CN112352239A - 一种应用权限的管理方法及电子设备 - Google Patents

一种应用权限的管理方法及电子设备 Download PDF

Info

Publication number
CN112352239A
CN112352239A CN201980041788.1A CN201980041788A CN112352239A CN 112352239 A CN112352239 A CN 112352239A CN 201980041788 A CN201980041788 A CN 201980041788A CN 112352239 A CN112352239 A CN 112352239A
Authority
CN
China
Prior art keywords
application
electronic device
permission
interface
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201980041788.1A
Other languages
English (en)
Inventor
袁中举
姚满海
龙海涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN112352239A publication Critical patent/CN112352239A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/451Execution arrangements for user interfaces
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/033Test or assess software
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Automation & Control Theory (AREA)
  • Human Computer Interaction (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

一种应用权限的管理方法及电子设备(100),涉及终端技术领域,可在不同使用场景下向应用授权对应的应用权限,从而降低用户隐私泄露的安全风险,提高用户的使用体验。该方法包括:电子设备(100)显示桌面,所述桌面中包括第一应用的图标;响应于用户点击所述图标的第一操作,所述电子设备(100)显示第一界面;在显示所述第一界面时,所述电子设备(100)允许所述第一应用使用第一应用权限;响应于用户在所述第一界面中的第二操作,所述电子设备(100)显示第二界面;在显示所述第二界面时,所述电子设备(100)拒绝所述第一应用使用所述第一应用权限。

Description

PCT国内申请,说明书已公开。

Claims (24)

  1. PCT国内申请,权利要求书已公开。
CN201980041788.1A 2019-01-23 2019-01-23 一种应用权限的管理方法及电子设备 Pending CN112352239A (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/072804 WO2020150917A1 (zh) 2019-01-23 2019-01-23 一种应用权限的管理方法及电子设备

Publications (1)

Publication Number Publication Date
CN112352239A true CN112352239A (zh) 2021-02-09

Family

ID=71736016

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201980041788.1A Pending CN112352239A (zh) 2019-01-23 2019-01-23 一种应用权限的管理方法及电子设备

Country Status (6)

Country Link
US (1) US11868463B2 (zh)
EP (1) EP3859576B1 (zh)
JP (1) JP7348289B2 (zh)
KR (1) KR102484738B1 (zh)
CN (1) CN112352239A (zh)
WO (1) WO2020150917A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113792329A (zh) * 2021-08-12 2021-12-14 荣耀终端有限公司 权限优化方法及相关设备
CN113792327A (zh) * 2021-08-12 2021-12-14 荣耀终端有限公司 权限管理方法、用户界面及电子设备
WO2024046080A1 (zh) * 2022-08-29 2024-03-07 华为技术有限公司 应用程序的安装方法和装置以及电子设备

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113805978A (zh) * 2020-06-12 2021-12-17 北京小米移动软件有限公司 权限显示方法、装置及存储介质
US11941157B2 (en) * 2020-12-16 2024-03-26 International Business Machines Corporation Computer analysis of software permissions for protecting access to data
CN113655937A (zh) * 2021-08-10 2021-11-16 维沃移动通信(杭州)有限公司 应用管理方法、装置、电子设备和可读存储介质
KR20230071357A (ko) * 2021-11-16 2023-05-23 삼성전자주식회사 카메라 보안 제어 방법 및 전자 장치
CN114363514B (zh) * 2021-12-29 2024-03-12 上海创功通讯技术有限公司 一种相机应用控制方法及装置、存储介质
CN117251085B (zh) * 2023-11-20 2024-03-19 北京小米移动软件有限公司 设备应用的定位方法、装置、电子设备及存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103761472A (zh) * 2014-02-21 2014-04-30 北京奇虎科技有限公司 基于智能终端设备的应用程序访问方法与装置
EP3040899A1 (en) * 2014-12-30 2016-07-06 Facebook, Inc. Methods and systems for managing permissions to access mobile device resources
US20160205115A1 (en) * 2013-09-27 2016-07-14 Mcafee, Inc. Managed software remediation
CN106529270A (zh) * 2016-09-22 2017-03-22 南京酷派软件技术有限公司 一种应用程序授权方法及装置

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007323149A (ja) * 2006-05-30 2007-12-13 Matsushita Electric Ind Co Ltd メモリデータ保護装置及びicカード用lsi
TWI461958B (zh) 2012-06-22 2014-11-21 Wistron Corp 應用程式的權限控管方法、電子裝置及電腦可讀取媒體
CN103905651A (zh) 2014-04-30 2014-07-02 北京邮电大学 智能终端中应用权限管理方法及系统
CN105205388B (zh) 2014-06-05 2019-03-15 腾讯科技(深圳)有限公司 一种应用程序的权限管理方法及系统
US9977911B2 (en) * 2014-12-30 2018-05-22 Facebook, Inc. Methods and systems for managing permissions to access mobile device resources
US20170012982A1 (en) * 2015-07-10 2017-01-12 Google Inc. Protecting Data From Unauthorized Access
CN106446614B (zh) 2016-08-31 2019-09-27 维沃移动通信有限公司 一种应用程序的权限管理方法及移动终端
EP3516570B1 (en) * 2016-10-14 2020-12-23 Huawei Technologies Co., Ltd. Apparatus and method for tracking access permissions over multiple execution environments
KR102405752B1 (ko) * 2017-08-23 2022-06-08 삼성전자주식회사 어플리케이션 프로그램의 권한을 제어하는 방법 및 전자 장치

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160205115A1 (en) * 2013-09-27 2016-07-14 Mcafee, Inc. Managed software remediation
CN103761472A (zh) * 2014-02-21 2014-04-30 北京奇虎科技有限公司 基于智能终端设备的应用程序访问方法与装置
EP3040899A1 (en) * 2014-12-30 2016-07-06 Facebook, Inc. Methods and systems for managing permissions to access mobile device resources
CN106529270A (zh) * 2016-09-22 2017-03-22 南京酷派软件技术有限公司 一种应用程序授权方法及装置

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113792329A (zh) * 2021-08-12 2021-12-14 荣耀终端有限公司 权限优化方法及相关设备
CN113792327A (zh) * 2021-08-12 2021-12-14 荣耀终端有限公司 权限管理方法、用户界面及电子设备
CN113792327B (zh) * 2021-08-12 2022-09-02 荣耀终端有限公司 权限管理方法、用户界面及电子设备
CN115630388A (zh) * 2021-08-12 2023-01-20 荣耀终端有限公司 权限优化方法及相关设备
WO2023016479A1 (zh) * 2021-08-12 2023-02-16 荣耀终端有限公司 权限优化方法及相关设备
CN115630388B (zh) * 2021-08-12 2023-08-29 荣耀终端有限公司 权限优化方法及相关设备
WO2024046080A1 (zh) * 2022-08-29 2024-03-07 华为技术有限公司 应用程序的安装方法和装置以及电子设备

Also Published As

Publication number Publication date
KR102484738B1 (ko) 2023-01-04
EP3859576A1 (en) 2021-08-04
JP7348289B2 (ja) 2023-09-20
US20210390171A1 (en) 2021-12-16
US11868463B2 (en) 2024-01-09
EP3859576B1 (en) 2023-03-08
WO2020150917A1 (zh) 2020-07-30
JP2022517741A (ja) 2022-03-10
KR20210076095A (ko) 2021-06-23
EP3859576A4 (en) 2021-10-27

Similar Documents

Publication Publication Date Title
US11868463B2 (en) Method for managing application permission and electronic device
CN114840825B (zh) 智能终端的登录方法及电子设备
CN113581127B (zh) 一种业务处理方法及设备
CN111602108B (zh) 一种应用图标的显示方法及终端
CN114095599B (zh) 消息显示方法和电子设备
WO2022160991A1 (zh) 权限控制方法和电子设备
CN113821767A (zh) 应用程序的权限管理方法、装置和电子设备
CN114741720B (zh) 一种权限管理方法及终端设备
CN111615820B (zh) 通过向grs服务器发送关键值进行域名解析的方法及设备
CN115438354A (zh) 一种用户隐私保护方法及装置
CN114528581A (zh) 一种安全显示方法及电子设备
CN111339513B (zh) 数据分享的方法和装置
CN115701018A (zh) 安全调用服务的方法、安全注册服务的方法及装置
CN114254334A (zh) 数据处理方法、装置、设备及存储介质
CN114826636B (zh) 访问控制系统及相关方法和设备
CN115016666B (zh) 触控处理方法、终端设备以及存储介质
WO2023071415A1 (zh) 一种应用的显示方法、电子设备和存储介质
CN114372220A (zh) 处理网页访问行为的方法和装置
CN115941220A (zh) 跨设备认证方法和装置
CN116527266A (zh) 数据归集方法及相关设备
CN114692132A (zh) 应用程序管控方法、装置、电子设备及可读存储介质
CN117014167A (zh) 云手机授权信息获取方法以及相关设备、存储介质
CN115906033A (zh) 声纹认证应答方法、系统及电子设备
CN115146303A (zh) 私有文件保护方法、装置、终端设备及可读存储介质
CN115202559A (zh) 权限管理方法及相关设备

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination