CN111143089B - Method and device for dynamically improving authority of application program calling third party library - Google Patents

Method and device for dynamically improving authority of application program calling third party library Download PDF

Info

Publication number
CN111143089B
CN111143089B CN201911336815.6A CN201911336815A CN111143089B CN 111143089 B CN111143089 B CN 111143089B CN 201911336815 A CN201911336815 A CN 201911336815A CN 111143089 B CN111143089 B CN 111143089B
Authority
CN
China
Prior art keywords
application
module
authority
target
yes
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911336815.6A
Other languages
Chinese (zh)
Other versions
CN111143089A (en
Inventor
陆舟
于华章
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Feitian Technologies Co Ltd
Original Assignee
Feitian Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Feitian Technologies Co Ltd filed Critical Feitian Technologies Co Ltd
Priority to CN201911336815.6A priority Critical patent/CN111143089B/en
Publication of CN111143089A publication Critical patent/CN111143089A/en
Application granted granted Critical
Publication of CN111143089B publication Critical patent/CN111143089B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • G06F9/547Remote procedure calls [RPC]; Web services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Stored Programmes (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a method for dynamically lifting rights by an application program calling a third party library, which comprises the steps of authorizing target rights when judging that the target rights are not in an authorized state, popping up a selection frame, waiting for a user to select the selection frame, detecting whether the state of the target rights is all authorized or not at intervals of a first preset time, and normally using the target rights by the application program after the user selects the authorized state to realize the dynamic lifting of the rights; if the application of the target authority is not called for the first time and the prohibition and the check of the next no-longer-inquiry are selected last time, a setting dialog box is popped up to prompt the user to manually set up the authorization operation.

Description

Method and device for dynamically improving authority of application program calling third party library
Technical Field
The invention relates to the field of application programs, in particular to a method and a device for dynamically improving authority by calling a third party library by an application program.
Background
The permissions of the application before Android 6.0 are all authorized at installation time, and the runtime application no longer needs to ask the user. The Android 6.0 or higher version classifies the rights into common rights and important rights, wherein the common rights comprise network access, wiFi state, volume setting and the like, have small risk of privacy or other application operation for users, are granted when the application is installed, and do not inquire the users when the application is run; the important rights refer to the greater influence on the operation of the data stored by the user or other applications, such as reading address book, reading and writing memory data, obtaining the user position, etc., and these rights related to the user privacy should be manually authorized according to the user's needs at the time of running. In order to improve the development efficiency, reduce the development cost or integrate the third party product, a third party library module with corresponding functions is introduced into the application, but the state of the user clicking authority cannot be obtained in the third party library, so that the dynamic improvement of the authority cannot be realized.
Disclosure of Invention
The invention aims to overcome the defects of the prior art and provides a method for dynamically improving authority by calling a third party library by an application program.
The invention provides a method for dynamically improving authority by calling a third party library by an application program, which comprises the following steps:
step 101: the third party library receives the context transmitted by the application program and acquires at least one target authority;
step 102: judging whether all the target authorities are in an authorized state according to the context, if so, ending, otherwise, executing step 103;
step 103: judging whether the target authority is called for the first time, if yes, executing step 104, otherwise, executing step 108;
step 104: applying for the target authority according to the context, and popping up a selection box by the system;
step 105: waiting for a user to select a selection frame;
step 106: detecting whether the target authority is completely authorized or not at intervals of a first preset time, if yes, the application program can normally use the target authority, otherwise, executing step 107;
step 107: judging whether the detection time exceeds a second preset time, if so, overtime, ending, otherwise, returning to the step 106;
step 108: whether the prohibition is selected last time and the next query is checked is judged, if yes, a setting dialog box is popped up to prompt the user to manually set up for authorization operation, otherwise, step 104 is executed.
The invention also provides a device for dynamically improving the authority of the application program calling third party library, which comprises:
The receiving and acquiring module is used for receiving the context transmitted by the application program and acquiring at least one target authority;
the first judging module is used for judging whether the target authority is in an authorized state according to the context, if yes, ending, otherwise triggering the second judging module;
the second judging module is used for judging whether the application target authority is called for the first time, if yes, the first application module is triggered, and if not, the fourth judging module is triggered;
the first application module is used for applying for the target authority according to the context, and the system pops up a selection frame;
the first waiting selection module is used for waiting for a user to select the selection frame;
the first detection module is used for detecting whether the target authority is completely authorized or not at intervals of a first preset time, if yes, the application program can normally use the target authority, and if not, the third judgment module is triggered;
the third judging module is used for judging whether the detection time exceeds a second preset time, if yes, the time-out is performed, and if not, the first detecting module is triggered;
the fourth judging module is used for judging whether to select prohibition and select no-query next time, if yes, triggering a first setting module, otherwise, triggering the first application module;
The first setting module is used for popping up a setting dialog box and prompting a user to manually set up to carry out authorization operation.
The invention also provides an electronic device, comprising: a processor and a memory;
the memory is used for storing operation instructions;
and the processor is used for executing the method for calling the third party library to dynamically improve the authority by the application program by calling the operation instruction.
The invention also provides a computer readable storage medium for storing computer instructions that, when executed on a computer, cause the computer to perform the method of invoking a third party library to dynamically elevate rights in an application program as described above.
Compared with the prior art, the invention has the following advantages:
the invention provides a method for dynamically lifting rights by an application program calling a third party library, which comprises the steps of authorizing target rights when judging that the target rights are not in an authorized state, popping up a selection frame, waiting for a user to select the selection frame, detecting whether the state of the target rights is all authorized or not at intervals of a first preset time, and normally using the target rights by the application program after the user selects the authorized state to realize the dynamic lifting of the rights; if the application of the target authority is not called for the first time and the prohibition and the check of the next no-longer-inquiry are selected last time, a setting dialog box is popped up to prompt the user to manually set up the authorization operation.
Drawings
FIG. 1 is a flowchart of a method for an application program to call a third party library to dynamically elevate rights;
FIG. 2 is a flowchart of a method for dynamically enhancing rights in an application calling third party library according to a second embodiment of the present invention;
FIG. 3 is a flowchart of a method for dynamically enhancing rights in an application calling third party library according to a third embodiment of the present invention;
FIG. 4 is a flowchart of a method for dynamically enhancing rights in an application calling third party library according to a fourth embodiment of the present invention;
FIG. 5 is a block diagram illustrating a setting of dynamic rights improvement by an application calling a third party library according to a fifth embodiment of the present invention;
fig. 6 is a schematic structural diagram of an electronic device for dynamically enhancing authority by calling a third party library by an application program according to a sixth embodiment of the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
Example 1
An embodiment of the present invention provides a method for dynamically enhancing authority by calling a third party library by an application program, as shown in fig. 1, including:
step 101: the third party library receives the context transmitted by the application program and acquires at least one target authority;
specifically, the context is an interface to global information about the application environment, an abstract class that is provided by the android system, the context allowing access to application-specific resources and classes, and invocation of application-level operations (e.g., start-up activities, broadcast and receive intents, etc.);
the target authority refers to the authority which is used for privacy information or can cause adverse effect on other application programs when the application program runs;
specifically, the target authority comprises positioning, address book reading, memory data reading and writing and the like;
step 102: judging whether the target authorities are all in an authorized state according to the context, if so, ending, otherwise, executing step 103;
in this embodiment, step 102 specifically includes: judging whether the target authority is in an authorized state according to the context calling authority detection interface, if so, ending, otherwise, executing step 103;
specifically, the rights detection interface checkSelfpermission () judges whether the target rights are in an authorized state, if the return value is PERMISSION_GRANTED, the target rights are in an authorized state, and the process is ended; if the return value is PERMISSION_DENIED, then the target rights are in a disabled state, step 103 is performed;
Specifically, between step 101 and step 102, further includes:
step a1: judging whether the level of the application programming interface is smaller than a first preset value, if yes, ending, otherwise executing the step a2;
specifically, the first preset value is 23;
specifically, if the application programming interface level (API level) is smaller than a first preset value, the operating system is the version below Android6.0, and dynamic application permission is not required;
step a2: judging whether the version of the software development kit is smaller than a first preset value, if yes, ending, otherwise executing step 102;
specifically, if the software development kit version (targetSdkVersion) is smaller than the first preset value, the version of the compiled application program loading library is smaller than android6.0, ending, otherwise executing step 102;
specifically, the sequence of the step a1 and the step a2 can be exchanged, and the software development kit version can be judged after the application programming interface level is judged, or the application programming interface level can be judged after the software development kit version is judged;
step 103: judging whether the target authority is called for the first time, if yes, executing step 104, otherwise, executing step 108;
specifically, whether the application target authority is called for the first time is judged according to the flag bit, if the flag bit is true, the step 104 is executed, and if the flag bit is false, the step 108 is executed;
Step 104: applying for the target authority according to the context, and popping up a selection box by the system;
specifically, applying for the request permission of the application permission interface request permission () according to the context, and popping up a selection box by the system;
optionally, step 104 further includes setting the flag location to wire;
the method comprises the steps that in application permission interfaces (String [ ] permission, int request code), a first parameter permission is a target permission to be applied, and a second parameter request code is a permission request code;
optionally, in this embodiment, step 104 specifically includes:
step 104-1: judging whether the number of the target authorities is larger than a second preset value, if so, executing a step 104-2, otherwise, executing a step 104-3;
specifically, the second preset value is 1;
step 104-2: applying for the multi-target authority according to the context, and popping up a selection box by the system;
specifically, the application permission interface request permission () is called according to the context to apply for the multi-target permission, and a system popup selection box:
requestpermission (String [ ] { management. Permission. Access_location_location ON, manifest.permission.READ _phone_state }, requestCode = 100) indicates that the application for location and telephony rights is made;
Step 104-3: applying for the single target authority according to the context, and popping up a selection box by the system;
specifically, the application is carried out on the single target authority according to the context, and a system popup selection box is formed:
requestpermission (String [ ] management. Permission. Access_code_location ON, requestcode=1) indicates that the positioning authority is applied;
step 105: waiting for a user to select a selection frame;
specifically, waiting for the user to select the selection frame, wherein the selection frame has two options of authorization and prohibition and a hook option which is not queried any more next time;
step 106: detecting whether the target authority is completely authorized or not at intervals of a first preset time, if yes, the application program can normally use the target authority, otherwise, executing step 107;
specifically, the first preset time is 1s;
specifically, the usage rights detection interface checkSelfPermission (requestPermissions) detects whether the request PERMISSION interface requestmispermisions () is in an authorized state at intervals of a first preset time, if the return value is per management_grant, the target rights are in the authorized state, and the rights are successfully promoted; if the return value is PERMISSION DENIED, the target authority is in a disabled state
Step 107: judging whether the detection time exceeds a second preset time, if so, overtime, ending, otherwise, returning to the step 106;
Specifically, the second preset time is 6s;
specifically, if the detection time exceeds 6s, the applied target authorities are not in all authorized states, and the user needs to be prompted about which target authorities are authorized and which authorities are not authorized;
in this embodiment, whether the detection time exceeds the second preset time is judged, if yes, the time-out is performed, and the ending includes two cases: in the case that the user clicks to prohibit, the permission detection interface checkSelfPermission () detects the prohibition state, and at this time, the next time the analysis selection box no longer inquires whether the analysis selection box is checked by the user, if so, the return value of the request permission function shouldShowRequestPermitSummission Ratio is set as false; if the user does not select the next no-longer-inquiry, setting the return value of the request permission function shouldbrowrequest permission ratio () to be displayed as wire;
another case is that the user does not make a selection;
step 108: judging whether to select prohibition and check whether to ask for the next time, if yes, popping up a setting dialog box to prompt the user to manually set up for authorization operation, otherwise, executing step 104;
specifically, judging whether to select prohibition and check that the next query is not performed or not according to the function of displaying the request permission reason;
Specifically, if the request permission reason function should be displayed
The return value of the shouldbow request permission ratio () is false, the last time is selected to prohibit and select that the next time is no longer queried, a setting dialog box is popped up, and a user is prompted to manually set up to perform authorization operation;
if the returned value of the request permission reason function shouldbrowrequest permission ratio () is not checked for the next no-query, step 104 is executed.
Example two
The second embodiment of the present invention provides a method for dynamically enhancing authority by calling a third party library by an application program, as shown in fig. 2, including:
step 201: the third party library receives the context transmitted by the application program and acquires at least one target authority;
specifically, the context is an interface to global information about the application environment, an abstract class that is provided by the android system, the context allowing access to application-specific resources and classes, and invocation of application-level operations (e.g., start-up activities, broadcast and receive intents, etc.);
the target authority refers to the authority which is used for privacy information or can cause adverse effect on other application programs when the application program runs;
Specifically, the target authority comprises positioning, address book reading, memory data reading and writing and the like;
step 202: judging whether the target authorities are all in an authorized state according to the context, if so, ending, otherwise, executing step 203;
in this embodiment, step 202 specifically includes: judging whether the target authority is in an authorized state according to the context calling authority detection interface, if so, ending, otherwise, executing step 203;
specifically, the rights detection interface checkSelfpermission () judges whether the target rights are in an authorized state, if the return value is PERMISSION_GRANTED, the target rights are in an authorized state, and the process is ended; if the return value is PERMISSION_DENIED, then the target rights are in a disabled state, step 203 is performed;
specifically, between step 201 and step 202, further includes:
step b1: judging whether the level of the application programming interface is smaller than a first preset value, if yes, ending, otherwise executing the step b2;
specifically, the first preset value is 23;
specifically, if the application programming interface level (API level) is smaller than a first preset value, the operating system is the version below Android 6.0, and dynamic application permission is not required;
step b2: judging whether the version of the software development kit is smaller than a first preset value, if yes, ending, otherwise executing step 202;
Specifically, if the software development kit version (targetSdkVersion) is smaller than the first preset value, the version of the compiled application program loading library is android6.0 or less, ending, otherwise executing step 202;
specifically, the order of the step b1 and the step b2 can be changed, and the software development kit version can be judged after the application programming interface level is judged, or the application programming interface level can be judged after the software development kit version is judged;
step 203: judging whether the target authority is called for the first time, if yes, executing a step 204, otherwise, executing a step 208;
specifically, whether the application target authority is called for the first time is judged according to the flag bit, if the flag bit is true, the step 204 is executed, and if the flag bit is false, the step 208 is executed;
step 204: applying for the single target authority according to the context, and popping up a selection box by the system;
specifically, according to the context call application authority interface request permission () applies for the single target authority, and the system pops up a selection box;
optionally, step 204 further includes setting the flag location to wire;
the method comprises the steps that in application permission interfaces (String [ ] permission, int request code), a first parameter permission is a target permission to be applied, and a second parameter request code is a permission request code;
Applying for the single target authority according to the context, and popping up a selection box by the system:
requestpermission (String [ ] management. Permission. Access_code_location ON, requestcode=1) indicates that the positioning authority is applied;
step 205: waiting for a user to select a selection frame;
specifically, waiting for the user to select the selection frame, wherein the selection frame has two options of authorization and prohibition and a hook option which is not queried any more next time;
step 206: detecting whether the single target authority is authorized or not at intervals of a first preset time, if so, the application program can normally use the target authority, returning to the step 202, otherwise, executing the step 207;
specifically, the first preset time is 1s;
specifically, the usage rights detection interface checkSelfPermission (requestPermissions) detects whether the request PERMISSION interface requestmispermisions () is in an authorized state at intervals of a first preset time, if the return value is per management_grant, the target rights are in the authorized state, and the rights are successfully promoted; if the return value is PERMISSION_DENIED, the target authority is in a forbidden state;
step 207: judging whether the detection time exceeds a second preset time, if so, overtime, ending, otherwise, returning to the step 206;
specifically, the second preset time is 6s;
Specifically, if the detection time exceeds 6s, the applied target authorities are not in all authorized states, and the user needs to be prompted about which target authorities are authorized and which authorities are not authorized;
in this embodiment, it is determined whether the detection time exceeds the second preset time, if yes, the timeout is reached, and two conditions are terminated: in the case that the user clicks to prohibit, the permission detection interface checkSelfPermission () detects the prohibition state, and at this time, the next time the analysis selection box no longer inquires whether the analysis selection box is checked by the user, if so, the return value of the request permission function shouldShowRequestPermitSummission Ratio is set as false; if the user does not select the next no-longer-inquiry, setting the return value of the request permission function shouldbrowrequest permission ratio () to be displayed as wire;
another case is that the user does not make a selection;
step 208: judging whether to select prohibition and check whether to ask for the next time, if yes, popping up a setting dialog box to prompt the user to manually set up for authorization operation, otherwise, executing step 204;
specifically, judging whether to select prohibition and check that the next query is not performed or not according to the function of displaying the request permission reason;
specifically, if the request permission reason function should be displayed
The return value of the shouldbow request permission ratio () is false, the last time is selected to prohibit and select that the next time is no longer queried, a setting dialog box is popped up, and a user is prompted to manually set up to perform authorization operation;
if the returned value of the request permission reason function shouldbrowrequest permission ratio () is not checked for the next no-query, step 204 is executed.
Example III
An embodiment of the present invention provides a method for dynamically enhancing authority by calling a third party library by an application program, as shown in fig. 3, including:
step 301: the third party library receives the context transmitted by the application program and acquires at least one target authority;
specifically, the context is an interface to global information about the application environment, an abstract class that is provided by the android system, the context allowing access to application-specific resources and classes, and invocation of application-level operations (e.g., start-up activities, broadcast and receive intents, etc.);
the target authority refers to the authority which is used for privacy information or can cause adverse effect on other application programs when the application program runs;
specifically, the target authority comprises positioning, address book reading, memory data reading and writing and the like;
Step 302: judging whether the application programming interface level is less than 23, if yes, ending, otherwise executing step 303;
specifically, if the application programming interface level (API level) is smaller than 23, the operating system is the version below Android6.0, and dynamic application permission is not required;
step 303: judging whether the version of the software development kit is smaller than 23, if yes, ending, otherwise executing step 304;
specifically, if the software development kit version (targetSdkVersion) is less than 23, the version of the compiled application load library is android6.0 or less, ending, otherwise executing step 304;
specifically, the order of step 302 and step 303 may be changed, which may determine the application programming interface level first and then determine the version of the software development kit, or may determine the application programming interface level first and then determine the version of the software development kit;
step 304: judging whether the target authority is in an authorized state according to the context calling authority detection interface, if so, ending, otherwise, executing step 305;
specifically, judging whether the target authority is in an authorized state according to the context call authority detection interface checkSelfPermission (), if the return value is PERMISION_GRANTED, the target authority is in the authorized state, and ending; if the return value is PERMISSION_DENIED, then the target rights are in a disabled state, step 305 is performed;
Step 305: judging whether the target authority is called for the first time, if yes, executing a step 306, otherwise, executing a step 310;
specifically, whether the application target authority is called for the first time is judged according to the flag bit, if the flag bit is true, the step 306 is executed, and if the flag bit is false, the step 310 is executed;
step 306: according to the context call application authority interface, applying for the target authority, and popping up a selection box by the system;
specifically, the application permission interface request permission () is called according to the context to apply for the target permission, and a system pops up a selection box;
optionally, step 306 further includes setting the flag location to wire;
the method comprises the steps that in application permission interfaces (String [ ] permission, int request code), a first parameter permission is a target permission to be applied, and a second parameter request code is a permission request code;
optionally, in this embodiment, step 306 specifically includes:
step 306-1: judging whether the number of the target authorities is larger than a second preset value, if so, executing a step 306-2, otherwise, executing a step 306-3;
step 306-2: applying for the multi-target authority according to the context, and popping up a selection box by the system;
specifically, the application permission interface request permission () is called according to the context to apply for the multi-target permission, and a system popup selection box:
requestpermission (String [ ] { management. Permission. Access_location_location ON, manifest.permission.READ _phone_state }, requestCode = 100) indicates that the application for location and telephony rights is made;
step 306-3: according to the context, applying for a system pop-up selection box for the single target authority;
specifically, according to the context call application permission interface request permission () to apply for the system pop-up selection box on the single target permission:
requestpermission (String [ ] management. Permission. Access_code_location ON, requestcode=1) indicates that the positioning authority is applied;
step 307: waiting for a user to select a selection frame;
specifically, waiting for the user to select the selection frame, wherein the selection frame has two options of authorization and prohibition and a hook option which is not queried any more next time;
step 308: detecting whether the target authority is completely authorized or not at intervals of a first preset time, if yes, the application program can normally use the target authority, otherwise, executing step 309;
specifically, the first preset time is 1s;
specifically, the usage rights detection interface checkSelfPermission (requestPermissions) detects whether the request PERMISSION interface requestmispermisions () is in an authorized state at intervals of a first preset time, if the return value is per management_grant, the target rights are in the authorized state, and the rights are successfully promoted; if the return value is PERMISSION DENIED, the target authority is in a disabled state
Step 309: judging whether the detection time exceeds a second preset time, if so, overtime, ending, otherwise, returning to the step 308;
specifically, the second preset time is 6s;
specifically, if the detection time exceeds 6s, the applied target authorities are not in all authorized states, and the user needs to be prompted about which target authorities are authorized and which authorities are not authorized;
in this embodiment, it is determined whether the detection time exceeds the second preset time, if yes, the timeout is reached, and two conditions are terminated: in the case that the user clicks to prohibit, the permission detection interface checkSelfPermission () detects the prohibition state, and at this time, the next time the analysis selection box no longer inquires whether the analysis selection box is checked by the user, if so, the return value of the request permission function shouldShowRequestPermitSummission Ratio is set as false; if the user does not select the next no-longer-inquiry, setting the return value of the request permission function shouldbrowrequest permission ratio () to be displayed as wire;
another case is that the user does not make a selection;
step 310: judging whether to select prohibition and check whether to ask for the next time, if yes, popping up a setting dialog box to prompt the user to manually set up for authorization operation, otherwise, executing step 306;
Specifically, judging whether to select prohibition and check that the next query is not performed or not according to the function of displaying the request permission reason;
specifically, if the request permission reason function should be displayed
The return value of the shouldbow request permission ratio () is false, the last time is selected to prohibit and select that the next time is no longer queried, a setting dialog box is popped up, and a user is prompted to manually set up to perform authorization operation;
if the returned value of the request permission reason function shouldbrowrequest permission ratio () is not checked for the next no-query, step 306 is executed.
Example IV
The fourth embodiment of the present invention provides a method for dynamically enhancing authority by calling a third party library by an application program, as shown in fig. 4, including:
step 401: the third party library receives the context transmitted by the application program and acquires at least one target authority;
specifically, the context is an interface to global information about the application environment, an abstract class that is provided by the android system, the context allowing access to application-specific resources and classes, and invocation of application-level operations (e.g., start-up activities, broadcast and receive intents, etc.);
the target authority refers to the authority which is used for privacy information or can cause adverse effect on other application programs when the application program runs;
Specifically, the target authority comprises positioning, address book reading, memory data reading and writing and the like;
step 402: judging whether the application programming interface level is less than 23, if yes, ending, otherwise executing step 403;
specifically, if the application programming interface level (API level) is smaller than 23, the operating system is the version below Android6.0, and dynamic application permission is not required;
step 403: judging whether the version of the software development kit is smaller than 23, if yes, ending, otherwise executing step 404;
specifically, if the software development kit version (targetSdkVersion) is less than 23, the version of the compiled application load library is android6.0 or less, ending, otherwise executing step 404;
specifically, the order of step 402 and step 403 may be changed, which may determine the application programming interface level first and then determine the software development kit version, or may determine the application programming interface level first and then determine the software development kit version;
step 404: judging whether the target authorities are all in an authorized state according to the context calling authority detection interface, if yes, ending, otherwise executing step 405;
specifically, judging whether the target authority is in an authorized state according to the context call authority detection interface checkSelfPermission (), if the return value is PERMISION_GRANTED, the target authority is in the authorized state, and ending; if the return value is PERMISSION_DENIED, then the target rights are in a disabled state, step 405 is performed;
Step 405: judging whether the target authority is called for the first time, if yes, executing step 406, otherwise, executing step 410;
specifically, whether the application target authority is called for the first time is judged according to the flag bit, if the flag bit is true, step 406 is executed, and if the flag bit is false, step 410 is executed;
step 406: according to the context call application authority interface, applying for the single target authority, and popping up a selection box by the system;
specifically, according to the context call application authority interface request permission () applies for the single target authority, and the system pops up a selection box;
optionally, step 406 further includes locating the flag as wire;
the method comprises the steps that in application permission interfaces (String [ ] permission, int request code), a first parameter permission is a target permission to be applied, and a second parameter request code is a permission request code;
applying for the single target authority according to the context, and popping up a selection box by the system:
requestpermission (String [ ] management. Permission. Access_code_location ON, requestcode=1) indicates that the positioning authority is applied;
step 407: waiting for a user to select a selection frame;
specifically, waiting for the user to select the selection frame, wherein the selection frame has two options of authorization and prohibition and a hook option which is not queried any more next time;
Step 408: detecting whether the target authority is authorized or not at intervals of a first preset time, if so, the application program can normally use the target authority, returning to the step 404, otherwise, executing the step 409;
specifically, the first preset time is 1s;
specifically, the usage rights detection interface checkSelfPermission (requestPermissions) detects whether the request PERMISSION interface requestmispermisions () is in an authorized state at intervals of a first preset time, if the return value is per management_grant, the target rights are in the authorized state, and the rights are successfully promoted; if the return value is PERMISSION_DENIED, the target authority is in a forbidden state;
step 409: judging whether the detection time exceeds a second preset time, if so, overtime, ending, otherwise, returning to the step 408;
specifically, the second preset time is 6s;
specifically, if the detection time exceeds 6s, the applied target authorities are not in all authorized states, and the user needs to be prompted about which target authorities are authorized and which authorities are not authorized;
in this embodiment, it is determined whether the detection time exceeds the second preset time, if yes, the timeout is reached, and two conditions are terminated: in the case that the user clicks to prohibit, the permission detection interface checkSelfPermission () detects the prohibition state, and at this time, the next time the analysis selection box no longer inquires whether the analysis selection box is checked by the user, if so, the return value of the request permission function shouldShowRequestPermitSummission Ratio is set as false; if the user does not select the next no-longer-inquiry, setting the return value of the request permission function shouldbrowrequest permission ratio () to be displayed as wire;
Another case is that the user does not make a selection;
step 410: judging whether to select prohibition and check whether to ask for the next time, if yes, popping up a setting dialog box to prompt the user to manually set up for authorization operation, otherwise, executing step 406;
specifically, judging whether to select prohibition and check that the next query is not performed or not according to the function of displaying the request permission reason;
specifically, if the request permission reason function should be displayed
The return value of the shouldbow request permission ratio () is false, the last time is selected to prohibit and select that the next time is no longer queried, a setting dialog box is popped up, and a user is prompted to manually set up to perform authorization operation;
if the returned value of the request permission reason function shouldbrowrequest permission ratio () is not checked for the next no-query, step 406 is executed.
Example five
The fifth embodiment of the present invention provides a device for dynamically enhancing authority of an application program for calling a third party library, as shown in fig. 5, including:
a receiving and acquiring module 11, configured to receive a context input by an application program, and acquire at least one target authority;
a first judging module 12, configured to judge whether all the target rights are in an authorized state according to the context, if yes, end, or trigger a second judging module 13;
The second judging module 13 is configured to judge whether the target authority is called for the first time, if yes, trigger the first applying module 14, and if not, trigger the fourth judging module 18;
a first application module 14, configured to apply for the target authority according to the context, and pop up a selection box;
a first waiting selection module 15, configured to wait for a user to select a selection frame;
the first detection module 16 is configured to detect whether the target rights are all authorized at intervals of a first preset time, if yes, the application program may normally use the target rights, otherwise, the third judgment module 17 is triggered;
a third judging module 17, configured to judge whether the detection time exceeds the second preset time, if yes, timeout, and end, otherwise, trigger the first detecting module 16;
a fourth judging module 18, configured to judge whether to select prohibition and check that the next query is no longer performed, if yes, trigger the first setting module 19, otherwise trigger the first application module 14;
the first setting module 19 is configured to pop up a setting dialog box, and prompt the user to manually set up to perform the authorization operation.
Alternatively, in the present embodiment, the second judging module 13 to the first setting module 19 may be replaced with:
the fifth judging module is used for judging whether the application target authority is called for the first time, if yes, triggering the second application module, and if not, triggering the seventh judging module;
The second application module is used for applying for the single target authority according to the context and popping up a selection frame by the system;
the second waiting selection module is used for waiting for a user to select the selection frame;
the second detection module is used for detecting whether the target authority is authorized or not at intervals of a first preset time, if so, the application program can normally use the target authority, the first judgment module is triggered, and if not, the sixth judgment module is triggered;
a sixth judging module, configured to judge whether the detection time exceeds a second preset time, if yes, timeout, and end, otherwise, trigger the second detecting module;
a seventh judging module, configured to judge whether prohibition is selected and no query is selected next time, if yes, trigger the second setting module, otherwise trigger the second application module;
and the second setting module is used for popping up a setting dialog box and prompting a user to manually set up to carry out authorization operation.
Optionally, in this embodiment, the method further includes:
the eighth judging module is used for judging whether the level of the application programming interface is smaller than a first preset value, if yes, ending, otherwise triggering the ninth judging module;
and the ninth judging module is used for judging whether the version of the software development kit is smaller than a first preset value, if yes, ending, and if not, triggering the first judging module.
Optionally, in this embodiment, the first determining module 12 is specifically configured to determine whether the target authority is in an authorized state according to the context call authority detection interface, and if so, end, otherwise trigger the second determining module.
Optionally, in this embodiment, the first application module 14 specifically includes:
the first judging unit is used for judging whether the number of the target authorities is larger than a second preset value, if yes, triggering the first applying unit, and if not, triggering the second applying unit;
the first application unit is used for carrying out multi-target authority application according to the context, and the system pops up a selection box;
and the second application unit is used for applying the single target authority according to the context and popping up a selection box by the system.
Optionally, in this embodiment, the first application unit is specifically configured to invoke, according to the context, an application permission interface to apply for the multi-target permission, and pop up a selection box.
Optionally, in this embodiment, the fourth determining module is specifically configured to determine, according to the request permission function to be displayed, whether to select prohibition and check that the next query is not performed, if the return value of the request permission function to be displayed is false, select prohibition and check that the next query is not performed, trigger the first setting module 19, and if the return value of the request permission function to be displayed is wire, select prohibition last, but not check that the next query is not performed, and trigger the first application module 14.
Example six
An embodiment of the present application provides an electronic device for dynamically enhancing authority by calling a third party library by an application program, as shown in fig. 6, including:
referring now to fig. 6, a schematic diagram of an electronic device 600 suitable for use in implementing embodiments of the present application is shown. Smart card devices in embodiments of the present application may include, but are not limited to, mobile smart card devices such as mobile phones, notebook computers, digital broadcast receivers, PDAs (personal digital assistants), PADs (tablet computers), PMPs (portable multimedia players), in-vehicle smart card devices (e.g., in-vehicle navigation smart card devices), and the like, as well as stationary smart card devices such as digital TVs, desktop computers, and the like. The electronic device shown in fig. 6 is only an example and should not be construed as limiting the functionality and scope of use of the embodiments of the application.
As shown in fig. 6, the electronic device 600 may include a processing means (e.g., a central processing unit, a graphics processor, etc.) 601, which may perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM) 602 or a program loaded from a storage means 608 into a Random Access Memory (RAM) 603. In the RAM 603, various programs and data required for the operation of the electronic apparatus 600 are also stored. The processing device 601, the ROM 602, and the RAM 603 are connected to each other through a bus 604. An input/output (I/O) interface 605 is also connected to bus 604.
In general, the following devices may be connected to the I/O interface 605: input devices 606 including, for example, a touch screen, touchpad, keyboard, mouse, camera, microphone, accelerometer, gyroscope, and the like; an output device 607 including, for example, a Liquid Crystal Display (LCD), a speaker, a vibrator, and the like; storage 608 including, for example, magnetic tape, hard disk, etc.; and a communication device 609. The communication means 609 may allow the electronic device 600 to communicate with other devices wirelessly or by wire to exchange data. While fig. 6 shows an electronic device 600 having various means, it is to be understood that not all of the illustrated means are required to be implemented or provided. More or fewer devices may be implemented or provided instead.
In particular, according to embodiments of the present application, the processes described above with reference to flowcharts may be implemented as computer software programs. For example, embodiments of the present application include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method shown in the flowcharts. In such an embodiment, the computer program may be downloaded and installed from a network via communication means 609, or from storage means 608, or from ROM 602. The above-described functions defined in the method of the embodiment of the present application are performed when the computer program is executed by the processing means 601.
The computer readable medium of the present application may be a computer readable signal medium or a computer readable storage medium, or any combination of the two. The computer readable storage medium can be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples of the computer-readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this document, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In the present application, however, the computer-readable signal medium may include a data signal propagated in baseband or as part of a carrier wave, with the computer-readable program code embodied therein. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination of the foregoing. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, fiber optic cables, RF (radio frequency), and the like, or any suitable combination of the foregoing.
The computer readable medium may be contained in the electronic device; or may exist alone without being incorporated into the electronic device.
The computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to: acquiring at least two internet protocol addresses; sending a node evaluation request comprising the at least two internet protocol addresses to node evaluation equipment, wherein the node evaluation equipment selects an internet protocol address from the at least two internet protocol addresses and returns the internet protocol address; receiving an Internet protocol address returned by the node evaluation equipment; wherein the acquired internet protocol address indicates an edge node in the content distribution network.
Alternatively, the computer-readable medium carries one or more programs that, when executed by the electronic device, cause the electronic device to: receiving a node evaluation request comprising at least two internet protocol addresses; selecting an internet protocol address from the at least two internet protocol addresses; returning the selected internet protocol address; wherein the received internet protocol address indicates an edge node in the content distribution network.
Computer program code for carrying out operations of the present application may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, smalltalk, C ++ and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computer (for example, through the Internet using an Internet service provider).
The flowcharts and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units involved in the embodiments of the present application may be implemented in software or in hardware. The name of the unit does not in any way constitute a limitation of the unit itself, for example the first acquisition unit may also be described as "unit acquiring at least two internet protocol addresses".
The above description is only illustrative of the preferred embodiments of the present application and of the principles of the technology employed. It will be appreciated by persons skilled in the art that the scope of the disclosure referred to in the present application is not limited to the specific combinations of technical features described above, but also covers other technical features formed by any combination of the technical features described above or their equivalents without departing from the spirit of the disclosure. Such as the above-mentioned features and the technical features disclosed in the present application (but not limited to) having similar functions are replaced with each other.
The electronic device provided by the application is suitable for any embodiment of the method for improving the authority, and is not repeated herein.
The present application provides a computer-readable storage medium storing computer instructions that cause a computer to execute the method of elevating rights shown in the above embodiments.
The computer readable storage medium provided by the present application is suitable for any embodiment of the above method for enhancing authority, and will not be described herein.
It will be understood by those within the art that each block of the block diagrams and/or flowchart illustrations, and combinations of blocks in the block diagrams and/or flowchart illustrations, can be implemented by computer program instructions. Those skilled in the art will appreciate that the computer program instructions can be implemented in a processor of a general purpose computer, special purpose computer, or other programmable data processing method, such that the blocks of the block diagrams and/or flowchart illustration are implemented by the processor of the computer or other programmable data processing method.
The modules of the device can be integrated into a whole or can be separately deployed. The modules can be combined into one module or further split into a plurality of sub-modules.
Those skilled in the art will appreciate that the drawing is merely a schematic representation of one preferred embodiment and that the modules or processes in the drawing are not necessarily required to practice the application.
Those skilled in the art will appreciate that modules in an apparatus of an embodiment may be distributed in an apparatus of an embodiment as described in the embodiments, and that corresponding changes may be made in one or more apparatuses different from the present embodiment. The modules of the above embodiments may be combined into one module, or may be further split into a plurality of sub-modules.
The foregoing is only a preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any changes or substitutions easily contemplated by those skilled in the art within the technical scope of the present invention should be included in the scope of the present invention. Therefore, the protection scope of the present invention should be subject to the protection scope of the claims.

Claims (12)

1. A method for dynamically elevating rights by an application program to call a third party library, comprising:
step 101: the third party library receives the context transmitted by the application program and acquires at least one target authority; the target authority refers to the authority related to the privacy information of the user when the application program runs;
step 102: judging whether all the target authorities are in an authorized state according to the context, if so, ending, otherwise, executing step 103;
step 103: judging whether the target authority is called for the first time, if yes, executing step 104, otherwise, executing step 108;
step 104: according to the context call application authority interface, applying for the target authority, and popping up a selection box by the system;
step 105: waiting for a user to select a selection frame;
step 106: detecting whether the application authority interface is in an authorized state or not by using the authority detection interface every first preset time, if so, enabling the application program to normally use the target authority, otherwise, executing step 107;
Step 107: judging whether the detection time exceeds a second preset time, if so, overtime, ending, otherwise, returning to the step 106;
step 108: whether the prohibition is selected last time and the next query is checked is judged, if yes, a setting dialog box is popped up to prompt the user to manually set up for authorization operation, otherwise, step 104 is executed.
2. The method of claim 1, wherein the steps 103 to 108 are replaced with:
step 203: judging whether the target authority is called for the first time, if yes, executing a step 204, otherwise, executing a step 208;
step 204: according to the context call application authority interface, applying for the single target authority, and popping up a selection box by the system;
step 205: waiting for a user to select a selection frame;
step 206: detecting whether the application authority interface is in an authorized state or not by using the authority detection interface every first preset time, if so, enabling the application program to normally use the target authority, returning to execute the step 102, otherwise, executing the step 207;
step 207: judging whether the detection time exceeds a second preset time, if so, overtime, ending, otherwise, returning to the step 206;
step 208: whether the prohibition is selected last time and the next query is not selected, if yes, a setting dialog box is popped up to prompt the user to manually set up for authorization operation, otherwise, step 204 is executed.
3. The method according to claim 1 or 2, wherein between step 101 and step 102 further comprises:
step a1: judging whether the level of the application programming interface is smaller than a first preset value, if yes, ending, otherwise executing the step a2;
step a2: and judging whether the software development kit version is smaller than a first preset value, if yes, ending, otherwise, executing step 102.
4. The method according to claim 1, wherein the step 104 specifically includes:
step 104-1: judging whether the number of the target authorities is larger than a second preset value, if so, executing a step 104-2, otherwise, executing a step 104-3;
step 104-2: according to the context call application authority interface, applying for the multi-target authority, and popping up a selection box by the system;
step 104-3: and calling an application authority interface according to the context to apply for the single target authority, and popping up a selection box by the system.
5. The method of claim 1, wherein the step 108 specifically comprises: judging whether to select to prohibit and select to query no more next time according to the request permission function to be displayed, if the return value of the request permission function to be displayed is false, selecting to prohibit and select to query no more next time, popping up a setting dialog box, and prompting a user to manually set to perform authorization operation; if the return value of the request permission function is not true, the prohibition is selected last time, but the next non-inquiry is not checked, and step 104 is performed.
6. An apparatus for dynamically elevating rights in an application calling a third party library, comprising:
the receiving and acquiring module is used for receiving the context transmitted by the application program and acquiring at least one target authority; the target authority refers to the authority related to the privacy information of the user when the application program runs;
the first judging module is used for judging whether the target authority is in an authorized state according to the context, if yes, ending, otherwise triggering the second judging module;
the second judging module is used for judging whether the application target authority is called for the first time, if yes, the first application module is triggered, and if not, the fourth judging module is triggered;
the first application module is used for applying for the target authority according to the context calling application authority interface and popping up a selection box by the system;
the first waiting selection module is used for waiting for a user to select the selection frame;
the first detection module is used for detecting whether the application permission detection interface is in an authorized state or not at intervals of a first preset time, if so, the application program can normally use the target permission, otherwise, the third judgment module is triggered;
the third judging module is used for judging whether the detection time exceeds a second preset time, if yes, the time-out is performed, and if not, the first detecting module is triggered;
The fourth judging module is used for judging whether to select prohibition and select no-query next time, if yes, triggering a first setting module, otherwise, triggering the first application module;
the first setting module is used for popping up a setting dialog box and prompting a user to manually set up to carry out authorization operation.
7. The apparatus of claim 6, wherein the second determining module to the first setting module are replaceable with:
the fifth judging module is used for judging whether the application target authority is called for the first time, if yes, triggering the second application module, and if not, triggering the seventh judging module;
the second application module is used for applying for the single target authority according to the context calling application authority interface, and popping up a selection box by the system;
the second waiting selection module is used for waiting for a user to select the selection frame;
the second detection module is used for detecting whether the application permission detection interface is in an authorized state or not at intervals of a first preset time, if so, the application program can normally use the target permission, the first judgment module is triggered, and if not, the sixth judgment module is triggered;
the sixth judging module is configured to judge whether the detection time exceeds a second preset time, if yes, timeout, and end, otherwise, trigger the second detecting module;
The seventh judging module is configured to judge whether prohibition is selected and the next query is checked, if yes, trigger the second setting module, or else trigger the second application module;
the second setting module is used for popping up a setting dialog box and prompting a user to manually set up to carry out authorization operation.
8. The apparatus as claimed in claim 6 or 7, further comprising:
the eighth judging module is used for judging whether the level of the application programming interface is smaller than a first preset value, if yes, ending, otherwise triggering the ninth judging module;
and the ninth judging module is used for judging whether the version of the software development kit is smaller than a first preset value, if yes, ending, and if not, triggering the first judging module.
9. The apparatus of claim 6, wherein the first application module specifically comprises:
the first judging unit is used for judging whether the number of the target authorities is larger than a second preset value, if yes, triggering the first applying unit, and if not, triggering the second applying unit;
the first application unit is used for applying for the multi-target authority according to the context calling application authority interface, and popping up a selection box by the system;
the second application unit is used for applying for the single target authority according to the context calling application authority interface, and the system pops up a selection box.
10. The apparatus of claim 6, wherein the fourth judging module is specifically configured to judge whether to select to prohibit and check to cancel the next query according to the request permission function to be displayed, if the return value of the request permission function to be displayed is false, to select to prohibit and check to cancel the next query, to trigger the first setting module, and if the return value of the request permission function to be displayed is wire, to select to prohibit, but not check to cancel the next query, to trigger the first application module.
11. An electronic device, comprising: a processor and a memory;
the memory is used for storing operation instructions;
the processor is configured to execute the method for dynamically enhancing authority by calling the operation instruction and calling the third party library by the application program according to any one of claims 1 to 5.
12. A computer readable storage medium storing computer instructions which, when run on a computer, cause the computer to perform the method of invoking the dynamic boost authority of a third party library by an application program according to any one of claims 1 to 5.
CN201911336815.6A 2019-12-23 2019-12-23 Method and device for dynamically improving authority of application program calling third party library Active CN111143089B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911336815.6A CN111143089B (en) 2019-12-23 2019-12-23 Method and device for dynamically improving authority of application program calling third party library

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911336815.6A CN111143089B (en) 2019-12-23 2019-12-23 Method and device for dynamically improving authority of application program calling third party library

Publications (2)

Publication Number Publication Date
CN111143089A CN111143089A (en) 2020-05-12
CN111143089B true CN111143089B (en) 2023-11-07

Family

ID=70519411

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911336815.6A Active CN111143089B (en) 2019-12-23 2019-12-23 Method and device for dynamically improving authority of application program calling third party library

Country Status (1)

Country Link
CN (1) CN111143089B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116028371B (en) * 2023-02-09 2023-12-08 湖南快乐阳光互动娱乐传媒有限公司 Application program detection method and device, storage medium and electronic equipment
CN117235771B (en) * 2023-11-07 2024-04-23 荣耀终端有限公司 Permission management and control method of application program and electronic equipment

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106022128A (en) * 2016-05-13 2016-10-12 北京奇虎科技有限公司 Method and device for detecting process access right and mobile terminal
CN106529270A (en) * 2016-09-22 2017-03-22 南京酷派软件技术有限公司 Application program authorization method and device
CN106570358A (en) * 2016-11-18 2017-04-19 广东欧珀移动通信有限公司 Method and device for setting application permissions
CN106991319A (en) * 2017-03-17 2017-07-28 维沃移动通信有限公司 The right management method and mobile terminal of a kind of application program
CN107862201A (en) * 2017-10-26 2018-03-30 深信服科技股份有限公司 Authority control method, electric terminal and computer-readable recording medium
WO2018059351A1 (en) * 2016-09-28 2018-04-05 中兴通讯股份有限公司 Application permission control method and device, and terminal
CN109711141A (en) * 2018-11-05 2019-05-03 中兴通讯股份有限公司 The processing method and processing device of the call request of sensitive permission module in terminal
CN109815679A (en) * 2018-12-26 2019-05-28 维沃移动通信有限公司 Right management method and mobile terminal
CN110197052A (en) * 2019-05-31 2019-09-03 深圳前海微众银行股份有限公司 Authority application method, apparatus, equipment and storage medium based on Android platform

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106997433A (en) * 2017-03-22 2017-08-01 西安电子科技大学 A kind of Android system authority management method

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106022128A (en) * 2016-05-13 2016-10-12 北京奇虎科技有限公司 Method and device for detecting process access right and mobile terminal
CN106529270A (en) * 2016-09-22 2017-03-22 南京酷派软件技术有限公司 Application program authorization method and device
WO2018059351A1 (en) * 2016-09-28 2018-04-05 中兴通讯股份有限公司 Application permission control method and device, and terminal
CN106570358A (en) * 2016-11-18 2017-04-19 广东欧珀移动通信有限公司 Method and device for setting application permissions
CN106991319A (en) * 2017-03-17 2017-07-28 维沃移动通信有限公司 The right management method and mobile terminal of a kind of application program
CN107862201A (en) * 2017-10-26 2018-03-30 深信服科技股份有限公司 Authority control method, electric terminal and computer-readable recording medium
CN109711141A (en) * 2018-11-05 2019-05-03 中兴通讯股份有限公司 The processing method and processing device of the call request of sensitive permission module in terminal
CN109815679A (en) * 2018-12-26 2019-05-28 维沃移动通信有限公司 Right management method and mobile terminal
CN110197052A (en) * 2019-05-31 2019-09-03 深圳前海微众银行股份有限公司 Authority application method, apparatus, equipment and storage medium based on Android platform

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
Android运行时权限处理解析;MatrixData;《https://blog.csdn.net/MatrixMind/article/details/87892272》;文章第1-3节 *
MatrixData.Android运行时权限处理解析.《https://blog.csdn.net/MatrixMind/article/details/87892272》.2019,文章第1-3节. *
上下文感知的动态访问控制模型;姚寒冰;胡和平;李瑞轩;;计算机工程与科学(05);第1-3、7页 *
获取动态权限;cherise_z;《https://blog.csdn.net/cherisez/article/details/97925490》;文章第1-5页 *

Also Published As

Publication number Publication date
CN111143089A (en) 2020-05-12

Similar Documents

Publication Publication Date Title
CN110489101B (en) Interface simulation method, system, medium and electronic equipment
US9697353B2 (en) Method and device for intercepting call for service by application
CN111079125A (en) Method and device for calling third-party library dynamic lifting authority by application program
CN111143089B (en) Method and device for dynamically improving authority of application program calling third party library
JP2020504356A (en) Payment application separation method and device, and terminal
CN104636154A (en) Method and device for installing application programs
CN112905220B (en) Thermal restoration method, device, equipment and storage medium
CN107133169B (en) Application test packet generation method and generation device
CN117807601A (en) Vulnerability detection method, device, medium and equipment for application program
CN111352823A (en) Test method, client and storage medium
CN110674050B (en) Memory out-of-range detection method and device, electronic equipment and computer storage medium
CN113391860B (en) Service request processing method and device, electronic equipment and computer storage medium
CN115328580B (en) Processing method, device and medium for registry operation in application migration environment
CN109840113B (en) Application data processing method and equipment, storage medium and terminal thereof
CN111124627A (en) Method, device, terminal and storage medium for determining application program caller
CN111291379B (en) Android-based vehicle-mounted system application detection method and device and electronic equipment
US11222135B2 (en) User device privacy protection
CN111310175A (en) iOS application safety monitoring and protecting method and device based on plug-in
CN111273967A (en) Remote hook setting method and device suitable for Android system and electronic equipment
CN111241368A (en) Data processing method, device, medium and equipment
CN110597724A (en) Calling method and device of application security test component, server and storage medium
CN111209058B (en) Method, device, medium and equipment for acquiring process name
CN114499948A (en) Linux firewall dynamic policy processing method and device and storage medium
CN112929162B (en) Password management method and system, electronic equipment and readable storage medium
CN113448550B (en) Method and device for realizing collection management of classes, electronic equipment and computer medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant