech Co., Ltd. Apparatus and method for securing mobile terminal
CN104239814A (en) * 2014-09-17 2014-12-24 上海斐讯数据通信技术有限公司 Mobile office safety method and mobile office safety system
CN104375748A (en) * 2014-11-10 2015-02-25 深圳市东方拓宇科技有限公司 Rapid terminal application program attribute setting method and corresponding terminal
CN104966015A (en) * 2015-07-30 2015-10-07 成都中科创达软件有限公司 Control method and system between intelligent equipment

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1893372A (en) * 2005-06-28 2007-01-10 国际商业机器公司 Authorization method and system
CN102592069A (en) * 2010-11-11 2012-07-18 三星Sds株式会社 Apparatus and method for managing digital rights through hooking a kernel native API
US20130052992A1 (en) * 2011-08-24 2013-02-28 Pantech Co., Ltd. Apparatus and method for securing mobile terminal
CN104239814A (en) * 2014-09-17 2014-12-24 上海斐讯数据通信技术有限公司 Mobile office safety method and mobile office safety system
CN104375748A (en) * 2014-11-10 2015-02-25 深圳市东方拓宇科技有限公司 Rapid terminal application program attribute setting method and corresponding terminal
CN104966015A (en) * 2015-07-30 2015-10-07 成都中科创达软件有限公司 Control method and system between intelligent equipment

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018049610A1 (en) * 2016-09-14 2018-03-22 北京小米移动软件有限公司 Permission control method and device
CN106529279A (en) * 2016-10-13 2017-03-22 维沃移动通信有限公司 Permission application prompting method and mobile terminal
CN107145790A (en) * 2017-04-05 2017-09-08 深圳市金立通信设备有限公司 A kind of method and terminal for managing application permission
CN107180186A (en) * 2017-04-13 2017-09-19 珠海市魅族科技有限公司 Authority configuring method, control method, device and the mobile terminal of application program
CN108650020A (en) * 2018-05-20 2018-10-12 北京天链测控技术有限公司 A kind of business space flight measurement and control service management system and method based on cloud service
CN108650020B (en) * 2018-05-20 2020-11-03 北京天链测控技术有限公司 Commercial aerospace measurement and control service management system and method based on cloud service
CN109407917A (en) * 2018-09-21 2019-03-01 维沃移动通信有限公司 A kind of method and apparatus that Application Status is set
WO2020192415A1 (en) * 2019-03-28 2020-10-01 维沃移动通信有限公司 Permission configuration method and terminal device
CN112162787A (en) * 2020-09-04 2021-01-01 上海擎感智能科技有限公司 Method for opening application, terminal and computer readable storage medium
CN113626835A (en) * 2021-06-25 2021-11-09 荣耀终端有限公司 Data access method and electronic equipment
CN113342390A (en) * 2021-07-01 2021-09-03 统信软件技术有限公司 Authority management method and system for application program
CN113342390B (en) * 2021-07-01 2024-06-04 统信软件技术有限公司 Authority management method and system for application program

Similar Documents

Publication Publication Date Title
CN105631311A (en) Application program authority management method and device as well as terminal
CN103679007B (en) A kind of manage the method for application program authority, device and mobile device
CN102521548B (en) Method for managing using rights of function and mobile terminal
CN102420902B (en) A kind of method of classification management over right of using functions and mobile terminal
CN105608347A (en) Operation system switching method, operation system switching device and terminal
CN103415016A (en) Mobile WIFI hotspot connection processing method and system
CN104268454A (en) Management method and device of application program of terminal
CN106354399A (en) Method, device, and electronic device for assignment of application permission
CN102855430A (en) Process blacklist and whitelist control method based on Windows system
CN104182704B (en) The method to set up of security strategy, the setting device of security strategy and terminal
CN112052030B (en) Interface authority configuration method, storage medium and system for vehicle-mounted application program
CN105723760B (en) Profile change management
CN109714333B (en) Household appliance and management method and device of control authority of household appliance and readable storage medium
CN103283268A (en) Wireless terminal and method for managing connection of network using same
CN104036195A (en) Information processing method and device
CN105718768B (en) A kind of method and apparatus for preventing icon maloperation
CN102413220B (en) Method for controlling right of using connection function and mobile terminal
CN110958397A (en) Method and device for controlling intelligent camera
CN105262823A (en) Method, apparatus and system for controlling terminal
CN105718809A (en) Mobile communication terminal, data security monitoring method and device thereof
CN104573463A (en) System switching method, system switching device and terminal
CN103679028A (en) Software behavior monitoring method and terminal
CN105653910A (en) User access system control method and device
CN109905389A (en) Method for controlling mobile terminal, device and computer readable storage medium
CN105892819A (en) Method and device for locking application program

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20160601