CN111881423B - Method, device and system for authorizing restricted function use - Google Patents

Method, device and system for authorizing restricted function use Download PDF

Info

Publication number
CN111881423B
CN111881423B CN202010739101.6A CN202010739101A CN111881423B CN 111881423 B CN111881423 B CN 111881423B CN 202010739101 A CN202010739101 A CN 202010739101A CN 111881423 B CN111881423 B CN 111881423B
Authority
CN
China
Prior art keywords
authorization information
target
function
upper limit
storage device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010739101.6A
Other languages
Chinese (zh)
Other versions
CN111881423A (en
Inventor
刘银杰
赵伟
辛睿
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Hikvision Digital Technology Co Ltd
Original Assignee
Hangzhou Hikvision Digital Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Hikvision Digital Technology Co Ltd filed Critical Hangzhou Hikvision Digital Technology Co Ltd
Priority to CN202010739101.6A priority Critical patent/CN111881423B/en
Publication of CN111881423A publication Critical patent/CN111881423A/en
Application granted granted Critical
Publication of CN111881423B publication Critical patent/CN111881423B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

The application discloses a method, a device and a system for authorizing function use restriction, and belongs to the technical field of Internet. The method comprises the following steps: sending a query request to an authorization information storage device under the condition that a trigger instruction of a target limiting function is detected, wherein the authorization information storage device is used for storing authorization information, and the authorization information comprises at least one usable frequency of the limiting function; and under the condition that the authorization information sent by the authorization information storage device is received, determining the usable times of the target limiting function based on the authorization information sent by the authorization information storage device, and if the usable times of the target limiting function are more than 0, executing the target limiting function and sending authorization information updating data to the authorization information storage device. The application can reduce the possibility of tampering the usable times of the limiting function in the authorization information.

Description

Method, device and system for authorizing restricted function use
Technical Field
The present application relates to the field of internet technologies, and in particular, to a method, an apparatus, and a system for restricting function usage authorization.
Background
With the development of internet technology, various payment software is increasingly applied to daily life and work of people, wherein some payment software is further provided with limiting functions, and the limiting functions correspond to the using times, namely, the limiting functions in the payment software only allow users to use for limited times.
In the prior art, a user can input an authorization code into payment software after the payment software is installed, a terminal for installing the payment software can send the authorization code input by the user to a background server of the payment software, and when the background server of the payment software verifies the authorization code sent by the terminal, authorization information can be sent to the terminal, wherein the authorization information comprises the usable times of each limiting function in the payment software, the payment software of the terminal can store the authorization information to the local when receiving the authorization information, and then the user can start to normally use the payment software. When the user uses the limiting function, the payment software can inquire the usable times of the limiting function in the local authorization information and reduce the corresponding usable times by 1, and when the usable times of the limiting function in the locally stored authorization information is 0, the user cannot use the limiting function.
In carrying out the application, the inventors have found that the prior art has at least the following problems:
since the authorization information of the payment software is stored locally, the usable number of the restriction functions in the authorization information is easily tampered with, resulting in that the user can use the restriction functions in the payment software an unlimited number of times.
Disclosure of Invention
The embodiment of the application provides a method, a device and a system for authorizing the use of a limiting function, which can reduce the possibility that the usable times of the limiting function are tampered. The technical scheme is as follows:
in a first aspect, a method for authorizing use of a restriction function is provided, applied to a terminal, the method comprising:
sending a query request to an authorization information storage device under the condition that a trigger instruction of a target limiting function is detected, wherein the authorization information storage device is used for storing authorization information, and the authorization information comprises at least one usable frequency of the limiting function;
and under the condition that the authorization information sent by the authorization information storage device is received, determining the usable times of the target limiting function based on the authorization information sent by the authorization information storage device, and if the usable times of the target limiting function are more than 0, executing the target limiting function and sending authorization information updating data to the authorization information storage device.
Optionally, before sending the query request to the authorization information storage device when the trigger instruction of the target limit function is detected, the method further includes:
acquiring an activation code of the target limiting function, and sending the activation code of the target limiting function to a server;
receiving the upper limit of the use times of the target limiting function sent by the server;
determining authorization information based on an upper limit of the number of times of use of the target restriction function, wherein the number of times of use of the target restriction function included in the authorization information is equal to the upper limit of the number of times of use of the target restriction function;
and sending the authorization information to the authorization information storage device.
Optionally, the upper limit of the usage number of the target limiting function is locally stored, the authorization information includes the usable number of times and the upper limit of the usage number of times of the target limiting function, and the determining the usable number of times corresponding to the target limiting function based on the authorization information sent by the authorization information storage device includes:
and determining the usable times of the target limiting function based on the locally stored upper limit of the use times of the target limiting function and the authorization information sent by the authorization information storage device under the condition that the locally stored upper limit of the use times of the target limiting function is inconsistent with the upper limit of the use times of the target limiting function included in the authorization information sent by the authorization information storage device.
Optionally, the determining the usable number of times of the target limiting function based on the locally stored upper limit of the usable number of times of the target limiting function and the authorization information sent by the authorization information storage device includes:
determining that the usable times of the target limiting function is the sum of usable times and upper limit difference values of the usable times in the authorization information sent by the authorization information storage device, wherein the upper limit difference values of the usable times are locally stored difference values of the upper limit of the usable times of the target limiting function and the upper limit of the usable times of the target limiting function included in the authorization information sent by the authorization information storage device;
before the transmitting the authorization information update data to the authorization information storage device, the method further includes:
and determining the authorization information updating data based on the locally stored upper limit of the using times and the numerical value obtained by subtracting 1 from the usable times of the target limiting function.
Optionally, the method further comprises:
receiving the upper limit of the use times of the target limiting function after adjustment, which is sent by the server;
and replacing the locally stored upper limit of the use times of the target limiting function with the upper limit of the use times of the target limiting function after the adjustment.
In a second aspect, there is provided a method of restricting function use authorization applied to an authorization information storage device, the method comprising:
under the condition of receiving a query request sent by a terminal, sending stored authorization information to the terminal, wherein the authorization information comprises at least one limit function usable frequency;
and under the condition that the authorization information updating data sent by the terminal is received, updating the stored authorization information based on the authorization information updating data.
Optionally, the authorization information further includes at least one upper limit of the number of times of use of the limiting function;
optionally, before the stored authorization information is sent to the terminal in the case of receiving the query request sent by the terminal, the method further includes:
and receiving and storing the authorization information sent by the terminal.
In a third aspect, there is provided a function usage restriction authorization device, the device comprising:
the device comprises a sending module, a target limiting function, a query module and an authorization information storage device, wherein the sending module is used for sending a query request to the authorization information storage device under the condition that a trigger instruction of the target limiting function is detected, and the authorization information storage device is used for storing authorization information which comprises at least one usable frequency of the limiting function;
And the execution module is used for determining the usable times of the target limiting function based on the authorization information sent by the authorization information storage device under the condition that the authorization information sent by the authorization information storage device is received, executing the target limiting function if the usable times of the target limiting function are greater than 0, and sending authorization information updating data to the authorization information storage device.
Optionally, the device further comprises a receiving and sending module, configured to:
acquiring an activation code of the target limiting function, and sending the activation code of the target limiting function to a server; receiving the upper limit of the use times of the target limiting function sent by the server; determining authorization information based on an upper limit of the number of times of use of the target restriction function, wherein the number of times of use of the target restriction function included in the authorization information is equal to the upper limit of the number of times of use of the target restriction function; transmitting the authorization information to the authorization information storage device;
the upper limit of the usage times of the target limiting function is stored locally, the authorization information comprises the usable times and the upper limit of the usage times of the target limiting function, and the execution module is used for:
Determining the usable times of the target limiting function based on the locally stored upper limit of the use times of the target limiting function and the authorization information sent by the authorization information storage device under the condition that the locally stored upper limit of the use times of the target limiting function is inconsistent with the upper limit of the use times of the target limiting function included in the authorization information sent by the authorization information storage device;
the execution module is specifically configured to, when determining the usable number of times of the target restriction function based on the locally stored upper limit of the usable number of times of the target restriction function and the authorization information sent by the authorization information storage device: determining that the usable times of the target limiting function is the sum of usable times and upper limit difference values of the usable times in the authorization information sent by the authorization information storage device, wherein the upper limit difference values of the usable times are locally stored difference values of the upper limit of the usable times of the target limiting function and the upper limit of the usable times of the target limiting function included in the authorization information sent by the authorization information storage device;
the apparatus further comprises an update module for: determining authorization information update data based on a locally stored upper limit of the number of uses and a value obtained by subtracting 1 from the number of uses of the target limiting function;
The apparatus further comprises an adjustment module for: receiving the upper limit of the use times of the target limiting function after adjustment, which is sent by the server; and replacing the locally stored upper limit of the use times of the target limiting function with the upper limit of the use times of the target limiting function after the adjustment.
In a fourth aspect, there is provided a limited-function use authorization apparatus, the apparatus comprising:
the terminal comprises a sending module, a receiving module and a receiving module, wherein the sending module is used for sending stored authorization information to the terminal under the condition of receiving a query request sent by the terminal, and the authorization information comprises at least one limit function usable frequency;
and the updating module is used for updating the stored authorization information based on the authorization information updating data under the condition that the authorization information updating data sent by the terminal is received.
Optionally, the authorization information further includes at least one upper limit of the number of times of use of the limiting function, and the apparatus further includes a storage module configured to: and receiving and storing the authorization information sent by the terminal.
In a fifth aspect, there is provided a system for restricting the use of functions, the system comprising a terminal, an authorization information storage device, wherein:
The terminal is used for sending a query request to the authorization information storage device under the condition that a trigger instruction of a target limiting function is detected, wherein the authorization information storage device is used for storing authorization information, and the authorization information comprises at least one usable frequency of the limiting function; under the condition that the authorization information sent by the authorization information storage device is received, determining the usable times of the target limiting function based on the authorization information sent by the authorization information storage device, and if the usable times of the target limiting function are greater than 0, executing the target limiting function and sending authorization information updating data to the authorization information storage device;
the authorization information storage device is used for sending stored authorization information to the terminal under the condition of receiving a query request sent by the terminal, wherein the authorization information comprises at least one limit function usable frequency; and under the condition that the authorization information updating data sent by the terminal is received, updating the stored authorization information based on the authorization information updating data.
In a sixth aspect, there is provided a terminal comprising a processor and a memory having stored therein at least one instruction loaded and executed by the processor to implement the operations performed by the restricted function use authorization method of the first aspect.
In a seventh aspect, there is provided an authorization information store comprising a processor and a memory having stored therein at least one instruction that is loaded and executed by the processor to implement the operations performed by the restricted function use authorization method of the second aspect.
In an eighth aspect, there is provided a computer readable storage medium having stored therein at least one instruction that is loaded and executed by a processor to implement the operations performed by the restricted function use authorization method of the first or second aspect.
In a ninth aspect, there is provided a computer program product which, when run on a terminal or an authorization information store, causes the terminal or the authorization information store to perform the restricted function use authorization method of the first or second aspect.
The technical scheme provided by the embodiment of the application has the beneficial effects that:
by storing the number of times the restriction function is available in the authorization information storage device, when a trigger instruction of the target restriction function is detected locally, it is determined whether the target restriction function is executable by acquiring the number of times the target restriction function is available stored in the stored authorization information storage device. The application avoids storing the usable times of the limiting function locally, and can reduce the possibility of tampering the usable times of the limiting function in the authorization information.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings required for the description of the embodiments will be briefly described below, and it is apparent that the drawings in the following description are only some embodiments of the present application, and other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a schematic illustration of an implementation environment provided by an embodiment of the present application;
FIG. 2 is a flow chart of a method for restricting the use of a function according to an embodiment of the present application;
FIG. 3 is a flowchart of a method for restricting the use of a function according to an embodiment of the present application;
FIG. 4 is a flowchart of a method for restricting the use of a function according to an embodiment of the present application;
FIG. 5 is a schematic diagram of a method for restricting the usage authorization of a function according to an embodiment of the present application;
FIG. 6 is a schematic diagram of a device for restricting the use of a function according to an embodiment of the present application;
FIG. 7 is a schematic diagram of a device for restricting the use of a function according to an embodiment of the present application;
fig. 8 is a schematic diagram of a terminal structure according to an embodiment of the present application;
fig. 9 is a schematic structural diagram of an authorization information storage device according to an embodiment of the present application;
Fig. 10 is a schematic diagram of a terminal structure according to an embodiment of the present application.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the present application more apparent, the embodiments of the present application will be described in further detail with reference to the accompanying drawings.
FIG. 1 is a schematic diagram of an implementation environment provided by an embodiment of the present application. Referring to fig. 1, the method for restricting the use of functions provided by the present application may be implemented by a terminal, an authorization information storage device, and a server together.
The terminal can have a communication function, can access the Internet or a local area network, and can be a mobile phone, a tablet computer, intelligent wearable equipment, a desktop computer, a notebook computer and the like.
The authorization information store may be an embedded device having a memory and a processor, and may be connected to the terminal via the internet or a local area network. The device may be a separate device for implementing the storage of the authorization information, or may implement the function of storing the authorization information on other existing devices, for example, the device may be a video storage device, and a technician may allocate a storage space in a memory of the video storage device for storing the authorization information.
The server may be a background server of the target application program, and the server may establish communication with the terminal through the internet. The server may be a single server or a server group, if the server is a single server, the server may be responsible for part of the processing in the method flow of limiting function usage authorization provided by the present application, and if the server is a server group, different servers in the server group may be respectively responsible for different processing in the following schemes, and specific processing allocation situations may be set arbitrarily by a technician according to actual needs, which is not described herein.
Fig. 2 is a flowchart of a method for restricting usage authorization of a function, which is provided in an embodiment of the present application, and is applied to a terminal, referring to fig. 2, and the embodiment includes:
step 201, in the case that a trigger instruction of the target limiting function is detected, a query request is sent to the authorization information storage device.
The authorization information storage device is used for storing authorization information, and the authorization information comprises at least one limit function usable times. The target restriction function may be an application program, and the authorization information of the application program may be acquired each time the application program is used. The target limiting function may be any function in one application program, for example, may be a coding function in a video application program, and when the coding function is used each time, authorization information corresponding to the coding function may be obtained. The authorization information may be stored in the authorization information storage device, but the center soft authorization service (i.e., the authorization service provided in the server) may send the authorization information to the authorization information storage device, or the center soft authorization service may send the authorization information to the terminal first, and then the terminal sends the authorization information to the authorization information storage device, or a technician may directly store the corresponding authorization information to the authorization information storage device according to the upper limit of the usage number of the limiting function.
In this embodiment provided by the present application, taking the target limiting function as an example of any one function in a target application program, the scheme is described in detail, for example, the target limiting function may be a coding function in a video application program, and other thresholds are similar and will not be described again.
Step 202, under the condition that the authorization information sent by the authorization information storage device is received, determining the usable times of the target limiting function based on the authorization information sent by the authorization information storage device, if the usable times of the target limiting function are greater than 0, executing the target limiting function, and sending authorization information updating data to the authorization information storage device.
Fig. 3 is a flowchart of a method for restricting usage of a function according to an embodiment of the present application, which is applied to an authorization information storage device, and referring to fig. 3, the embodiment includes:
step 301, under the condition of receiving a query request sent by a terminal, sending stored authorization information to the terminal, wherein the authorization information comprises at least one usable frequency of limiting functions;
step 302, under the condition that the authorization information updating data sent by the terminal is received, updating the stored authorization information based on the authorization information updating data.
Fig. 4 is a flowchart of a method for restricting usage of functions in an embodiment of the present application, which is applied to interaction between a terminal and an authorization information storage device, and referring to fig. 4, the embodiment includes:
step 401, the terminal obtains an activation code of the target limiting function, sends the activation code of the target limiting function to the server, and receives an upper limit of the use times of the target limiting function sent by the server.
In implementations, the activation code may be an activation code of a target application program purchased in advance by the user. The user can input the activation code into the target application program when using the target application program for the first time or when using the limiting function in the target application program for the first time, and the terminal can send the activation code input by the user to the server for verification. The server stores the corresponding relation between the activation code and at least one limit function use frequency upper limit in the target application program. After the activation code passes the verification of the server, the server may send at least one upper limit of the number of times of limiting function use in the target application corresponding to the activation code to the terminal. After receiving the upper limit of the usage frequency of at least one restriction function in the target application program sent by the server, the terminal can store the upper limit of the usage frequency of at least one restriction function in the target application program. The terminal can encrypt and store at least one upper limit of the limit function use times in the target application program, and does not provide a modification interface for the upper limit of the limit function use times in the target application program for a user in the target application program, and the upper limit of the limit function use times in the target application program can be modified only through the server, so that the upper limit of the limit function use times in the target application program stored in the terminal can not be tampered at will, and the safety of the target application program is improved.
In addition, after the activation code passes the verification of the server, the server may further transmit at least one of the authorization code corresponding to the activation code and the upper limit of the number of times of limiting function use in the target application to the terminal. The authorization code may or may not be identical to the activation code. If not, each activation code can correspond to a unique authorization code, and the corresponding relation between each activation code and each authorization code can be stored in the server. After the terminal receives the authorization code sent by the server and the upper limit of the use times of the limiting functions in the target application program, the authorization code and the upper limit of the use times of the limiting functions in the target application program can be correspondingly stored.
It should be noted that, the activation code is used to verify whether the user has the usage right of the restriction function in the target application program, and if the restriction function in the target application program does not set the usage right, or if the user has been verified by other means that the user has the usage right of the restriction function in the target application program, the program identifier of the target application program, the restriction function identifier of the target restriction function, and other means may be sent to the server to obtain the upper limit of the number of times of usage of the target restriction function.
Step 402, the terminal determines authorization information based on the upper limit of the usage times of the target limiting function.
The usable number of times of the target limiting function included in the authorization information is equal to the upper limit of the usable number of times of the target limiting function.
In an implementation, after receiving the authorization code sent by the server and the upper limit of the usage times of at least one restriction function in the target application program, the terminal may determine the available times of at least one restriction function in the target application program according to the upper limit of the usage times of at least one restriction function in the target application program. Since the user has not used any restriction function in the target application before, the usable number of at least one restriction function in the target application is equal to the corresponding upper limit of the number of uses. The number of times at least one restriction function in the target application can be used and the corresponding restriction function identification can then be formed into authorization information for the target application. The authorization information may include at least one limit in the target application to the number of times the function may be used.
Step 403, the terminal sends the authorization information to the authorization information storage device.
The authorization information storage device may be an embedded device, which opens up space for storing authorization information, which must be cleared by professional means. For example, it may be a network video recorder NVR or a network hard disk recorder DVR.
In practice, the terminal, after having obtained the authorization information, may send the authorization information to the authorization information store. Since the authorization information storage device may store a plurality of pieces of authorization information, for example, authorization information corresponding to target application programs installed by different terminals, the authorization information may also include authorization codes received by the terminals, or in the case that the server does not send authorization codes to the terminals, the terminals may use the activation codes as authorization codes in the authorization information sent to the authorization information storage device, so that the authorization information storage device can distinguish and search the authorization information. Or the terminal can send the authorization information and the authorization code to the authorization information storage device, and the authorization information storage device can correspondingly store the received authorization information and the received authorization code so as to enable the authorization information storage device to distinguish and search the authorization information. In addition, the authorization information may further include an upper limit of the number of times of use of at least one restriction function in the target application, and then it may be determined whether the upper limit of the number of times of use of the restriction function stored locally in the authorization information storage device is adjusted by comparing the upper limit of the number of times of use of the restriction function with the upper limit of the number of times of use of the restriction function stored locally in the terminal.
It should be noted that the steps 401-403 are one possible way for the authorization information storage device to obtain the authorization information corresponding to the target application. The authorization information store may also obtain authorization information in other ways. For example, the server may directly transmit the corresponding authorization information to the corresponding authorization information storage device according to the activation code transmitted by the terminal. If the terminal or the authorization information storage device cannot access the internet, the technician may also store the authorization information to the authorization information storage device before the user uses the target application, or the restricted function of the target application.
Optionally, the upper limit of the number of times of use of the target limiting function may be adjusted, and the corresponding processing is as follows: receiving the upper limit of the use times of the target limiting function after adjustment, which is sent by the server; and replacing the upper limit of the use times of the target limiting function stored locally with the upper limit of the use times of the target limiting function after adjustment.
In implementation, if the number of times the target restriction function is available is exhausted, or in the process of using the target application program, the user wants to increase the number of times the target restriction function is available, the number of times the target restriction function is available may be increased by purchasing the number of times the target restriction function corresponding to the target restriction function is available. For example, the user sets the number of purchases by clicking a purchase option of the upper limit of the number of uses of the target restriction function in the target application, and after the payment is completed, the server may transmit the upper limit of the number of uses of the target restriction function after adjustment to the terminal, and the upper limit of the number of uses of the target restriction function after adjustment may be the number of purchases by the user plus the upper limit of the number of uses of the target restriction function before adjustment. After receiving the adjusted upper limit of the usage frequency of the target limiting function, the terminal can replace the locally stored upper limit of the usage frequency of the target limiting function with the adjusted upper limit of the usage frequency of the target limiting function, and the adjustment of the upper limit of the usage frequency of the target limiting function is completed. The local may further store an adjustment state of at least one restriction function in the target application program, and after the upper limit of the number of times of use of the target restriction function is adjusted, the adjustment state corresponding to the target restriction function may be modified to be adjusted. Therefore, the user can be more flexible in using each limiting function, and the upper limit of the using times of the limiting function can be increased according to the own requirement, so that the usable times of the limiting function can be increased.
Step 404, the terminal sends a query request to the authorization information storage device when detecting the trigger instruction of the target limiting function.
The authorization information storage device is used for storing authorization information, and the authorization information comprises at least one limit function usable times.
In practice, when a user needs to use any restriction function in the target application, then the restriction function may be a target restriction function. The user can generate a trigger instruction corresponding to the target limiting function by clicking a trigger control corresponding to the target limiting function, and after the target application program detects the trigger instruction of the target limiting function, the user can send a query request of the authorization information to the authorization information storage device, wherein the query request can carry an authorization code used by the current target application program so as to acquire the authorization information corresponding to the target application program; in addition, the query request can also carry a limit function identifier of the target limit function; alternatively, the query request may be used to request authorization information for all restricted functions currently stored by the authorization information store.
Optionally, before sending the query request of the authorization information to the authorization information storage device, the terminal may detect whether the upper limit of the usage number of the locally stored target limiting function is adjusted, and then determine to send different query requests according to the detection result, where the corresponding processing is as follows: if the upper limit of the use times of the target limiting function stored locally is detected to be adjusted after the target limiting function is executed last time, sending a query request carrying an adjustment identifier to the authorization information storage device; if the upper limit of the use times of the target limiting function stored locally is not detected to be adjusted after the target limiting function is executed last time, a query request which does not carry an adjustment mark is sent to the authorization information storage device.
In an implementation, the terminal sends a query request of the authorization information to the authorization information storage device in order to determine whether the number of times the target restriction function included in the authorization information is usable is greater than 0, so as to determine whether the user uses the target restriction function. If the server does not update the upper limit of the number of times of use of the locally stored target restriction function, the number of times of use of the target restriction function included in the authorization information is not updated, so the terminal only needs to acquire the authorization information of the number of times of use of the target restriction function included. So if the terminal detects that the upper limit of the number of times of use of the locally stored target restriction function is adjusted after the last execution of the target restriction function, for example, the adjustment state of the locally stored target restriction function is adjusted, a query request carrying an adjustment identification may be sent to the authorization information storage device. To acquire the usable number and the upper limit of the usable number of the target restriction function stored in the authorization information storage device, and to adjust the usable number and the upper limit of the usable number of the target restriction function stored in the authorization information storage device. After the usable number and the upper limit of the number of uses of the target restriction function stored in the authorization information storage device are adjusted, the adjustment state of the locally stored target restriction function may be set to be unadjusted. If the terminal does not detect that the upper limit of the number of times of use of the locally stored target restriction function is adjusted after the last time of executing the target restriction function, a query request without carrying an adjustment identifier can be sent to the authorization information storage device. The method comprises the steps of acquiring the usable times of the target limiting function stored in the authorization information storage device, and determining the usable times of the target limiting function stored in the weight information storage device as the current usable times of the target limiting function. In this way, in the case where the upper limit of the number of times of use of the locally stored target restriction function is not adjusted, the amount of data transmitted between the terminal and the authorization information storage device can be reduced.
Step 405, the authorization information storage device sends the stored authorization information to the terminal when receiving the inquiry request sent by the terminal.
In implementation, after receiving the query request sent by the terminal, the authorization information storage device may query whether the authorization information storage device stores corresponding authorization information according to the authorization code carried in the query request, and if the authorization information corresponding to the authorization code is queried, the corresponding authorization information may be sent to the terminal. The authorization information may include the usable times of each limiting function in the target application program, or the usable times and the upper limit of the usable times. If the query request carries the function identifier of the target limiting function, the authorization information only including the usable times of the target limiting function or the usable times and the upper limit of the usable times can be sent to the terminal. When the inquiry request is for requesting the authorization information of all the limit functions currently stored in the authorization information storage device, the authorization information storage device may transmit the stored authorization information of all the limit functions to the terminal after receiving the inquiry request transmitted from the terminal, and specifically, may transmit the stored authorization information of all the limit functions of the usable number or usable number and upper limit of the usable number to the terminal.
Optionally, the authorization information storage device further sends different authorization information corresponding to the different query requests in step 404, and the corresponding processing is as follows: under the condition that a query request which is sent by a terminal and does not carry an adjustment mark is received, sending authorization information comprising the usable times of a target limiting function to the terminal; and under the condition of receiving a query request carrying an adjustment identifier sent by the terminal, sending authorization information comprising the upper limit of the using times and the usable times of the target limiting function to the terminal.
In an implementation, if the authorization information storage device receives a query request that is sent by the terminal and does not carry the adjustment identifier, authorization information including the number of times the target restriction function can be used may be sent to the terminal. If the authorization information storage device receives a query request carrying an adjustment identifier sent by the terminal, authorization information including an upper limit of the number of times of use and the number of times of usable times of the target restriction function can be sent to the terminal.
Step 406, the terminal determines the usable times of the target limiting function based on the authorization information sent by the authorization information storage device when receiving the authorization information sent by the authorization information storage device, and if the usable times of the target limiting function are greater than 0, the terminal executes the target limiting function.
In an implementation, after receiving the authorization information sent by the authorization information storage device, the terminal may determine the number of times the target restriction function is available according to the authorization information sent by the authorization information storage device.
Wherein if the number of times of availability of at least one restriction function in the target application included in the authorization information, the number of times of availability of the target restriction function included in the authorization information may be determined according to the function identification of the target restriction function, and the number of times of availability of the target restriction function included in the authorization information may be determined as the current number of times of availability of the target restriction function, if the current number of times of availability of the target restriction function is greater than 0, the target restriction function may be executed, if the current number of times of availability of the target restriction function is equal to 0, the target restriction function may not be executed, and the number of times that the target restriction function has not been used may be prompted to the user, or the like.
The terminal may not receive the authorization information sent by the authorization information storage device, where the terminal may fail to obtain the authorization information due to a network or hardware failure, or the corresponding authorization information is not stored in the authorization information storage device. If the acquisition of the authorization information fails due to network or hardware faults and the like, a message of the acquisition failure of the authorization information can be displayed in the terminal, and after the corresponding faults are solved, a query request is sent to the authorization information storage device again. If the corresponding authorization information is not stored in the authorization information storage device, the authorization information storage device may send a message to the terminal that the corresponding authorization information is not stored. The terminal may display that the current authorization information storage device does not store the corresponding authorization information if it receives the message sent by the authorization information storage device that the corresponding authorization information is not stored. Or, it may also be that the authorization information storage device sends the authorization information of all the restriction functions currently stored to the terminal according to the query request sent by the terminal, and the terminal does not query the received authorization information for the authorization information with the authorization code consistent with the target restriction function, so that the terminal determines that the corresponding authorization information is not stored in the authorization information storage device.
Optionally, under the condition that the authorization information sent by the authorization information storage device is not received, determining the authorization information based on the upper limit of the use times of the target limiting function stored locally, wherein the usable times of the target limiting function included in the authorization information are equal to the upper limit of the use times of the target limiting function stored locally, and sending the authorization information to the authorization information storage device.
In the implementation, the situation that the corresponding authorization information is not stored in the authorization information storage device may be that the terminal does not generate corresponding authorization information to be sent to the terminal after receiving the upper limit of the usage frequency of at least one limiting function of the target application program sent by the server, so that if the terminal receives the message sent by the authorization information storage device and not storing the corresponding authorization information, the terminal may also generate corresponding authorization information according to the upper limit of the usage frequency of each limiting function of the target application program stored this time to send the corresponding authorization information to the authorization information storage device, and then the terminal may send a query request to the authorization information storage device again to obtain the corresponding authorization information.
In one implementation possibility, since the upper limit of the usage number of the locally stored target restriction function may be adjusted, after receiving the authorization information sent by the authorization information storage device, the upper limit of the usage number of the target restriction function included in the authorization information may be compared with the upper limit of the usage number of the locally stored target restriction function, and it is determined whether the locally stored target restriction function is adjusted. If the upper limit of the number of uses of the target restriction function stored locally is identical to the upper limit of the number of uses of the target restriction function included in the authorization information transmitted from the authorization information storage device, the number of uses of the target restriction function included in the authorization information transmitted from the authorization information storage device is determined as the number of uses of the target restriction function, in which case the current number of uses of the target restriction function may be decremented by 1 to obtain the updated number of uses of the target restriction function as authorization information update data, or the upper limit of the number of uses of the target restriction function and the updated number of uses of the target restriction function may be used as authorization information update data, or an update instruction carrying an adjustment value of the number of uses may be used as authorization information update data; if the upper limit of the number of uses of the locally stored target restriction function is inconsistent with the upper limit of the number of uses included in the authorization information transmitted by the authorization information storage device, the number of uses of the target restriction function is determined based on the upper limit of the number of uses of the locally stored target restriction function and the authorization information transmitted by the authorization information storage device, in which case the authorization information update data may be determined based on the upper limit of the number of uses of the locally stored target restriction function and the determined number of uses of the target restriction function minus 1, or an update instruction carrying the number of uses adjustment value and the upper limit adjustment value may also be used as the authorization information update data.
In the implementation, if the terminal does not detect whether the target limiting function is adjusted, after receiving the authorization information sent by the authorization information storage device, the terminal may compare the upper limit of the usage number of the target limiting function included in the authorization information with the upper limit of the usage number of the target limiting function stored locally, and if the comparison result is consistent, it is indicated that the upper limit of the usage number of the target limiting function stored locally is not adjusted, and may determine the number of times the target limiting function included in the authorization information is available as the current number of times the target limiting function is available. If the comparison results are inconsistent, the upper limit of the using times of the target limiting function stored locally is adjusted, the usable times and the upper limit of the using times of the target limiting function in the authorization information are required to be adjusted, and then the current usable times of the target limiting function are determined according to the usable times and the upper limit of the using times of the target limiting function in the authorization information after adjustment.
Optionally, the process of determining the current number of times the target restriction function is available according to the number of times the target restriction function is available and the upper limit of the number of times the target restriction function is available in the authorization information after adjustment may be as follows: and determining that the usable times of the target limiting function is the sum of usable times and upper use times limit values in the authorization information sent by the authorization information storage device, wherein the upper use times limit values are the difference between the upper use times limit of the target limiting function stored locally and the upper use times limit of the target limiting function included in the authorization information sent by the authorization information storage device.
Wherein, the current usable times of the target limiting function can be determined by the following formula:
A=B-C+D
wherein A is the current usable times of the target limiting function, B is the upper limit of the usable times of the target limiting function stored locally, C is the upper limit of the usable times of the target limiting function contained in the authorization information sent by the authorization information storage device, and D is the usable times of the target limiting function contained in the authorization information sent by the authorization information storage device.
In another implementation possibility, in the above step 404, the terminal may detect whether the upper limit of the usage number of the locally stored target restriction function is adjusted, and then send different processing of the query request, so the processing corresponding to the different processing of the query request sent in the above step 404, and the processing of determining the number of usable times corresponding to the target restriction function based on the authorization information sent by the authorization information storage device may be as follows:
if the terminal sends a query request which does not carry an adjustment identifier to the authorization information storage device, determining the usable times of the target limiting function based on the usable times of the target limiting function included in the authorization information sent by the authorization information storage device, wherein in this case, the current usable times of the target limiting function can be reduced by 1 to obtain the usable times of the target limiting function after updating, which are used as authorization information updating data, or an updating instruction carrying an adjustment value of the usable times can be used as authorization information updating data; if a query request carrying an adjustment identifier is sent to the authorization information storage device; the usable number of times of the target restriction function is determined based on the locally stored upper limit of the number of times of use of the target restriction function and the upper limit of the number of times of use of the target restriction function included in the authorization information transmitted from the authorization information storage device, in which case the authorization information update data may be determined based on the locally stored upper limit of the number of times of use of the target restriction function and the determined value of the number of times of use of the target restriction function minus 1, or an update instruction carrying the number of times of use adjustment value and the upper limit of use adjustment value may also be used as the authorization information update data.
In an implementation, if the terminal sends a query request that does not carry the adjustment identifier to the authorization information storage device, and receives the authorization information including the number of times of availability of the target restriction function sent by the authorization information storage device, the number of times of availability of the target restriction function included in the authorization information may be determined as the current number of times of availability of the target restriction function. If the terminal sends a query request carrying an adjustment identifier to the authorization information storage device and receives the authorization information including the upper limit of the number of use times and the number of usable times of the target limiting function sent by the authorization information storage device, the terminal can update the received authorization information. And then determining the current usable times of the target limiting function according to the usable times and the upper limit of the usable times of the target limiting function in the updated authorization information. Wherein, the current usable times of the target limiting function are determined by the following formula:
A=B-C+D
wherein A is the current usable times of the target limiting function, B is the upper limit of the usable times of the target limiting function stored locally, C is the upper limit of the usable times of the target limiting function contained in the authorization information sent by the authorization information storage device, and D is the usable times of the target limiting function contained in the authorization information sent by the authorization information storage device.
Step 407, the terminal sends the authorization information update data to the authorization information storage device.
In implementation, if the target limiting function is executable, during execution of the target limiting function, authorization information update data of the authorization information is determined, and then the authorization information update data is sent to the authorization information storage device, so that the authorization information stored in the authorization information storage device is updated, for example, the usable number of times corresponding to the target limiting function in the authorization information is reduced by 1. The authorization information update data may be an update instruction, where the update instruction may carry an authorization code of the target application program and an update value of the usable number of times of the target limiting function, for example, the update value may be 1, and the authorization information storage device may increase the usable number of times of the authorization code to the target limiting function in the corresponding authorization information by the corresponding update value after receiving the update instruction. The authorization information update data may also be updated authorization information and an authorization code of the target application, and the updated authorization information includes the number of times the target restriction function is available after the update. The authorization information storage device may replace the locally stored authorization information corresponding to the authorization code with the updated authorization information after receiving the updated authorization information and the authorization code. For example, the target application is HCP (HikCentral Professional, a video surveillance management software), and the authorization information store is NVR (Network Video Recorder ). As shown in fig. 5, after the user uses the target limiting function, the HCP may acquire corresponding authorization information from the NVR, then update the authorization information according to the service rule, that is, reduce the number of times the target limiting function is available, and then send the updated authorization information to the NVR, and at the same time, may display the result of the HCP executing the target limiting function to the user.
Corresponding to step 406, when the upper limit of the number of times of use of the target restriction function stored in the terminal is adjusted, after determining the current number of times of use of the target restriction function, the authorization information update data may be determined based on the upper limit of the number of times of use of the target restriction function and the value obtained by subtracting 1 from the number of times of use of the target restriction function stored locally.
In implementation, the current available times of the target limiting function can be reduced by 1 after the current available times of the target limiting function are determined, so that the updated available times of the target limiting function are obtained. The authorization information update data may be updated authorization information, where the updated authorization information includes the usable number of times of the target restriction function after updating and the upper limit of the use number of times of the target restriction function stored this time. The authorization information update data may be an update instruction, and the difference between the upper limit of the usage number of the locally stored target restriction function and the upper limit of the usage number of the target restriction function sent by the authorization information storage device may be determined again, and the difference between the usable number of the target restriction function after the update and the usable number of the target restriction function sent by the authorization information storage device is carried into the update instruction as the update values of the upper limit of the usage number of the target restriction function and the usable number of the target restriction function, respectively, so as to instruct the authorization information storage device to update the authorization information stored in the authorization information storage device according to the update values in the update instruction.
Step 408, the authorization information storage device updates the stored authorization information based on the authorization information update data when receiving the authorization information update data sent by the terminal.
In implementation, the authorization information update data may be an update instruction, where the update instruction may carry update values corresponding to the usable times and the limiting functions of the target limiting function, and after receiving the update instruction, the authorization information storage device may adjust the usable times and the upper limits of the usable times and the use times of the target limiting function in the corresponding authorization information to the corresponding update values respectively, so as to obtain the usable times and the upper limits of the usable times of the target limiting function after updating; the update instruction may further carry an authorization code of the target application program, and the authorization information storage device may determine, after receiving the update instruction, a usable number and an upper limit of a usable number of the target restriction function in the authorization information corresponding to the authorization code according to the authorization code. The authorization information update data may also be updated authorization information, and the updated authorization information may include a number of times after the target limit function is updated, or may include an upper limit of the number of times after the target limit function is updated, and the authorization information storage device may replace the locally stored authorization information with the updated authorization information after receiving the updated authorization information and the authorization code; the authorization information storage device may receive the authorization code at the same time as receiving the updated authorization information, and may replace the locally stored authorization information with the updated authorization information according to the authorization code.
According to the embodiment of the application, the obtained usable times of the target limiting function are stored in the authorization information storage device, and when the trigger instruction of the target limiting function is detected, whether the target limiting function can be executed or not is determined by obtaining the usable times of the target limiting function stored in the authorization information storage device. By adopting the method and the device, the storage of the usable times of the target limiting function in the local is avoided, and the possibility that the usable times of the target limiting function are tampered can be reduced.
Any combination of the above-mentioned optional solutions may be adopted to form an optional embodiment of the present disclosure, which is not described herein in detail.
Fig. 6 is a schematic structural diagram of a device for limiting function usage authorization, which may be a terminal in the above embodiment, according to an embodiment of the present application, as shown in fig. 6, where the device includes:
a sending module 610, configured to send a query request to an authorization information storage device when a trigger instruction of a target restriction function is detected, where the authorization information storage device is configured to store authorization information, and the authorization information includes at least one usable number of times of the restriction function;
and an execution module 620, configured to determine, based on the authorization information sent by the authorization information storage device, the number of times the target restriction function is available, if the number of times the target restriction function is available is greater than 0, execute the target restriction function, and send authorization information update data to the authorization information storage device.
Optionally, the device further comprises a receiving and sending module, configured to:
acquiring an activation code of the target limiting function, and sending the activation code of the target limiting function to a server; receiving the upper limit of the use times of the target limiting function sent by the server; determining authorization information based on an upper limit of the number of times of use of the target restriction function, wherein the number of times of use of the target restriction function included in the authorization information is equal to the upper limit of the number of times of use of the target restriction function; and sending the authorization information to the authorization information storage device.
Optionally, the upper limit of the number of times of use of the target limiting function is stored locally, the authorization information includes the number of times of availability and the upper limit of the number of times of use of the target limiting function, and the execution module 620 is configured to:
and determining the usable times of the target limiting function based on the locally stored upper limit of the use times of the target limiting function and the authorization information sent by the authorization information storage device under the condition that the locally stored upper limit of the use times of the target limiting function is inconsistent with the upper limit of the use times of the target limiting function included in the authorization information sent by the authorization information storage device.
Optionally, the executing module is specifically configured to, when determining the number of times of usable target restriction functions based on the locally stored upper limit of the number of times of usable target restriction functions and the authorization information sent by the authorization information storage device: and determining that the usable times of the target limiting function is the sum of usable times and upper use times limit values in the authorization information sent by the authorization information storage device, wherein the upper use times limit values are the difference between the upper use times limit of the target limiting function stored locally and the upper use times limit of the target limiting function included in the authorization information sent by the authorization information storage device.
Optionally, the apparatus further includes an update module configured to: and determining the authorization information updating data based on the locally stored upper limit of the using times and the numerical value obtained by subtracting 1 from the usable times of the target limiting function.
Optionally, the device further comprises an adjustment module for: receiving the upper limit of the use times of the target limiting function after adjustment, which is sent by the server; and replacing the locally stored upper limit of the use times of the target limiting function with the upper limit of the use times of the target limiting function after the adjustment.
FIG. 7 is a schematic structural diagram of a device for limiting function usage authorization, which may be the authorization information storage device in the above embodiment, according to an embodiment of the present application, as shown in FIG. 7, where the device includes;
a sending module 710, configured to send stored authorization information to a terminal when receiving a query request sent by the terminal, where the authorization information includes at least one limit number of times that a function can be used;
and an updating module 720, configured to update the stored authorization information based on the authorization information update data when the authorization information update data sent by the terminal is received.
Optionally, the authorization information further includes at least one upper limit of the number of uses of the restriction function.
Optionally, the device further comprises a storage module for:
and receiving and storing the authorization information sent by the terminal.
It should be noted that: the limiting function use authorization device provided in the above embodiment only uses the division of the above functional modules to illustrate when limiting function use authorization is performed, in practical application, the above functional allocation may be performed by different functional modules according to needs, that is, the internal structure of the device is divided into different functional modules to complete all or part of the functions described above. In addition, the device for authorizing the use of the limiting function and the method embodiment for authorizing the use of the limiting function provided in the above embodiments belong to the same concept, and detailed implementation processes thereof are shown in the method embodiment, and are not repeated here.
The embodiment of the application provides a function use limiting authorization system, which is characterized by comprising a terminal and an authorization information storage device, wherein:
the terminal is used for sending a query request to the authorization information storage device under the condition that a trigger instruction of a target limiting function is detected, wherein the authorization information storage device is used for storing authorization information, and the authorization information comprises at least one usable frequency of the limiting function; and under the condition that the authorization information sent by the authorization information storage device is received, determining the usable times of the target limiting function based on the authorization information sent by the authorization information storage device, and if the usable times of the target limiting function are more than 0, executing the target limiting function and sending authorization information updating data to the authorization information storage device.
The authorization information storage device is used for sending stored authorization information to the terminal under the condition of receiving a query request sent by the terminal, wherein the authorization information comprises at least one limit function usable frequency; and under the condition that the authorization information updating data sent by the terminal is received, updating the stored authorization information based on the authorization information updating data.
Fig. 8 illustrates a schematic structure of a terminal 800 according to an exemplary embodiment of the present application. The terminal 800 may be: a smart phone, a tablet computer, an MP3 player (Moving Picture Experts Group Audio Layer III, motion picture expert compression standard audio plane 3), an MP4 (Moving Picture Experts Group Audio Layer IV, motion picture expert compression standard audio plane 4) player, a notebook computer, or a desktop computer. Terminal 800 may also be referred to by other names of user devices, portable terminals, laptop terminals, desktop terminals, and the like.
In general, the terminal 800 includes: a processor 801 and a memory 802.
Processor 801 may include one or more processing cores, such as a 4-core processor, an 8-core processor, and the like. The processor 801 may be implemented in at least one hardware form of DSP (Digital Signal Processing ), FPGA (Field-Programmable Gate Array, field programmable gate array), PLA (Programmable Logic Array ). The processor 801 may also include a main processor, which is a processor for processing data in an awake state, also referred to as a CPU (Central Processing Unit ), and a coprocessor; a coprocessor is a low-power processor for processing data in a standby state. In some embodiments, the processor 801 may integrate a GPU (Graphics Processing Unit, image processor) for rendering and rendering of content required to be displayed by the display screen. In some embodiments, the processor 801 may also include an AI (Artificial Intelligence ) processor for processing computing operations related to machine learning.
Memory 802 may include one or more computer-readable storage media, which may be non-transitory. Memory 802 may also include high-speed random access memory, as well as non-volatile memory, such as one or more magnetic disk storage devices, flash memory storage devices. In some embodiments, a non-transitory computer readable storage medium in memory 802 is used to store at least one instruction for execution by processor 801 to implement the restricted function use authorization method provided by the method embodiments of the present application.
As shown in fig. 10, in some embodiments, the terminal 800 may further optionally include: a peripheral interface 803, and at least one peripheral. The processor 801, the memory 802, and the peripheral interface 803 may be connected by a bus or signal line. Individual peripheral devices may be connected to the peripheral device interface 803 by buses, signal lines, or a circuit board. Specifically, the peripheral device includes: at least one of radio frequency circuitry 804, a touch display 805, a camera 806, audio circuitry 807, a positioning component 808, and a power supply 809.
Peripheral interface 803 may be used to connect at least one Input/Output (I/O) related peripheral to processor 801 and memory 802. In some embodiments, processor 801, memory 802, and peripheral interface 803 are integrated on the same chip or circuit board; in some other embodiments, either or both of the processor 801, the memory 802, and the peripheral interface 803 may be implemented on separate chips or circuit boards, which is not limited in this embodiment.
The Radio Frequency circuit 804 is configured to receive and transmit RF (Radio Frequency) signals, also known as electromagnetic signals. The radio frequency circuit 804 communicates with a communication network and other communication devices via electromagnetic signals. The radio frequency circuit 804 converts an electrical signal into an electromagnetic signal for transmission, or converts a received electromagnetic signal into an electrical signal. Optionally, the radio frequency circuit 804 includes: antenna systems, RF transceivers, one or more amplifiers, tuners, oscillators, digital signal processors, codec chipsets, subscriber identity module cards, and so forth. The radio frequency circuitry 804 may communicate with other terminals via at least one wireless communication protocol. The wireless communication protocol includes, but is not limited to: metropolitan area networks, various generations of mobile communication networks (2G, 3G, 4G, and 5G), wireless local area networks, and/or WiFi (Wireless Fidelity ) networks. In some embodiments, the radio frequency circuit 804 may also include NFC (Near Field Communication ) related circuits, which the present application is not limited to.
The display 805 is used to display a UI (User Interface). The UI may include graphics, text, icons, video, and any combination thereof. When the display 805 is a touch display, the display 805 also has the ability to collect touch signals at or above the surface of the display 805. The touch signal may be input as a control signal to the processor 801 for processing. At this time, the display 805 may also be used to provide virtual buttons and/or virtual keyboards, also referred to as soft buttons and/or soft keyboards. In some embodiments, the display 805 may be one, providing a front panel of the terminal 800; in other embodiments, the display 805 may be at least two, respectively disposed on different surfaces of the terminal 800 or in a folded design; in still other embodiments, the display 805 may be a flexible display disposed on a curved surface or a folded surface of the terminal 800. Even more, the display 805 may be arranged in an irregular pattern other than rectangular, i.e., a shaped screen. The display 805 may be made of LCD (Liquid Crystal Display ), OLED (Organic Light-Emitting Diode) or other materials.
The camera assembly 806 is used to capture images or video. Optionally, the camera assembly 806 includes a front camera and a rear camera. Typically, the front camera is disposed on the front panel of the terminal and the rear camera is disposed on the rear surface of the terminal. In some embodiments, the at least two rear cameras are any one of a main camera, a depth camera, a wide-angle camera and a tele camera, so as to realize that the main camera and the depth camera are fused to realize a background blurring function, and the main camera and the wide-angle camera are fused to realize a panoramic shooting and Virtual Reality (VR) shooting function or other fusion shooting functions. In some embodiments, the camera assembly 806 may also include a flash. The flash lamp can be a single-color temperature flash lamp or a double-color temperature flash lamp. The dual-color temperature flash lamp refers to a combination of a warm light flash lamp and a cold light flash lamp, and can be used for light compensation under different color temperatures.
Audio circuitry 807 may include a microphone and a speaker. The microphone is used for collecting sound waves of users and the environment, converting the sound waves into electric signals, inputting the electric signals to the processor 801 for processing, or inputting the electric signals to the radio frequency circuit 804 for voice communication. For stereo acquisition or noise reduction purposes, a plurality of microphones may be respectively disposed at different portions of the terminal 800. The microphone may also be an array microphone or an omni-directional pickup microphone. The speaker is used to convert electrical signals from the processor 801 or the radio frequency circuit 804 into sound waves. The speaker may be a conventional thin film speaker or a piezoelectric ceramic speaker. When the speaker is a piezoelectric ceramic speaker, not only the electric signal can be converted into a sound wave audible to humans, but also the electric signal can be converted into a sound wave inaudible to humans for ranging and other purposes. In some embodiments, audio circuit 807 may also include a headphone jack.
The location component 808 is utilized to locate the current geographic location of the terminal 800 to enable navigation or LBS (Location Based Service, location-based services). The positioning component 808 may be a positioning component based on the United states GPS (Global Positioning System ), the Beidou system of China, the Granati system of Russia, or the Galileo system of the European Union.
A power supply 809 is used to power the various components in the terminal 800. The power supply 809 may be an alternating current, direct current, disposable battery, or rechargeable battery. When the power supply 809 includes a rechargeable battery, the rechargeable battery may support wired or wireless charging. The rechargeable battery may also be used to support fast charge technology.
In some embodiments, the terminal 800 also includes one or more sensors 810. The one or more sensors 810 include, but are not limited to: acceleration sensor 811, gyroscope sensor 812, pressure sensor 813, fingerprint sensor 814, optical sensor 815, and proximity sensor 816.
The acceleration sensor 811 can detect the magnitudes of accelerations on three coordinate axes of the coordinate system established with the terminal 800. For example, the acceleration sensor 811 may be used to detect components of gravitational acceleration in three coordinate axes. The processor 801 may control the touch display screen 805 to display a user interface in a landscape view or a portrait view according to the gravitational acceleration signal acquired by the acceleration sensor 811. Acceleration sensor 811 may also be used for the acquisition of motion data of a game or user.
The gyro sensor 812 may detect a body direction and a rotation angle of the terminal 800, and the gyro sensor 812 may collect a 3D motion of the user to the terminal 800 in cooperation with the acceleration sensor 811. The processor 801 may implement the following functions based on the data collected by the gyro sensor 812: motion sensing (e.g., changing UI according to a tilting operation by a user), image stabilization at shooting, game control, and inertial navigation.
The pressure sensor 813 may be disposed at a side frame of the terminal 800 and/or at a lower layer of the touch display 805. When the pressure sensor 813 is disposed on a side frame of the terminal 800, a grip signal of the terminal 800 by a user may be detected, and the processor 801 performs left-right hand recognition or shortcut operation according to the grip signal collected by the pressure sensor 813. When the pressure sensor 813 is disposed at the lower layer of the touch display screen 805, the processor 801 controls the operability control on the UI interface according to the pressure operation of the user on the touch display screen 805. The operability controls include at least one of a button control, a scroll bar control, an icon control, and a menu control.
The fingerprint sensor 814 is used to collect a fingerprint of a user, and the processor 801 identifies the identity of the user based on the fingerprint collected by the fingerprint sensor 814, or the fingerprint sensor 814 identifies the identity of the user based on the collected fingerprint. Upon recognizing that the user's identity is a trusted identity, the processor 801 authorizes the user to perform relevant sensitive operations including unlocking the screen, viewing encrypted information, downloading software, paying for and changing settings, etc. The fingerprint sensor 814 may be provided on the front, back, or side of the terminal 800. When a physical key or vendor Logo is provided on the terminal 800, the fingerprint sensor 814 may be integrated with the physical key or vendor Logo.
The optical sensor 815 is used to collect the ambient light intensity. In one embodiment, the processor 801 may control the display brightness of the touch display screen 805 based on the intensity of ambient light collected by the optical sensor 815. Specifically, when the intensity of the ambient light is high, the display brightness of the touch display screen 805 is turned up; when the ambient light intensity is low, the display brightness of the touch display screen 805 is turned down. In another embodiment, the processor 801 may also dynamically adjust the shooting parameters of the camera module 806 based on the ambient light intensity collected by the optical sensor 815.
A proximity sensor 816, also referred to as a distance sensor, is typically provided on the front panel of the terminal 800. The proximity sensor 816 is used to collect the distance between the user and the front of the terminal 800. In one embodiment, when the proximity sensor 816 detects that the distance between the user and the front of the terminal 800 gradually decreases, the processor 801 controls the touch display 805 to switch from the bright screen state to the off screen state; when the proximity sensor 816 detects that the distance between the user and the front surface of the terminal 800 gradually increases, the processor 801 controls the touch display 805 to switch from the off-screen state to the on-screen state.
Those skilled in the art will appreciate that the structure shown in fig. 8 is not limiting and that more or fewer components than shown may be included or certain components may be combined or a different arrangement of components may be employed.
Fig. 9 is a schematic structural diagram of an authorization information storage device according to an embodiment of the present application, where the authorization information storage device 900 may have a relatively large difference due to different configurations or performances, and may include one or more processors (Central Processing Units, CPU) 901 and one or more memories 902, where at least one instruction is stored in the memories 902, and the at least one instruction is loaded and executed by the processors 901 to implement the methods provided in the foregoing method embodiments. Of course, the authorization information storage device may also have a wired or wireless network interface, a keyboard, an input/output interface, and other components for implementing the functions of the device, for example, the authorization information storage device may further include: the peripheral interface and at least one peripheral device, the processor, the memory and the peripheral interface may be connected by a bus or a signal line, and each peripheral device may be connected to the peripheral interface by a bus, a signal line or a circuit board, and specifically, the peripheral device includes: at least one of a radio frequency circuit, a touch display screen, a camera, an audio circuit, a positioning component and a power supply. Since the structure of the authorization information storage device and the structure of the terminal are similar, the related description of the peripheral device can be referred to the description in the corresponding embodiment of fig. 10, and will not be described herein.
In an exemplary embodiment, a computer readable storage medium, such as a memory comprising instructions executable by a processor in a terminal or an authorization information store to perform the method of restricting function usage authorization of the above embodiments is also provided. For example, the computer readable storage medium may be ROM, random Access Memory (RAM), CD-ROM, magnetic tape, floppy disk, optical data storage device, etc.
In an exemplary embodiment, a computer program product is also provided which, when run on a terminal or an authorization information store, causes the terminal or the authorization information store to perform the above-described method of restricting the use of functions in the embodiment.
It will be understood by those skilled in the art that all or part of the steps for implementing the above embodiments may be implemented by hardware, or may be implemented by a program for instructing relevant hardware, where the program may be stored in a computer readable storage medium, and the storage medium may be a read-only memory, a magnetic disk or an optical disk, etc.
The foregoing description of the preferred embodiments of the application is not intended to limit the application to the precise form disclosed, and any such modifications, equivalents, and alternatives falling within the spirit and scope of the application are intended to be included within the scope of the application.

Claims (12)

1. A method for authorizing the use of a restricted function, applied to a terminal, the method comprising:
sending a query request to an authorization information storage device under the condition that a trigger instruction of a target limiting function is detected, wherein the authorization information storage device is used for storing authorization information, the authorization information comprises the usable times and the upper limit of the usable times of the target limiting function, and the terminal stores the upper limit of the usable times of the target limiting function;
when the authorization information sent by the authorization information storage device is received, and the upper limit of the usage number of the target restriction function stored by the terminal is inconsistent with the upper limit of the usage number of the target restriction function included in the authorization information sent by the authorization information storage device, determining that the usable number of the target restriction function is the sum of the usable number of the target restriction function and the upper limit of the usage number of the target restriction function, wherein the upper limit of the usage number of the target restriction function is the difference between the upper limit of the usage number of the target restriction function stored by the terminal and the upper limit of the usage number of the target restriction function included in the authorization information sent by the authorization information storage device, and if the usable number of the target restriction function is greater than 0, executing the target restriction function and sending authorization information update data to the authorization information storage device.
2. The method of claim 1, wherein, in the event that a trigger for a target limit function is detected, prior to sending a query request to an authorization information store, the method further comprises:
acquiring an activation code of the target limiting function, and sending the activation code of the target limiting function to a server;
receiving the upper limit of the use times of the target limiting function sent by the server;
determining authorization information based on an upper limit of the number of times of use of the target restriction function, wherein the number of times of use of the target restriction function included in the authorization information is equal to the upper limit of the number of times of use of the target restriction function;
and sending the authorization information to the authorization information storage device.
3. The method of claim 1, wherein prior to the sending of authorization information update data to the authorization information store, the method further comprises:
and determining authorization information updating data based on the upper limit of the use times stored by the terminal and the numerical value obtained by subtracting 1 from the usable times of the target limiting function.
4. The method according to claim 1, wherein the method further comprises:
Receiving the upper limit of the use times of the target limiting function after adjustment, which is sent by the server;
and replacing the upper limit of the use times of the target limiting function stored by the terminal with the upper limit of the use times of the target limiting function after the adjustment.
5. A method of restricting the use of a function, applied to an authorization information store, the method comprising:
transmitting stored authorization information to a terminal under the condition that a query request transmitted by the terminal is received, wherein the authorization information comprises usable times and upper usage times of target limiting functions, the terminal executes the target limiting functions under the condition that the upper usage times of the target limiting functions stored by the terminal are inconsistent with the upper usage times of the target limiting functions included in the authorization information transmitted by the authorization information storage device when receiving the authorization information transmitted by the authorization information storage device, and the usable times of the target limiting functions are the sum of the usable times and the upper usage times of the target limiting functions in the authorization information transmitted by the authorization information storage device, and the upper usage times of the target limiting functions stored by the terminal are the difference of the upper usage times of the target limiting functions included in the authorization information transmitted by the authorization information storage device, and if the usable times of the target limiting functions are greater than 0, the target limiting functions are executed, and authorization information updating data are transmitted to the authorization information storage device;
And under the condition that the authorization information updating data sent by the terminal is received, updating the stored authorization information based on the authorization information updating data.
6. The method according to claim 5, wherein, in the case of receiving a query request sent by a terminal, before sending stored authorization information to the terminal, the method further comprises:
and receiving and storing the authorization information sent by the terminal.
7. A function usage restriction authorization device, the device comprising:
the terminal comprises a sending module, a target limiting function, a query module and an authorization information storage device, wherein the sending module is used for sending a query request to the authorization information storage device under the condition that a trigger instruction of the target limiting function is detected, the authorization information storage device is used for storing authorization information, the authorization information comprises the usable times and the upper limit of the usable times of the target limiting function, and the terminal stores the upper limit of the usable times of the target limiting function;
and an execution module, configured to determine that, when the authorization information sent by the authorization information storage device is received and the upper limit of the usage number of the target restriction function stored by the terminal is inconsistent with the upper limit of the usage number of the target restriction function included in the authorization information sent by the authorization information storage device, the usable number of the target restriction function is a sum of the usable number of the target restriction function and an upper limit of the usage number of the target restriction function, where the upper limit of the usage number of the target restriction function is a difference between the upper limit of the usage number of the target restriction function stored by the terminal and the upper limit of the usage number of the target restriction function included in the authorization information sent by the authorization information storage device, and if the usable number of the target restriction function is greater than 0, execute the target restriction function and send authorization information update data to the authorization information storage device.
8. The apparatus of claim 7, further comprising a transceiver module for:
acquiring an activation code of the target limiting function, and sending the activation code of the target limiting function to a server; receiving the upper limit of the use times of the target limiting function sent by the server; determining authorization information based on an upper limit of the number of times of use of the target restriction function, wherein the number of times of use of the target restriction function included in the authorization information is equal to the upper limit of the number of times of use of the target restriction function; transmitting the authorization information to the authorization information storage device;
the apparatus further comprises an update module for: determining authorization information update data based on the upper limit of the use times stored by the terminal and the numerical value obtained by subtracting 1 from the usable times of the target limiting function;
the apparatus further comprises an adjustment module for: receiving the upper limit of the use times of the target limiting function after adjustment, which is sent by the server; and replacing the upper limit of the use times of the target limiting function stored by the terminal with the upper limit of the use times of the target limiting function after the adjustment.
9. A function usage restriction authorization device, the device comprising:
a sending module, configured to send stored authorization information to a terminal when a query request sent by the terminal is received, where the authorization information includes an upper limit of usable times and usage times of target restriction functions, the terminal determines that the usable times of the target restriction functions are a sum of the usable times and usage times in the authorization information sent by the authorization information storage device when the upper limit of usable times of the target restriction functions is not identical to the upper limit of usage times of the target restriction functions included in the authorization information sent by the authorization information storage device, and the upper limit of usage times is a difference between the upper limit of usable times of the target restriction functions stored by the terminal and the upper limit of usage times of the target restriction functions included in the authorization information sent by the authorization information storage device, and if the upper limit of usable times of the target restriction functions is greater than 0, executes the target restriction functions and sends authorization information update data to the authorization information storage device;
And the updating module is used for updating the stored authorization information based on the authorization information updating data under the condition that the authorization information updating data sent by the terminal is received.
10. A terminal comprising a processor and a memory having stored therein at least one instruction that is loaded and executed by the processor to implement the operations performed by the restricted function use authorization method of any one of claims 1 to 4.
11. An authorization information store comprising a processor and a memory having stored therein at least one instruction that is loaded and executed by the processor to implement the operations performed by the restricted function use authorization method of any one of claims 5 to 6.
12. A system for restricting the use of functions, the system comprising a terminal, an authorization information store, wherein:
the terminal is used for sending a query request to the authorization information storage device under the condition that a trigger instruction of a target limiting function is detected, wherein the authorization information storage device is used for storing authorization information, the authorization information comprises the usable times and the upper limit of the usable times of the target limiting function, and the terminal stores the upper limit of the usable times of the target limiting function; when the authorization information sent by the authorization information storage device is received, and the upper limit of the use times of the target limiting function stored by the terminal is inconsistent with the upper limit of the use times of the target limiting function included in the authorization information sent by the authorization information storage device, determining that the usable times of the target limiting function are the sum of the usable times and the upper limit of the use times in the authorization information sent by the authorization information storage device, wherein the upper limit of the use times is the difference between the upper limit of the use times of the target limiting function stored by the terminal and the upper limit of the use times of the target limiting function included in the authorization information sent by the authorization information storage device, executing the target limiting function and sending authorization information updating data to the authorization information storage device if the usable times of the target limiting function are greater than 0;
The authorization information storage device is used for sending stored authorization information to the terminal under the condition of receiving a query request sent by the terminal, wherein the authorization information comprises at least one limit function usable frequency; and under the condition that the authorization information updating data sent by the terminal is received, updating the stored authorization information based on the authorization information updating data.
CN202010739101.6A 2020-07-28 2020-07-28 Method, device and system for authorizing restricted function use Active CN111881423B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010739101.6A CN111881423B (en) 2020-07-28 2020-07-28 Method, device and system for authorizing restricted function use

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010739101.6A CN111881423B (en) 2020-07-28 2020-07-28 Method, device and system for authorizing restricted function use

Publications (2)

Publication Number Publication Date
CN111881423A CN111881423A (en) 2020-11-03
CN111881423B true CN111881423B (en) 2023-09-19

Family

ID=73201807

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010739101.6A Active CN111881423B (en) 2020-07-28 2020-07-28 Method, device and system for authorizing restricted function use

Country Status (1)

Country Link
CN (1) CN111881423B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112866202B (en) * 2020-12-31 2022-10-18 中移(杭州)信息技术有限公司 Device authorization management method, system thereof, communication device and storage medium
CN116305010B (en) * 2023-05-25 2023-08-15 北京朝歌数码科技股份有限公司 ADB secure interaction method and device, electronic equipment and readable storage medium

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0895777A (en) * 1994-09-20 1996-04-12 Fujitsu Ltd Software utilization controller
US5822771A (en) * 1993-05-14 1998-10-13 Fujitsu Limited System for management of software employing memory for processing unit with regulatory information, for limiting amount of use and number of backup copies of software
JP2007221342A (en) * 2006-02-15 2007-08-30 Ricoh Co Ltd Image scanner and program including scanned data
CN101047758A (en) * 2006-03-31 2007-10-03 佳能株式会社 Device-managing system, managing apparatus and control method
JP2009087319A (en) * 2007-09-11 2009-04-23 Ricoh Co Ltd Image forming apparatus and method for limiting utilization
WO2014152025A2 (en) * 2013-03-14 2014-09-25 Intralinks, Inc. Computerized method and system for managing networked secure collaborative exchange environment
CN105549427A (en) * 2014-10-22 2016-05-04 发那科株式会社 Management system for optional function usage status
CN106379322A (en) * 2015-07-23 2017-02-08 冯春魁 Method and system integrating data measurement and calculation, monitoring, surveillance and processing of automobile
CN110290144A (en) * 2019-07-01 2019-09-27 深圳市元征科技股份有限公司 A kind of user right information update method, system, storage medium and electronic equipment
WO2019223390A1 (en) * 2018-05-21 2019-11-28 阿里巴巴集团控股有限公司 Authorization guidance data processing method, apparatus, device and system
CN110796414A (en) * 2018-05-31 2020-02-14 腾讯科技(深圳)有限公司 Circulation information inquiry method, device, equipment, system and storage medium

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5004767B2 (en) * 2007-11-15 2012-08-22 キヤノン株式会社 DATA COMMUNICATION DEVICE, ITS CONTROL METHOD, PROGRAM, AND STORAGE MEDIUM
JP6312536B2 (en) * 2014-06-13 2018-04-18 キヤノン株式会社 System, method, server system, and program

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5822771A (en) * 1993-05-14 1998-10-13 Fujitsu Limited System for management of software employing memory for processing unit with regulatory information, for limiting amount of use and number of backup copies of software
JPH0895777A (en) * 1994-09-20 1996-04-12 Fujitsu Ltd Software utilization controller
JP2007221342A (en) * 2006-02-15 2007-08-30 Ricoh Co Ltd Image scanner and program including scanned data
CN101047758A (en) * 2006-03-31 2007-10-03 佳能株式会社 Device-managing system, managing apparatus and control method
JP2009087319A (en) * 2007-09-11 2009-04-23 Ricoh Co Ltd Image forming apparatus and method for limiting utilization
WO2014152025A2 (en) * 2013-03-14 2014-09-25 Intralinks, Inc. Computerized method and system for managing networked secure collaborative exchange environment
CN105549427A (en) * 2014-10-22 2016-05-04 发那科株式会社 Management system for optional function usage status
CN106379322A (en) * 2015-07-23 2017-02-08 冯春魁 Method and system integrating data measurement and calculation, monitoring, surveillance and processing of automobile
WO2019223390A1 (en) * 2018-05-21 2019-11-28 阿里巴巴集团控股有限公司 Authorization guidance data processing method, apparatus, device and system
CN110796414A (en) * 2018-05-31 2020-02-14 腾讯科技(深圳)有限公司 Circulation information inquiry method, device, equipment, system and storage medium
CN110290144A (en) * 2019-07-01 2019-09-27 深圳市元征科技股份有限公司 A kind of user right information update method, system, storage medium and electronic equipment

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
An Efficient Time-Bound Hierarchical Key Assignment Scheme with a New Merge Function:A Performance Study;Rajasree Shyam;《Computer Science Gratuate Projects and Theses》;第1-53页 *
基于机器指纹的身份认证与许可证授权系统的设计和实现;廖郭波;《中国优秀硕士学位论文全文数据库信息科技辑》(第12期);第I138-587页 *

Also Published As

Publication number Publication date
CN111881423A (en) 2020-11-03

Similar Documents

Publication Publication Date Title
CN109547495B (en) Sensitive operation processing method, device, server, terminal and storage medium
CN113204298B (en) Method and device for displaying release progress, electronic equipment and storage medium
CN110134744B (en) Method, device and system for updating geomagnetic information
CN110827820B (en) Voice awakening method, device, equipment, computer storage medium and vehicle
CN108897659B (en) Method, device and storage medium for modifying log level
CN111311155A (en) Method, apparatus, system, device and storage medium for modifying distribution position
CN111881423B (en) Method, device and system for authorizing restricted function use
CN110290191B (en) Resource transfer result processing method, device, server, terminal and storage medium
CN109977570B (en) Vehicle body noise determination method, device and storage medium
CN111241499A (en) Application program login method, device, terminal and storage medium
CN111191227A (en) Method and device for preventing malicious code from executing
CN111008083B (en) Page communication method and device, electronic equipment and storage medium
CN111428080B (en) Video file storage method, video file search method and video file storage device
CN112181915B (en) Method, device, terminal and storage medium for executing service
CN113099378B (en) Positioning method, device, equipment and storage medium
CN112597417B (en) Page updating method and device, electronic equipment and storage medium
CN112988254B (en) Method, device and equipment for managing hardware equipment
CN111131619B (en) Account switching processing method, device and system
CN111324431B (en) Application switching method and device and computer storage medium
CN111064657B (en) Method, device and system for grouping concerned accounts
CN112764824B (en) Method, device, equipment and storage medium for triggering identity verification in application program
CN110333888B (en) Function updating method, device, equipment and storage medium
CN109618018B (en) User head portrait display method, device, terminal, server and storage medium
CN113935678A (en) Method, device, equipment and storage medium for determining multiple distribution terminals held by distributor
CN112132472A (en) Resource management method and device, electronic equipment and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant