CN111695151A - Application permission setting method and device, electronic equipment and readable storage medium - Google Patents

Application permission setting method and device, electronic equipment and readable storage medium Download PDF

Info

Publication number
CN111695151A
CN111695151A CN202010437825.5A CN202010437825A CN111695151A CN 111695151 A CN111695151 A CN 111695151A CN 202010437825 A CN202010437825 A CN 202010437825A CN 111695151 A CN111695151 A CN 111695151A
Authority
CN
China
Prior art keywords
application
permission
target application
target
application program
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010437825.5A
Other languages
Chinese (zh)
Inventor
田若溪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN202010437825.5A priority Critical patent/CN111695151A/en
Publication of CN111695151A publication Critical patent/CN111695151A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Stored Programmes (AREA)

Abstract

The application discloses an application permission setting method and device, electronic equipment and a readable storage medium, and belongs to the technical field of application permission distribution. The method comprises the following steps: acquiring an application type of a target application program under the condition that a first input aiming at the target application program is received; determining a target application authority corresponding to the application type of the target application program according to the mapping relation between the application type and the preset application authority; and setting the target application permission for the target application program. The method and the device can improve the authority setting efficiency, carry out reasonable authority control and improve the safety performance of the system.

Description

Application permission setting method and device, electronic equipment and readable storage medium
Technical Field
The application belongs to the technical field of application authority distribution, and particularly relates to an application authority setting method and device, an electronic device and a readable storage medium.
Background
With the development of the internet industry, the internet application market is prosperous, more and more applications are available in the mobile phone, and users can download and install various applications from the internet to obtain different services.
After the application program is installed in the mobile phone, when the user activates the application, the user is prompted to obtain the system function authority which the application program needs to authorize, so that the necessary data or information can be obtained, and the functions or services which the application program needs to provide can be further realized. As the number and types of applications increase, the rights required by the applications also increase, including phone rights, storage rights, camera rights, location rights, contact rights, microphone rights, notification rights, and the like.
At present, when a user activates an application program, authorization of system permissions can be popped up one by one in a popup mode, the user needs to perform multiple authorization selections to normally use the application program, the permission distribution efficiency is low, the application program can also request some permissions which are not necessary for functions of the application program, the user can also cause excessive authorization due to the reasons of error points and the like, and therefore the permission control cannot be reasonably performed, and potential safety hazards exist.
Disclosure of Invention
The embodiment of the application authority setting method and device, the electronic device and the readable storage medium can solve the problems that in the prior art, a user needs to perform multiple authorization selections, authority distribution efficiency is low, and excessive authorization is caused by user error points.
In order to solve the technical problem, the present application is implemented as follows:
in a first aspect, an embodiment of the present application provides an application authority setting method, where the method includes:
acquiring an application type of a target application program under the condition that a first input aiming at the target application program is received;
determining a target application authority corresponding to the application type of the target application program according to the mapping relation between the application type and the preset application authority;
and setting the target application permission for the target application program.
In a second aspect, an embodiment of the present application provides an application authority setting apparatus, where:
the device comprises a target type acquisition module, a first display module and a second display module, wherein the target type acquisition module is used for acquiring the application type of a target application program under the condition of receiving first input aiming at the target application program;
the target permission determining module is used for determining a target application permission corresponding to the application type of the target application program according to the mapping relation between the application type and the preset application permission;
and the target permission setting module is used for setting the target application permission for the target application program.
In a third aspect, an embodiment of the present application provides an electronic device, which includes a processor, a memory, and a program or an instruction stored on the memory and executable on the processor, where the program or the instruction, when executed by the processor, implements the steps of the application permission setting method according to the first aspect.
In a fourth aspect, an embodiment of the present application provides a readable storage medium, on which a program or instructions are stored, and when executed by a processor, the program or instructions implement the steps of the application permission setting method according to the first aspect.
In a fifth aspect, an embodiment of the present application provides a chip, where the chip includes a processor and a communication interface, where the communication interface is coupled to the processor, and the processor is configured to execute a program or an instruction to implement the application permission setting method according to the first aspect.
In the embodiment of the application, the application type of the target application program is obtained under the condition that the first input aiming at the target application program is received, the target application authority corresponding to the application type of the target application program is determined according to the mapping relation between the application type and the preset application authority, and the target application authority is set for the target application program. According to the method and the device, the set of preset application permission is set for different application types in advance, so that the preset application permission can be automatically set for the application program when the application program of the application type is activated, multiple authorization selection by a user is not needed, the permission setting efficiency is improved, the problem that the user mistakenly clicks excessive authorization for the application program is solved, reasonable permission control can be performed, and the safety performance of the system is improved.
Drawings
Fig. 1 is a flowchart illustrating steps of an application permission setting method according to an embodiment of the present application;
fig. 2 is a schematic diagram of a function for quickly authorizing an open permission according to an embodiment of the present application;
FIG. 3 is a schematic diagram of a privilege detail display interface provided in an embodiment of the present application;
FIG. 4 is a schematic diagram of a single application tagging provided by an embodiment of the present application;
FIG. 5 is a schematic diagram of a batch application tagging provided by an embodiment of the present application;
fig. 6 is a schematic diagram of a rights management page provided in an embodiment of the present application;
fig. 7 is a schematic structural diagram of an application authority setting apparatus according to an embodiment of the present application;
fig. 8 is a schematic structural diagram of an electronic device according to an embodiment of the present disclosure;
fig. 9 is a schematic structural diagram of another electronic device according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some, but not all, embodiments of the present application. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The terms first, second and the like in the description and in the claims of the present application are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the application are capable of operation in sequences other than those illustrated or described herein. In addition, "and/or" in the specification and claims means at least one of connected objects, a character "/" generally means that a preceding and succeeding related objects are in an "or" relationship.
The right assignment method provided by the embodiment of the present application is described in detail below with reference to the accompanying drawings through specific embodiments and application scenarios thereof.
Referring to fig. 1, a flowchart illustrating steps of an application permission setting method provided in an embodiment of the present application is shown, and as shown in fig. 1, the application permission setting method may specifically include the following steps:
step 101: in the event that a first input is received for a target application, an application type of the target application is obtained.
The method and the device for setting the application permission can be applied to a scene that the preset application permission is automatically set for the application program according to the application type.
In this embodiment, when the application right needs to be automatically set for the activated application program according to the manner provided by this embodiment, the function of "application program shortcut authorization" needs to be started in the electronic device in advance, as shown in fig. 2, a function option of "application program shortcut authorization" is preset in the electronic device, and a user can select whether to start the function of "application program shortcut authorization" for the electronic device by clicking "yes" or "no".
The target application program refers to an application program which is installed in the system and needs to be subjected to application authority setting when being activated. In this embodiment, the target application may be a video application or a social application, and specifically, the target application may be determined according to an actual situation, which is not limited in this embodiment.
The first input refers to an input for activating the target application. In this embodiment, the first input may be an input operation triggered by a user clicking a target application for the first time after the target application is installed in the system. Of course, the first input may also be an input automatically triggered after the target application is installed, and specifically, the first input may be determined according to practical situations, which is not limited in this embodiment.
In this embodiment, the application type may be a type of a target application program that is obtained by the system, for example, when the target application program is a video application program, the type of the target application program that is automatically obtained by the system is a video, and the like. The application type may also be a tag type set by the user for the target application in advance, for example, the user may tag a plurality of applications in advance, and the type of the application is defined by the tags tagged by the user.
In case a first input for the target application is received, the application type of the target application may be obtained, and then step 102 is performed.
Step 102: and determining the target application authority corresponding to the application type of the target application program according to the mapping relation between the application type and the preset application authority.
In this embodiment, the mapping relationship between the different application types and the preset application permission may be pre-stored, and specifically, the mapping relationship between the different application types and the preset application permission may be pre-set in the following two ways.
1. And the system self-defines the mapping relation between the application type and the preset application authority.
The manner of setting the mapping relationship between the application type and the preset application authority may be as described in step a1 to step a2 below.
Step A1: at least one application type is obtained.
In this embodiment of the application, the electronic device system may preset a set of corresponding preset application permissions for different application types, and first, at least one application type (such as a video type, a social type, a map type, and the like) may be obtained according to an application program commonly used by a user or an existing application program, where the at least one application type includes the above-mentioned target application type.
After obtaining the at least one application type, step a2 is performed.
Step A2: and setting a mapping relation between the at least one application type and a preset application authority.
After the at least one application type is obtained, a mapping relationship between the at least one application type and a preset application authority may be set, and specifically, the application authority may be divided into a basic authority (such as a storage authority, a network use authority, and the like) and a non-basic authority (such as a positioning authority, an address book authority, and the like) according to basic necessity of the application authority and whether a hidden danger exists after authorization. The basic right may default to authorization, which is not limited by the embodiment. For the non-basic permission, the application types and the necessary non-basic permission are mapped one by one according to the requirements of main functions of different application types, and the mapping result is the preset application permission corresponding to each application type.
2. The user marks application labels in advance (each label corresponds to an application type), and preset application permission corresponding to different application labels is set
For setting the preset application authority corresponding to different application tags, the following steps B1 to B2 may be adopted:
step B1: and acquiring the application type set by the user for at least one application program.
In this embodiment, the user may set an application type corresponding to at least one application program.
First, the manner in which individual applications are tagged is described in conjunction with FIG. 4. As shown in fig. 4, if "select label only for current application" is selected, then enter individual marking process, pop up the float and reveal the optional label. The default of the system is to select the preset associated label, the user can select the system associated label for reselection or directly follow the system associated label, and the label is selected singly. Each tag corresponds to an application type, such as "social," "map," "game," "novel," etc., as shown in fig. 4.
Next, the manner in which labeling is applied in batches is described with reference to fig. 5. If "select more applications" is selected, then the batch marking process is entered, as shown in FIG. 5. The user can select the applications which are considered to be the same as the tags on the mobile phone interface, can select N (N is a positive integer greater than or equal to 2) more, and supports page turning to select the application programs which are not on the same screen. After the selection is finished, clicking the square root on the right side to finish the selection, and entering the labeling operation.
It should be understood that the above examples are only examples for better understanding of the technical solutions of the embodiments of the present application, and are not to be taken as the only limitation of the embodiments of the present application.
After acquiring the application type set by the user for the at least one application program, step B2 is performed.
Step B2: and setting a mapping relation between the application type and a preset application authority.
In this embodiment, a set of corresponding preset application permissions may be set for different application types set by the user, specifically, the setting process may be as described in step a2, that is, for the non-basic permission, each application type and the necessary non-basic permission thereof may be mapped one by one according to the main function requirements of the different application types, and the mapping result is the preset application permission corresponding to each application type.
It can be understood that, both of the above two specific implementation manners are preset mapping relationships between one application type and one set of preset application permissions, and the specific implementation manner may be determined according to business requirements, which is not limited in this embodiment.
After the target application type corresponding to the target application is obtained, the target application permission corresponding to the target application type may be obtained according to a mapping relationship between the application type and a preset application permission, for example, two mapping relationships are stored in the system in advance: 1. a mapping relation exists between the video application and the positioning authority, 2, a mapping relation exists between the social application and the address list authority, and when the target application type of the target application is determined to be the video type, the preset application authority corresponding to the target application type is as follows: and (6) positioning the authority.
It can be understood that one application type may correspond to one application authority or correspond to multiple application authorities, and in particular, the present embodiment is not limited thereto.
After determining the target application permission corresponding to the application type of the target application program according to the mapping relationship between the application type and the preset application permission, step 103 is executed.
Step 103: and setting the target application permission for the target application program.
After the target application permission corresponding to the application type of the target application program is obtained, the target application permission can be set for the target application, namely, the target application is authorized.
According to the method and the device, the set of preset application permission is set for different application types in advance, so that the preset application permission can be automatically allocated to the application program under the condition that the application program of the application type is input firstly, multiple authorization selection by a user is not needed, and permission allocation efficiency is improved.
After the target application is authorized, a permission detail interface may be displayed on a screen of the electronic device to prompt a user of an application permission set for the target application, and the user may also adjust the application permission automatically set by the system, which may be described in detail in conjunction with the following specific implementation manner.
In a specific implementation manner of the present application, after the step 103, the following steps C1 to C3 may be further included:
step C1: displaying an authority setting interface corresponding to the target application program; the preset application permission is displayed on the permission setting interface.
In the embodiment of the application, the permission setting interface is an interface for prompting a user to automatically set a preset application permission for a target application.
After the preset application permission is set for the target application program, the user may be prompted to perform quick authorization for the target application program, and a permission setting interface is displayed, as shown in fig. 3, it may be displayed in the permission setting interface that "you have authorized us to perform quick permission management for you and have completed automatic authorization", and the application permission set for the target application program is displayed, for example, "this authorization permission includes: storage rights, phone rights, network usage rights ".
After the permission setting interface corresponding to the target application program is displayed, step C2 is executed.
Step C2: and receiving editing operation aiming at the preset application authority.
The editing operation refers to an operation, such as modification, performed by a user on a preset application right.
Certainly, the application permission that is not set for the target application program may also be displayed in the permission allocation interface, as shown in fig. 3, the permission that is not set for the target application program has "positioning permission" and "notification permission", and the user may edit the preset application permission, that is, delete the permission that has been set for the target application program, and of course, add the unauthorized application permission of the target application program correspondingly, specifically, the permission may be determined according to the service requirement, which is not limited in this embodiment.
After receiving the editing operation for the preset application authority, step C3 is performed.
Step C3: and responding to the editing operation, and adjusting the preset application permission set by the target application program.
After receiving the editing operation for the preset application permission, the preset application permission set by the target application program may be adjusted accordingly according to the editing operation, for example, a certain assigned application permission is deleted, or a certain application permission is added, and the like.
In this embodiment, a user may also be prompted whether to display a prompt message of an authorized permission allocation interface in the subsequent activation of an application, as shown in fig. 3, after a preset application permission is set for a target application program, a prompt page may be displayed, a prompt message of "whether subsequent authorization needs to display permission details for you" is displayed in the prompt page, and two buttons of "needed" and "not needed" are displayed, if the user selects the required prompt, that is, clicks the "needed" button, the application program is activated each time subsequently, the authorization details (i.e., the permission allocation interface is displayed), and the application program is supported to be quickly modified (checked or unchecked), and the application program is entered after the completion and the click-off. If the user selects the unneeded prompt, namely clicks the unneeded button, the subsequent activated application directly skips the authorization process and directly enters.
Of course, since the prior user defines the application type and the system defines a set of corresponding preset application permissions for the application type, the user can manage the preset application permissions corresponding to the application type. In particular, the detailed description may be combined with the following specific implementations.
In another specific implementation manner of the present application, after the step 103, the following steps D1 to D2 may be further included:
step D1: and receiving authority editing operation corresponding to the application program of the application type.
In the present embodiment, the authority editing operation refers to an operation of editing the authority of the application of the target type.
Specifically, when a user needs to adjust a preset application permission corresponding to a certain application type, the user can enter a tag permission management page through a setting center, and click each tag to see the application permission corresponding to the application type, as shown in fig. 6, the user can enter a permission management interface through the setting center, a plurality of application types can be displayed in the permission management interface, as shown in the middle graph of fig. 6, when the user needs to manage the preset application permission corresponding to the certain application type, as shown in the rightmost graph of fig. 6, and when the user clicks social contact, preset application permissions corresponding to social contact types, as shown in the storage permission, network permission, telephone permission, address book permission, and address book permission, "camera rights", "notification rights". The user may adjust the preset application permission of the application type, such as deleting a certain preset application permission, or re-adding a certain application permission, and the like.
After receiving the authority adjustment operation for the application program of the application type, step D2 is performed.
Step D2: and responding to the authority editing operation, and adjusting the application authority set by the application program of the application type.
After receiving the permission editing operation corresponding to the application program of the application type, the application permission set for the application program of the application type can be adjusted according to the permission editing operation.
In this embodiment, the electronic device system may further record the authority assigned to the application, and when the first input of the application is received again, the application authority set for the application may be automatically set according to the record information, and specifically, the following detailed description may be made in conjunction with the following specific implementation manner.
In another specific implementation manner of the present application, after the step 103, the following steps E1 to E2 may be further included:
step E1: and recording the target application authority corresponding to the target application program.
In this embodiment, after setting the target application authority for the target application, the target application authority set for the target application may be recorded, and then, step E2 is performed.
Step E2: and setting the target application permission for the target application program under the condition that the first input aiming at the target application program is received again.
When the first input for the target application program is received again, that is, the target application program is uninstalled by the user and reinstalled, the target application permission can be automatically set for the target application program according to the recorded target application permission.
According to the application permission setting method provided by the embodiment of the application, under the condition that the first input aiming at the target application is received, the application type of the target application program is obtained, the target application permission corresponding to the application type of the target application program is determined according to the mapping relation between the application type and the preset application permission, and the target application permission is set for the target application program. According to the method and the device, the set of preset application permission is set for different application types in advance, so that the preset application permission can be automatically set for the application program when the application program of the application type is activated, multiple authorization selection by a user is not needed, the permission setting efficiency is improved, the problem that the user mistakenly clicks excessive authorization for the application program is solved, reasonable permission control can be performed, and the safety performance of the system is improved.
It should be noted that, in the application permission setting method provided in the embodiment of the present application, the execution main body may be an application permission setting device, or a control module in the application permission setting device, configured to execute the application permission setting method. The application authority setting device provided by the embodiment of the present application is described by taking an example of a method for an application authority setting device to execute a loaded application authority setting.
Referring to fig. 7, a schematic structural diagram of an application authority setting apparatus provided in an embodiment of the present application is shown, and as shown in fig. 7, the application authority setting apparatus 200 may specifically include the following modules:
a target type obtaining module 210, configured to, in a case where a first input for a target application is received, obtain an application type of the target application;
a target permission determining module 220, configured to determine a target application permission corresponding to an application type of the target application program according to a mapping relationship between the application type and a preset application permission;
a target permission setting module 230, configured to set the target application permission for the target application program.
Optionally, the application authority setting apparatus 200 further includes:
the authority interface display module is used for displaying an authority setting interface corresponding to the target application program; the preset application permission is displayed on the permission setting interface;
the editing operation receiving module is used for receiving editing operation aiming at the preset application authority;
and the first permission adjusting module is used for responding to the editing operation and adjusting the preset application permission set by the target application program.
Optionally, the application authority setting apparatus 200 further includes:
the permission editing operation receiving module is used for receiving permission editing operation corresponding to the application program of the application type;
and the second permission adjusting module is used for responding to the permission editing operation and adjusting the application permission set by the application program of the application type.
Optionally, the application authority setting apparatus 200 further includes:
the target permission recording module is used for recording the target application permission corresponding to the target application program;
and the target application permission distribution module is used for setting the target application permission for the target application program under the condition that the first input aiming at the target application is received again.
The application authority setting device in the embodiment of the present application may be a device, or may be a component, an integrated circuit, or a chip in a terminal. The device can be mobile electronic equipment or non-mobile electronic equipment. By way of example, the mobile electronic device may be a mobile phone, a tablet computer, a notebook computer, a palm top computer, a vehicle-mounted electronic device, a wearable device, an ultra-mobile personal computer (UMPC), a netbook or a Personal Digital Assistant (PDA), and the like, and the non-mobile electronic device may be a server, a Network Attached Storage (NAS), a Personal Computer (PC), a Television (TV), a teller machine or a self-service machine, and the like, and the embodiments of the present application are not particularly limited.
The application authority setting device in the embodiment of the present application may be a device having an operating system. The operating system may be an Android (Android) operating system, an ios operating system, or other possible operating systems, and embodiments of the present application are not limited specifically.
The application permission setting device provided in the embodiment of the present application can implement each process implemented by the application permission setting method in the method embodiment of fig. 1, and is not described here again to avoid repetition.
The application permission setting device provided by the embodiment of the application obtains the application type of the target application program under the condition that the first input aiming at the target application program is received, determines the target application permission corresponding to the application type of the target application program according to the mapping relation between the application type and the preset application permission, and sets the target application permission for the target application program. According to the method and the device, the set of preset application permission is set for different application types in advance, so that the preset application permission can be automatically set for the application program when the application program of the application type is activated, multiple authorization selection by a user is not needed, the permission setting efficiency is improved, the problem that the user mistakenly clicks excessive authorization for the application program is solved, reasonable permission control can be performed, and the safety performance of the system is improved.
Optionally, an electronic device is further provided in this embodiment of the present application, as shown in fig. 8, the electronic device 300 includes a processor 310, a memory 309, and a program or an instruction stored in the memory 309 and executable on the processor 310, and when the program or the instruction is executed by the processor 310, the processes of the foregoing embodiment of the application permission setting method are implemented, and the same technical effect can be achieved, and in order to avoid repetition, details are not repeated here.
It should be noted that the electronic devices in the embodiments of the present application include the mobile electronic devices and the non-mobile electronic devices described above.
Fig. 9 is a schematic hardware structure diagram of another electronic device for implementing the embodiment of the present application.
The electronic device 300 includes, but is not limited to: radio frequency unit 301, network module 302, audio output unit 303, input unit 304, sensor 305, display unit 306, user input unit 307, interface unit 308, memory 309, and processor 310.
Those skilled in the art will appreciate that the electronic device 300 may further include a power source (e.g., a battery) for supplying power to various components, and the power source may be logically connected to the processor 310 through a power management system, so as to implement functions of managing charging, discharging, and power consumption through the power management system. The electronic device structure shown in fig. 9 does not constitute a limitation of the electronic device, and the electronic device may include more or less components than those shown, or combine some components, or arrange different components, and thus, the description is not repeated here.
It should be understood that, in the embodiment of the present application, the input Unit 304 may include a Graphics Processing Unit (GPU) 3041 and a microphone 3042, and the graphics processing Unit 3041 processes image data of a still picture or a video obtained by an image capturing device (such as a camera) in a video capturing mode or an image capturing mode. The Display unit 306 may include a Display panel 3061, and the Display panel 3061 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like. The user input unit 307 includes a touch panel 3071 and other input devices 3072. The touch panel 3071 is also referred to as a touch screen. The touch panel 3071 may include two parts of a touch detection device and a touch controller. Other input devices 3072 may include, but are not limited to, a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which are not described in detail herein. The memory 309 may be used to store software programs as well as various data including, but not limited to, application programs and an operating system. The processor 310 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 310.
The processor 310 is configured to determine a target application permission corresponding to an application type of the target application program according to a mapping relationship between the application type and a preset application permission; and setting the target application permission for the target application program.
According to the method and the device, the application type of the target application program is obtained under the condition that the first input aiming at the target application program is received, the target application authority corresponding to the application type of the target application program is determined according to the mapping relation between the application type and the preset application authority, and the target application authority is set for the target application program. According to the method and the device, the set of preset application permission is set for different application types in advance, so that the preset application permission can be automatically set for the application program when the application program of the application type is activated, multiple authorization selection by a user is not needed, the permission setting efficiency is improved, the problem that the user mistakenly clicks excessive authorization for the application program is solved, reasonable permission control can be performed, and the safety performance of the system is improved.
Optionally, the display unit 306 is configured to display an authority allocation interface corresponding to the target application; the preset application permission is displayed on the permission distribution interface;
the processor 310 is further configured to receive an editing operation for the preset application authority; and responding to the editing operation, and adjusting the preset application permission distributed by the target application.
A memory 309, configured to store a target application permission corresponding to the target application program;
the processor 310 is further configured to set the target application permission for the target application program if the first input for the target application program is received again.
According to the embodiment of the application, the user sets the application types for the application programs in batch, and batch management of the preset application authorities can be achieved.
The embodiment of the present application further provides a readable storage medium, where a program or an instruction is stored on the readable storage medium, and when the program or the instruction is executed by a processor, the program or the instruction implements each process of the above-mentioned application permission setting method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here.
The processor is the processor in the electronic device described in the above embodiment. The readable storage medium includes a computer readable storage medium, such as a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and so on.
The embodiment of the present application further provides a chip, where the chip includes a processor and a communication interface, the communication interface is coupled to the processor, and the processor is configured to run a program or an instruction to implement each process of the above embodiment of the application permission setting method, and can achieve the same technical effect, and in order to avoid repetition, the description is omitted here.
It should be understood that the chips mentioned in the embodiments of the present application may also be referred to as system-on-chip, system-on-chip or system-on-chip, etc.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element. Further, it should be noted that the scope of the methods and apparatus of the embodiments of the present application is not limited to performing the functions in the order illustrated or discussed, but may include performing the functions in a substantially simultaneous manner or in a reverse order based on the functions involved, e.g., the methods described may be performed in an order different than that described, and various steps may be added, omitted, or combined. In addition, features described with reference to certain examples may be combined in other examples.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present application may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present application.
While the present embodiments have been described with reference to the accompanying drawings, it is to be understood that the invention is not limited to the precise embodiments described above, which are meant to be illustrative and not restrictive, and that various changes may be made therein by those skilled in the art without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (10)

1. An application authority setting method is characterized by comprising the following steps:
acquiring an application type of a target application program under the condition that a first input aiming at the target application program is received;
determining a target application authority corresponding to the application type of the target application program according to the mapping relation between the application type and the preset application authority;
and setting the target application permission for the target application program.
2. The method of claim 1, further comprising, after the setting the target application permission for the target application program:
displaying an authority setting interface corresponding to the target application program; the preset application permission is displayed on the permission setting interface;
receiving editing operation aiming at the preset application permission;
and responding to the editing operation, and adjusting the preset application permission set by the target application program.
3. The method of claim 1, further comprising, after the setting the target application permission for the target application program:
receiving authority editing operation corresponding to the application program of the application type;
and responding to the authority editing operation, and adjusting the application authority set by the application program of the application type.
4. The method of claim 1, further comprising, after the setting the target application permission for the target application program:
recording a target application authority corresponding to the target application program;
and setting the target application permission for the target application program under the condition that the first input aiming at the target application program is received again.
5. An application authority setting configuration apparatus, comprising:
the device comprises a target type acquisition module, a first display module and a second display module, wherein the target type acquisition module is used for acquiring the application type of a target application program under the condition of receiving first input aiming at the target application program;
the target permission determining module is used for determining a target application permission corresponding to the application type of the target application program according to the mapping relation between the application type and the preset application permission;
and the target permission setting module is used for setting the target application permission for the target application program.
6. The apparatus of claim 5, further comprising:
the authority interface display module is used for displaying an authority setting interface corresponding to the target application program; the preset application permission is displayed on the permission setting interface;
the editing operation receiving module is used for receiving editing operation aiming at the preset application authority;
and the first permission adjusting module is used for responding to the editing operation and adjusting the preset application permission set by the target application program.
7. The apparatus of claim 5, further comprising:
the permission editing operation receiving module is used for receiving permission editing operation corresponding to the application program of the application type;
and the second permission adjusting module is used for responding to the permission editing operation and adjusting the application permission set by the application program of the application type.
8. The apparatus of claim 5, further comprising:
the target permission recording module is used for recording the target application permission corresponding to the target application program;
and the target application permission distribution module is used for setting the target application permission for the target application program under the condition that the first input aiming at the target application program is received again.
9. An electronic device comprising a processor, a memory, and a program or instructions stored on the memory and executable on the processor, the program or instructions when executed by the processor implementing the steps of the application rights setting method as claimed in any one of claims 1-4.
10. A readable storage medium, on which a program or instructions are stored, which when executed by a processor, implement the steps of the application rights setting method as claimed in any one of claims 1 to 4.
CN202010437825.5A 2020-05-21 2020-05-21 Application permission setting method and device, electronic equipment and readable storage medium Pending CN111695151A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010437825.5A CN111695151A (en) 2020-05-21 2020-05-21 Application permission setting method and device, electronic equipment and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010437825.5A CN111695151A (en) 2020-05-21 2020-05-21 Application permission setting method and device, electronic equipment and readable storage medium

Publications (1)

Publication Number Publication Date
CN111695151A true CN111695151A (en) 2020-09-22

Family

ID=72477205

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010437825.5A Pending CN111695151A (en) 2020-05-21 2020-05-21 Application permission setting method and device, electronic equipment and readable storage medium

Country Status (1)

Country Link
CN (1) CN111695151A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112468654A (en) * 2020-12-13 2021-03-09 胡振刚 Electronic equipment use restriction processing method and device
CN112597476A (en) * 2020-12-25 2021-04-02 努比亚技术有限公司 Application authority management method, device, terminal and storage medium
CN112765582A (en) * 2021-01-22 2021-05-07 维沃移动通信(杭州)有限公司 Application program authority management method and device and electronic equipment
CN117251085A (en) * 2023-11-20 2023-12-19 北京小米移动软件有限公司 Positioning method and device of equipment application, electronic equipment and storage medium
WO2024022296A1 (en) * 2022-07-29 2024-02-01 云鲸智能(深圳)有限公司 Cleaning robot control method, cleaning robot, and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106156605A (en) * 2016-06-14 2016-11-23 百度在线网络技术(北京)有限公司 The processing method and processing device of application permission
CN106485136A (en) * 2016-10-10 2017-03-08 广东欧珀移动通信有限公司 The authority configuring method of application program, device and mobile terminal
CN108830101A (en) * 2018-06-04 2018-11-16 北京奇虎科技有限公司 Application permission configuration method and device based on tables of data

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106156605A (en) * 2016-06-14 2016-11-23 百度在线网络技术(北京)有限公司 The processing method and processing device of application permission
CN106485136A (en) * 2016-10-10 2017-03-08 广东欧珀移动通信有限公司 The authority configuring method of application program, device and mobile terminal
CN108830101A (en) * 2018-06-04 2018-11-16 北京奇虎科技有限公司 Application permission configuration method and device based on tables of data

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
张逸琴 等: "大学计算机应用基础信息化教程", 30 September 2018, 北京理工大学出版社, pages: 52 *

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112468654A (en) * 2020-12-13 2021-03-09 胡振刚 Electronic equipment use restriction processing method and device
CN112597476A (en) * 2020-12-25 2021-04-02 努比亚技术有限公司 Application authority management method, device, terminal and storage medium
CN112597476B (en) * 2020-12-25 2024-06-04 努比亚技术有限公司 Application authority management method, device, terminal and storage medium
CN112765582A (en) * 2021-01-22 2021-05-07 维沃移动通信(杭州)有限公司 Application program authority management method and device and electronic equipment
CN112765582B (en) * 2021-01-22 2024-05-03 维沃移动通信(杭州)有限公司 Authority management method and device for application program and electronic equipment
WO2024022296A1 (en) * 2022-07-29 2024-02-01 云鲸智能(深圳)有限公司 Cleaning robot control method, cleaning robot, and storage medium
CN117251085A (en) * 2023-11-20 2023-12-19 北京小米移动软件有限公司 Positioning method and device of equipment application, electronic equipment and storage medium
CN117251085B (en) * 2023-11-20 2024-03-19 北京小米移动软件有限公司 Positioning method and device of equipment application, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
CN111695151A (en) Application permission setting method and device, electronic equipment and readable storage medium
CN112148163B (en) Screen recording method and device and electronic equipment
CN107506637A (en) Information displaying method and device, terminal and readable storage medium storing program for executing
CN112162807A (en) Function execution method and device
CN111857464A (en) Information display method and device, electronic equipment and readable storage medium
CN111694490B (en) Setting method and device and electronic equipment
WO2023016479A1 (en) Permission optimization method and related device
CN113938551B (en) Caching method and device, electronic equipment and storage medium
CN111656347A (en) Project display method and terminal
CN113794795B (en) Information sharing method and device, electronic equipment and readable storage medium
CN105096162B (en) Content item display method and device
CN112016080A (en) Application authority management method and device and electronic equipment
CN112134987B (en) Information processing method and device and electronic equipment
CN113867585A (en) Interface display method and device, electronic equipment and storage medium
CN113342755A (en) Display control method and device
CN111752398A (en) Verification code input method and device, electronic equipment and readable storage medium
WO2023103901A1 (en) Application management method and apparatus, and electronic device
CN112214774A (en) Permission setting method, file playing method and device and electronic equipment
CN112286615A (en) Information display method and device of application program
CN114564707A (en) Application authority management method and device and electronic equipment
CN114491218A (en) Information updating method, information updating device, electronic device, and medium
CN113869011A (en) Information auditing method and device and electronic equipment
CN113806313A (en) Information processing method and device
CN113805994A (en) Application program control method and device, electronic equipment and storage medium
CN111694627A (en) Desktop editing method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination