CN107871062A - A kind of application permission control method, device and terminal - Google Patents

A kind of application permission control method, device and terminal Download PDF

Info

Publication number
CN107871062A
CN107871062A CN201610856894.3A CN201610856894A CN107871062A CN 107871062 A CN107871062 A CN 107871062A CN 201610856894 A CN201610856894 A CN 201610856894A CN 107871062 A CN107871062 A CN 107871062A
Authority
CN
China
Prior art keywords
authority
sensitive information
application
virtual
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN201610856894.3A
Other languages
Chinese (zh)
Inventor
张园园
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN201610856894.3A priority Critical patent/CN107871062A/en
Priority to PCT/CN2017/103182 priority patent/WO2018059351A1/en
Publication of CN107871062A publication Critical patent/CN107871062A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/105Arrangements for software license management or administration, e.g. for managing licenses at corporate level
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1063Personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

This application discloses a kind of application permission control method, equipment and terminal, receives application and obtains sensitive information request;Based on the request, according to the authority of application acquisition sensitive information, it is allowed to which the application obtains true sensitive information or virtual sensitive information in terminal;Wherein, the authority is configured by authority configuration table, including allows the first authority using the true sensitive information of access, and is allowed using the second authority for accessing virtual sensitive information.

Description

A kind of application permission control method, device and terminal
Technical field
The present invention relates to mobile communication technology field, more particularly to a kind of application permission control method, device and terminal.
Background technology
The management strategy applied under prior art for mobile phone and other mobile terminals is mostly based on control of authority.And normal In the Android mobile phone seen, what the authority of application was often applied when mounted, authority is being obtained from the background during installation. Either using running, according to application request, user is allowed to choose whether to give using corresponding authority.
The application of user sensitive information authority is obtained in face of some pressures, is directly to allow in current all schemes Or the authority application of refusal application, it is allowed to i.e. existence information potential safety hazard, and it is just out of service to refuse these applications.It can not realize In the case of the true personal information of non-disclosre user, it can also be ensured that user continues the such application of normal use.
The content of the invention
The embodiments of the invention provide a kind of application permission control method, device and terminal, at least to solve correlation technique The problem of middle application software is not normally functioning when not obtaining real information authority.
According to one embodiment of present invention, there is provided a kind of right management method, including a kind of dynamic user-privilege management control Method processed, comprising:
Receive application and obtain sensitive information request;
Based on the request, according to the authority of application acquisition sensitive information, it is allowed to which the application is obtained in terminal True sensitive information or virtual sensitive information;Wherein, the authority is configured by authority configuration table, including is allowed true using accessing First authority of real sensitive information, and allow using the second authority for accessing virtual sensitive information.
According to another embodiment of the invention, there is provided a kind of device with application permission control, comprising:
Message processing module:Receive application and obtain sensitive information request;Based on the request, obtained according to the application quick Feel the authority of information, it is allowed to which the application obtains true sensitive information or virtual sensitive information in terminal;
Memory module:Store virtual sensitive information and authority configuration table.
According to another embodiment of the invention, there is provided a kind of terminal with application permission control, the terminal include Processor, memory;Wherein:
Processor:Receive application and obtain sensitive information request;Based on the request, sensitive information is obtained according to the application Authority, it is allowed to the application obtains true sensitive information or virtual sensitive information in terminal;Wherein, the authority passes through power Allocation list configuration is limited, including allows the first authority using the true sensitive information of access, and is allowed virtual sensitive using accessing Second authority of information.
, also can be according to the request of application in the case where not providing true sensitive information authority to application by the present invention To notify it to obtain institute's request permissions, so that the application can be with normal operation, solving must provide in the prior art True sensitive information could use the problem of application.So as to effectively prevent the sensitive information leakage of user, and one can be entered Which application is step check and there may be potential safety hazard.
Brief description of the drawings
Fig. 1 is authority control method flow chart according to embodiments of the present invention;
Fig. 2 is the authority control method flow chart under Android system according to embodiments of the present invention;
Fig. 3 is another the authority control method flow chart of the embodiment of the present invention under Android system;
Fig. 4 is permission control device structure chart according to embodiments of the present invention;
Fig. 5 is a kind of control of authority terminal structure figure according to embodiments of the present invention.
Embodiment
Describe the present invention in detail below with reference to accompanying drawing and in conjunction with the embodiments.It should be noted that do not conflicting In the case of, the feature in embodiment and embodiment in the application can be mutually combined.
A kind of application permission control method is provided in the present embodiment, and Fig. 1 is authority control according to embodiments of the present invention The flow chart of method processed, as shown in figure 1, the flow comprises the following steps:
Step S101, receive application and obtain sensitive information request;
Step S102, based on the request, according to the authority of application acquisition sensitive information, it is allowed to which the application obtains True sensitive information or virtual sensitive information in terminal;Wherein, the authority is configured by authority configuration table, including allows to answer With accessing the first authority of true sensitive information, and allow using the second authority for accessing virtual sensitive information.
By above-mentioned steps, when receiving application acquisition sensitive information request, if virtual quick in matching authority configuration table Feel authority records, then allow using the virtual sensitive information of access.If matching true authority records, can also allow using access Real sensitive information.Two kinds of approach all ensure that application can continue to run with, and will not be terminated because of without authority.Again simultaneously According to being actually needed for user, for mistrustful application, there is provided virtual sensitive information authority, ensured that privacy of user is not let out Dew.
In a specific implementation, the collocation method of the authority, including receive the application and propose to obtain sensitive information During authority request, record allows the second authority using the virtual sensitive information of access in authority configuration table, and returns to described Using application authority successful result.
By this authority configuring method, in application request sensitive information authority, it is possible to achieve do not authorize application visit Ask under real sensitive information authority so that application can continue to run with.The safety of privacy of user is further ensured.
In a specific implementation, the authority configuration table collocation method, including following at least one:By setting interface Middle setting;Pass through parameter setting;Set by authority selection interface.
By setting interface, the specified permission of the application can be configured, is taken out especially for some applications as ordered APP etc. give part real sensitive information access rights, it is necessary to configure, and be not intended to it and access all true sensitivities During information, then by this configuration mode, every kind of authority is independently configured, and recorded in authority configuration table.It can cause The apparent control sensitive information authority of user, and then obtain preferably control management effect.
Then it is by certain default parameter, such as to some or certain class application configuration power by parameter setting authority Limit is all virtual sensitive information authority, or for game that some or certain class application examples could be carried out if desired for gravity sensing Deng directly passing through parameter setting authority configuration table.User is eliminated for the cumbersome of concrete power limit configuration, saves user configuration The time of authority.
By authority selection interface, then it is when system is received using sensitive permission request is proposed, is selected in the authority of system Select in interface, add virtual rights option, after user selects the project, mark to record weight corresponding to the selection in project configuration Limit.The advantages of this mode is, without being configured in advance, and convenient realizes.Such as in another example of the invention, Mention in Android system 6.0 and later version, " authority configuration table " is (runtime-permissions.xml), is applied When obtaining sensitive information authority, at primary interface, the dialog box of ejection increases " virtual " option.If user's selection is " empty Intend " option, skeleton code can be in the primary " authority configuration table " power correspondingly applied in (runtime-permissions.xml) Limit one record of increase in list.It so can directly rely on and be completed in itself for system, without addition other application.
Three of the above authority configuration table collocation method has the advantages of respective, in the present invention it is possible to reference to the need of reality Ask, select the mode more than at least one to be combined, for providing the user with more convenient authority configuration table collocation method.
In a specific implementation, the sensitive information includes being related to the information of privacy of user.
There are many different information in terminal, can be unfavorable for if all being configured so that user feels lengthy and jumbled The authority of configuration required for selection.Therefore the sensitive information of configuration management is defined to the information for being related to privacy of user, can more had The control management function of the performance allocation list of effect, also preferably protect the interests of user.
In a specific implementation, the information for being related to privacy of user includes the danger that Android system defines (Dangerous) sensitive information corresponding to authority.
In Android system 6.0, it is divided into common authority and dangerous authority for user privacy information authority, common authority can To be authorized automatically by system.But dangerous permission system can clearly allow user to decide whether to authorize.Therefore by means of the mechanism, The part authority can be directed to and carry out separate configurations, on the one hand can be realized by the primary mechanism of system for sensitive information Configuration, on the one hand then caught the authority corresponding to sensitive information, be user's core the most interests so that whole authority is matched somebody with somebody Put that to become purpose more clear and definite.
In a specific implementation, the virtual sensitive information method to set up includes following at least one method:By setting Put in interface and set;Pass through parameter setting.
For virtual sensitive information, default configuration can be carried out by parameter, can so save user configuration information Time, lifting application operation fluency.The concrete power limit that can also be each applied by setting interface to be directed to carries out detailed Configuration, on the one hand by different application access different virtual informations, can investigate which application potential safety hazard be present;Separately On the one hand, for some application-specifics, if the specific sensitive information of demand, can be customized by this method.
By the combination of at least one of two methods, more targetedly virtual information setting may provide the user with Mode.
In a specific implementation, the virtual sensitive information load time, including following at least one time point:At end When end starts;According to the authority, during using accessing virtual sensitive information.
For virtual sensitive information, it can be loaded when needing to use, to reduce the time for taking resource.Or possessing In the case of enough resources, loaded in start, to reduce the time for starting application.By two ways, at least one group Close, can obtain and the most properly be set for systematic function.
Based on identical inventive concept, the present invention also provides another embodiment.
A kind of method that application control is realized in Android 6.0 and its later system is provided in the present embodiment.
Fig. 2 is the authority control method flow chart under Android system according to embodiments of the present invention.The flow includes following Several steps:
Step S202:Receive application request and obtain sensitive information authority, in the dialogue of primary authority selection interface ejection Window increases " virtual " option.
Step S204:If user selects " virtual " option, skeleton code can be at primary " authority configuration table " (runtime-permissions.xml) one record of increase in the permissions list of corresponding application in:Permission type+void of application Intend attribute.It is then back to using successful result is applied for, expression has been authorized using associated rights.
Step S206:During using being read by special interface, writing sensitive information, skeleton code can be from " authority configuration table " (runtime-permissions.xml) matched in.If the current application sensitive information access rights user configuration is " empty Intend " attribute, then virtual information result corresponding to inquiry, returns to application.
For example, in native system, the ActivityCompat class library files primary by replacing Android system, expand Its requestPermissions () interface is opened up, " virtual " option can be increased in the authority selection window of ejection.Work as user Selection is authorized using after the virtual authority of certain sensitive information, using application authority returning result directly to authorize successfully.Framework generation Then mark is code in CONTACTS READ_CONTACTS in authority configuration table Permission Group.And It is interior in the read-write interface increase Hook Function matching runtime-permission.xml of framework during using accessing sensitive information Hold, it is found that this using certain sensitive authorizing information be " Virtual " attribute, then acquisition correspondence is quick directly from virtual-profile The virtual value of sense information returns to application.
By changing the original code of system, in primary authority configuration window more simple realization to the virtual of sensitive information Control, so as to the method for more easily realizing the virtual access.
Based on identical inventive concept, the present invention also provides another embodiment.
The flow is exemplified by authorizing using virtual positioning authority, as shown in figure 3, Fig. 3 is the present invention under Android system Another authority control method flow chart.
Step S301:Mobile phone power-on, framework can load virtual information configuration file, wherein have recorded all android6.0 Sensitive permission virtual-profile.
Step S302:After a certain application of mobile phone is opened by user, positional information, android systems are obtained using application System understands the setting of user before the application in search access right allocation list runtime-permission.xml, if not recording Go to step S303.If record, it is that " permission " then returns to real positional information, is that " virtual " then returns to virtual position Information, it is that " refusal " then directly returns to null, then whole flow process terminates.
Step S303:Using first application positional information authority, Android system ejection prompting frame, is respectively " to permit Perhaps ", " refusal ", " virtual " three options, user's selection is waited, and selection result is recorded into authority configuration table runtime- So that next time inquires about in permission.xml.If user selects " permission ", step S304 is gone to;If user selects " virtual ", then go to step S305;If user selects " refusal ", null is directly returned to, then whole flow process terminates.
Step S304:User selects " permission ", and expression can authorize this to apply actual position information authority, using acquisition position Confidence directly returns to real geographical position when ceasing.Then whole flow process terminates.
Step S305:User selects " virtual ", and current application is not trusted in expression, is directly returned using when obtaining positional information Virtual geographical position, then whole flow process terminate.
Based on identical inventive concept, the present invention also provides another embodiment.Which provide a kind of control of authority Device, Fig. 4 are the permission control device structure chart according to the embodiment of the present invention.Comprising:
Message processing module:Receive application and obtain sensitive information request;Based on the request, obtained according to the application quick Feel the authority of information, it is allowed to which the application obtains true sensitive information or virtual sensitive information in terminal;
Memory module:Store virtual sensitive information and authority configuration table.
, also can be according to the request of application in the case where not providing true sensitive information authority to application by the device To notify it to obtain institute's request permissions, so that the application can be with normal operation, solving must provide in the prior art True sensitive information could use the problem of application.So as to effectively prevent the sensitive information leakage of user, and one can be entered Which application is step check and there may be potential safety hazard.
In a specific implementation, the device also includes:
Human-computer interaction module:When application request sensitive information authority, sensitive letter can be provided by human-computer interaction module Cease authority selection option, it is allowed to which application obtains virtual sensitive information authority, and recorded in authority configuration table.
By human-computer interaction module, the virtual claim that can receive user for application configures selection, and is recorded Into authority configuration table, so as to which the convenient concrete power limit to the application is controlled.
Based on identical inventive concept, the present invention also provides another embodiment.Fig. 5 is according to embodiments of the present invention The structure chart of control of authority terminal, as shown in figure 5, the terminal includes:
Processor:Receive application and obtain sensitive information request;Based on the request, sensitive information is obtained according to the application Authority, it is allowed to the application obtains true sensitive information or virtual sensitive information in terminal;Wherein, the authority passes through power Allocation list configuration is limited, including allows the first authority using the true sensitive information of access, and is allowed virtual sensitive using accessing Second authority of information.
, also can be according to the request of application in the case where not providing true sensitive information authority to application by the terminal To notify it to obtain institute's request permissions, so that the application can be with normal operation, solving must provide in the prior art True sensitive information could use the problem of application.So as to effectively prevent the sensitive information leakage of user, and one can be entered Which application is step check and there may be potential safety hazard.
Obviously, those skilled in the art should be understood that above-mentioned each module of the invention or each step can be with general Computing device realize that they can be concentrated on single computing device, or be distributed in multiple computing devices and formed Network on, alternatively, they can be realized with the program code that computing device can perform, it is thus possible to they are stored Performed in the storage device by computing device, and in some cases, can be with different from shown in order execution herein The step of going out or describing, they are either fabricated to each integrated circuit modules respectively or by multiple modules in them or Step is fabricated to single integrated circuit module to realize.So, the present invention is not restricted to any specific hardware and software combination.
The preferred embodiments of the present invention are the foregoing is only, are not intended to limit the invention, for the skill of this area For art personnel, the present invention can have various modifications and variations.Within the spirit and principles of the invention, that is made any repaiies Change, equivalent substitution, improvement etc., should be included in the scope of the protection.

Claims (10)

1. a kind of application permission control method, it is characterised in that include:
Receive application and obtain sensitive information request;
Based on the request, according to the authority of application acquisition sensitive information, it is allowed to which the application obtains true in terminal Sensitive information or virtual sensitive information;Wherein, the authority is configured by authority configuration table, including is allowed true quick using accessing Feel the first authority of information, and allow using the second authority for accessing virtual sensitive information.
2. application permission control method as claimed in claim 1, it is characterised in that the collocation method of the authority, including receive When the application proposes to obtain sensitive information authority request, record allows using the virtual sensitive information of access in authority configuration table The second authority, and return to the application application authority successful result.
3. application permission control method as claimed in claim 1, it is characterised in that the authority configuration table collocation method, including At least one of:
Set by setting in interface;
Pass through parameter setting;
Set by authority selection interface.
4. application permission control method as claimed in claim 1, it is characterised in that the sensitive information includes being related to privacy of user Information.
5. application permission control method as claimed in claim 4, it is characterised in that the information for being related to privacy of user includes peace Sensitive information corresponding to danger (Dangerous) authority that tall and erect system defines.
6. application permission control method as claimed in claim 1, it is characterised in that the virtual sensitive information method to set up includes At least one of:
Set by setting in interface;
Pass through parameter setting.
7. application permission control method as claimed in claim 1, it is characterised in that the virtual sensitive information load time, bag Include at least one of:
When terminal starts;
According to the authority, during using accessing virtual sensitive information.
8. a kind of device with application permission control, it is characterised in that include:
Message processing module:Receive application and obtain sensitive information request;Based on the request, sensitive letter is obtained according to the application The authority of breath, it is allowed to which the application obtains true sensitive information or virtual sensitive information in terminal;
Memory module:Store virtual sensitive information and authority configuration table.
9. the device as claimed in claim 8 with application permission control, it is characterised in that also include:
Human-computer interaction module:When application request sensitive information authority, sensitive information can be provided by human-computer interaction module and weighed Limit selection option, it is allowed to which application obtains virtual sensitive information authority, and recorded in authority configuration table.
10. a kind of terminal with application permission control, it is characterised in that the terminal includes processor;Wherein:
The processor is used to receive application acquisition sensitive information request;Based on the request, obtained according to the application sensitive The authority of information, it is allowed to which the application obtains true sensitive information or virtual sensitive information in terminal;Wherein, the authority is led to The configuration of authority configuration table is crossed, including allows the first authority using the true sensitive information of access, and is allowed virtual using accessing Second authority of sensitive information.
CN201610856894.3A 2016-09-28 2016-09-28 A kind of application permission control method, device and terminal Withdrawn CN107871062A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201610856894.3A CN107871062A (en) 2016-09-28 2016-09-28 A kind of application permission control method, device and terminal
PCT/CN2017/103182 WO2018059351A1 (en) 2016-09-28 2017-09-25 Application permission control method and device, and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610856894.3A CN107871062A (en) 2016-09-28 2016-09-28 A kind of application permission control method, device and terminal

Publications (1)

Publication Number Publication Date
CN107871062A true CN107871062A (en) 2018-04-03

Family

ID=61750721

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610856894.3A Withdrawn CN107871062A (en) 2016-09-28 2016-09-28 A kind of application permission control method, device and terminal

Country Status (2)

Country Link
CN (1) CN107871062A (en)
WO (1) WO2018059351A1 (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108932435A (en) * 2018-07-05 2018-12-04 宇龙计算机通信科技(深圳)有限公司 A kind of information security management method, terminal device and computer readable storage medium
CN110619221A (en) * 2019-08-09 2019-12-27 深圳市轱辘汽车维修技术有限公司 Virtual authorization method, device, terminal equipment and storage medium
CN110737911A (en) * 2018-07-19 2020-01-31 中国电信股份有限公司 Data processing method, device and computer readable storage medium
CN110765426A (en) * 2019-10-22 2020-02-07 深圳市康冠智能科技有限公司 Equipment permission setting method, device, equipment and computer storage medium
CN113378225A (en) * 2021-06-24 2021-09-10 平安普惠企业管理有限公司 Online sensitive data acquisition method and device, electronic equipment and storage medium

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110084047A (en) * 2019-03-20 2019-08-02 努比亚技术有限公司 A kind of access right control method, terminal and computer readable storage medium
CN111143089B (en) * 2019-12-23 2023-11-07 飞天诚信科技股份有限公司 Method and device for dynamically improving authority of application program calling third party library
CN113449332A (en) * 2020-03-24 2021-09-28 中国电信股份有限公司 Access right monitoring method and device and computer readable storage medium
CN111984340B (en) * 2020-08-20 2024-05-14 北京像素软件科技股份有限公司 Application program starting method and device, readable storage medium and electronic equipment

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104636647A (en) * 2015-03-17 2015-05-20 南开大学 Sensitive information protection method based on virtualization technology
CN104809390A (en) * 2014-01-26 2015-07-29 中兴通讯股份有限公司 Safe operation method and device of system

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103686722B (en) * 2012-09-13 2018-06-12 中兴通讯股份有限公司 Access control method and device
CN105704094B (en) * 2014-11-25 2019-09-17 新华三技术有限公司 Application access authority control method and device
CN104683336B (en) * 2015-02-12 2018-11-13 中国科学院信息工程研究所 A kind of Android private data guard method and system based on security domain

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104809390A (en) * 2014-01-26 2015-07-29 中兴通讯股份有限公司 Safe operation method and device of system
CN104636647A (en) * 2015-03-17 2015-05-20 南开大学 Sensitive information protection method based on virtualization technology

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108932435A (en) * 2018-07-05 2018-12-04 宇龙计算机通信科技(深圳)有限公司 A kind of information security management method, terminal device and computer readable storage medium
CN110737911A (en) * 2018-07-19 2020-01-31 中国电信股份有限公司 Data processing method, device and computer readable storage medium
CN110619221A (en) * 2019-08-09 2019-12-27 深圳市轱辘汽车维修技术有限公司 Virtual authorization method, device, terminal equipment and storage medium
CN110619221B (en) * 2019-08-09 2023-10-31 深圳市轱辘车联数据技术有限公司 Virtual authorization method, device, terminal equipment and storage medium
CN110765426A (en) * 2019-10-22 2020-02-07 深圳市康冠智能科技有限公司 Equipment permission setting method, device, equipment and computer storage medium
CN113378225A (en) * 2021-06-24 2021-09-10 平安普惠企业管理有限公司 Online sensitive data acquisition method and device, electronic equipment and storage medium

Also Published As

Publication number Publication date
WO2018059351A1 (en) 2018-04-05

Similar Documents

Publication Publication Date Title
CN107871062A (en) A kind of application permission control method, device and terminal
RU2630553C2 (en) Method, instrumentation, and device for adding connected expansion to address book
EP2570917B1 (en) Method and device for adding menu items in android menu
US20150339464A1 (en) Restricted accounts on a mobile platform
CN109587233B (en) Multi-cloud container management method, device and computer-readable storage medium
CN103686722A (en) Access control method and device
CN111988337B (en) Authority management method and system
CN102622311A (en) USB (universal serial bus) mobile memory device access control method, USB mobile memory device access control device and USB mobile memory device access control system
CN107979684A (en) Right management method, device and terminal
CN105550595A (en) Private data access method and system for intelligent communication equipment
CN104753677A (en) Password hierarchical control method and system
CN108804399B (en) Form verification method and device
CN105981356B (en) Information sending and processing method and device
CN107888589A (en) A kind of method and its system for calling trusted application
CN109857404A (en) The packaging method and device of SDK interface, storage medium, electronic equipment
CN110851802A (en) Authority control method, device, equipment and computer readable medium
JP2019153310A (en) Information processing apparatus, information processing method, and program
CN102810139A (en) Secure data operation method and communication terminal
CN103544039A (en) Plug-in loading processing method and device
US20180107822A1 (en) Method of managing a secure element
EP3477526B1 (en) Method and system for securely controlling access to data
CN113411203A (en) Terminal configuration method and device, computer equipment and storage medium
CN111753268B (en) Single sign-on method, single sign-on device, storage medium and mobile terminal
CN102446258A (en) Attachment authority type expansion method and device and system adopting same
CN111817887A (en) Private data SaaS system and working method thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20180403