CN112733097B - Permission granting method and device, electronic equipment and readable storage medium - Google Patents

Permission granting method and device, electronic equipment and readable storage medium Download PDF

Info

Publication number
CN112733097B
CN112733097B CN201910972028.4A CN201910972028A CN112733097B CN 112733097 B CN112733097 B CN 112733097B CN 201910972028 A CN201910972028 A CN 201910972028A CN 112733097 B CN112733097 B CN 112733097B
Authority
CN
China
Prior art keywords
authority
target
state
application program
setting
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910972028.4A
Other languages
Chinese (zh)
Other versions
CN112733097A (en
Inventor
陈锦宏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Oneplus Technology Shenzhen Co Ltd
Original Assignee
Oneplus Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oneplus Technology Shenzhen Co Ltd filed Critical Oneplus Technology Shenzhen Co Ltd
Priority to CN201910972028.4A priority Critical patent/CN112733097B/en
Publication of CN112733097A publication Critical patent/CN112733097A/en
Application granted granted Critical
Publication of CN112733097B publication Critical patent/CN112733097B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/451Execution arrangements for user interfaces

Abstract

The application provides a permission granting method, a permission granting device, electronic equipment and a readable storage medium, and relates to the technical field of computers. In the application program using process, if a permission using request of the application program is received, acquiring preset permission states of all target permissions of the application program, wherein the permission states of all target permissions are generated according to historical setting records of all target permissions. And if the authority state of the requested authority is the granted state, allowing the application program to use the requested authority. And if the authority state of the requested authority is a refused state, displaying an authority application frame of the requested authority, and determining whether the application program is allowed to use the requested authority according to the received selection operation. Therefore, in the application program use process, only the preset authority application popup frames with the authority state being the authority of the refused state can be popped up, the number of the authority application popup frames in the application program use process can be reduced, and the user experience is improved.

Description

Permission granting method and device, electronic equipment and readable storage medium
Technical Field
The present invention relates to the field of computer technologies, and in particular, to a method and apparatus for granting permission, an electronic device, and a readable storage medium.
Background
In order to better protect user privacy, when an application program is installed on an electronic device, a corresponding permission request box is popped up to request authorization from a user when the application program needs to use a certain right or certain rights. Although the method can protect the privacy of the user, the number of the permission request popup frames is relatively large, so that the permission request popup frames are inconvenient for the user to use, and the use experience of the user is poor.
Disclosure of Invention
In view of the foregoing, it is an object of the present application to provide a rights granting method, apparatus, electronic device, and readable storage medium.
In order to achieve the above purpose, the technical solution adopted in the embodiment of the present application is as follows:
in a first aspect, an embodiment of the present application provides a rights granting method, applied to an electronic device, where the method includes:
in the application program using process, if a permission using request of the application program is received, acquiring preset permission states of all target permissions of the application program, wherein the permission states of all target permissions are generated according to historical setting records of all target permissions, and the permission states comprise a grant state and a rejection state;
if the authority state of the requested authority in the authority use request is the grant state, allowing the application program to use the requested authority;
and if the authority state of the requested authority in the authority use request is a refused state, displaying an authority application frame of the requested authority, and determining whether the application program is allowed to use the requested authority according to the received selection operation.
In a second aspect, an embodiment of the present application provides a rights granting apparatus, applied to an electronic device, where the apparatus includes:
the system comprises an acquisition module, a judgment module and a control module, wherein the acquisition module is used for acquiring preset authority states of all target authorities of an application program if an authority use request of the application program is received in the application program use process, wherein the authority states of all target authorities are generated according to historical setting records of all target authorities, and the authority states comprise a grant state and a rejection state;
an authorization module, configured to allow the application program to use the requested right when the right status of the requested right in the right use request is a grant status;
the authorization module is further configured to display an authority application frame of the requested authority when the authority state of the requested authority in the authority use request is a refused state, and determine whether to allow the application program to use the requested authority according to the received selection operation.
In a third aspect, an embodiment of the present application provides an electronic device, including a processor and a memory, where the memory stores machine executable instructions executable by the processor, where the processor may execute the machine executable instructions to implement the rights granting method according to any one of the foregoing embodiments.
In a fourth aspect, embodiments of the present application provide a readable storage medium having stored thereon a computer program which, when executed by a processor, implements a rights granting method according to any of the foregoing embodiments.
In the application program using process, if a permission using request of the application program is received, acquiring preset permission states of target permissions of the application program. The authority state of each target authority of the application program is generated according to the historical setting record of each target authority, and the authority state comprises a grant state and a rejection state. If the rights state of the requested rights in the rights use request is a granted state, the application is allowed to use the requested rights. And if the authority state of the requested authority is a refusal state, displaying an authority application bullet frame of the requested authority, and determining whether the application program is allowed to use the requested authority according to the received selection operation. Therefore, when an application program needs to use a certain or certain rights, only the rights application frame with the preset rights state being the rights in the refused state is popped up, rather than popping up the corresponding rights application frame for each right to be used. And the preset authority state is generated according to the history setting record of each target authority, and the authority state configured in the mode is attached to the habit of the user.
In order to make the above objects, features and advantages of the present application more comprehensible, preferred embodiments accompanied with figures are described in detail below.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are needed in the embodiments will be briefly described below, it being understood that the following drawings only illustrate some embodiments of the present application and therefore should not be considered limiting the scope, and that other related drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is a block schematic diagram of an electronic device provided in an embodiment of the present application;
FIG. 2 is a schematic flow chart of a rights granting method according to the embodiment of the present application;
FIG. 3 is a second flowchart of a rights granting method according to the embodiment of the present application;
FIG. 4 is one of the block diagrams of the rights granting device provided in the embodiments of the present application;
fig. 5 is a second block diagram of the rights granting device according to the embodiment of the present application.
Icon: 100-an electronic device; 110-memory; a 120-processor; 130-a communication unit; 200-rights granting means; 210-setting up a module; 220-obtaining a module; 230-authorization module.
Detailed Description
The following description of the embodiments of the present application will be made clearly and completely with reference to the drawings in the embodiments of the present application, and it is apparent that the described embodiments are only some embodiments of the present application, not all embodiments. The components of the embodiments of the present application, which are generally described and illustrated in the figures herein, may be arranged and designed in a wide variety of different configurations.
Thus, the following detailed description of the embodiments of the present application, as provided in the accompanying drawings, is not intended to limit the scope of the application, as claimed, but is merely representative of selected embodiments of the application. All other embodiments, which can be made by those skilled in the art based on the embodiments of the present application without making any inventive effort, are intended to be within the scope of the present application.
It is noted that relational terms such as "first" and "second", and the like, are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Moreover, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The following two schemes are generally adopted in the prior art regarding authority grant. The first scheme is as follows: if the electronic device is running android5.1 (version 5.1 of android system, API level 22) or lower and the tarketSDK of the application is 22 or lower, the system will directly ask the user to grant all rights when the user installs the application. And, when the user is required to grant ownership, the authority groups required by the application program are displayed, and the states of the respective authority groups are defaulted as grant states.
The second scheme is as follows: if android6.0 (version 6.0 of android system, API level 23) or higher is run by the electronic device, and the tarretsdk of the application program is 23 or higher, the application program requests the permission from the user in a permission request box when using a certain permission.
The inventor of the application found that in the above two schemes, the first scheme is only used in the case that the tarketSDK version is smaller than 23, and the presented rights group and the rights group default to the granted state, this way is inconvenient for protecting the privacy of the user, and at the same time it is not clear to the user which rights are granted by specific default. The second scheme is convenient for protecting the privacy of the user, but can cause the increase of the number of the permission request frames, sometimes even four or five permission request frames can appear in succession, so that the application of the permission can be scattered, and the user is disturbed by frequent frames.
The process of finding the defects of the above scheme is the result of the practice and careful study of the applicant. Accordingly, the discovery process of the above-described problems, and the solutions presented below by the embodiments of the present application for the above-described problems, should be all contributions made by the inventors to the present application during the course of the present application.
Referring to fig. 1, fig. 1 is a block schematic diagram of an electronic device 100 according to an embodiment of the disclosure. The electronic device 100 may be an Android system or other systems. The electronic device 100 may be, but is not limited to, a smart phone, a tablet, a personal digital assistant (Personal Digital Assistant, PDA), etc. The electronic device 100 includes a memory 110, a processor 120, and a communication unit 130. The memory 110, the processor 120, and the communication unit 130 are electrically connected directly or indirectly to each other to realize data transmission or interaction. For example, the components may be electrically connected to each other via one or more communication buses or signal lines.
Wherein the memory 110 is used for storing programs or data. The Memory 110 may be, but is not limited to, random access Memory (Random Access Memory, RAM), read Only Memory (ROM), programmable Read Only Memory (Programmable Read-Only Memory, PROM), erasable Read Only Memory (Erasable Programmable Read-Only Memory, EPROM), electrically erasable Read Only Memory (Electric Erasable Programmable Read-Only Memory, EEPROM), etc.
The processor 120 is used to read/write data or programs stored in the memory 110 and perform corresponding functions. For example, the memory 110 stores therein a rights granting device 200, and the rights granting device 200 includes at least one software function module which may be stored in the memory 110 in the form of software or firmware (firmware). The processor 120 executes various functional applications and data processing by running software programs and modules stored in the memory 110, such as the rights granting apparatus 200 in the embodiment of the present application, that is, implements the rights granting method in the embodiment of the present application.
The communication unit 130 is configured to establish a communication connection between the electronic device 100 and other communication terminals through a network, and is configured to transmit and receive data through the network.
It should be understood that the structure shown in fig. 1 is merely a schematic diagram of the structure of the electronic device 100, and that the electronic device 100 may further include more or fewer components than those shown in fig. 1, or have a different configuration than that shown in fig. 1. The components shown in fig. 1 may be implemented in hardware, software, or a combination thereof.
Referring to fig. 2, fig. 2 is a flow chart of a rights granting method according to an embodiment of the disclosure. The method is applied to the electronic device 100. The specific flow of the rights granting method is explained in detail below.
Step S120, if a permission use request of the application program is received in the application program use process, acquiring preset permission states of all target permissions of the application program.
In this embodiment, an application program is installed on the electronic device 100. The electronic device 100 stores therein a preset authority state of each application program required authority, that is, a preset authority state of each target authority of each application program, in the electronic device 100. The permission states include a grant state and a denial state. The authority state of each target authority is generated according to the historical setting record of each target authority, so that the set authority state accords with the use habit of a user. During the use of an application, a request for rights use may be generated when the application needs to use a certain target right or rights. After receiving the permission use request, the permission states of the target permissions of the application program can be obtained first to obtain the permission states of the permissions requested by the application program.
Step S130, judging whether the authority state of the requested authority in the authority use request is a grant state.
In this embodiment, the rights usage request may include an identification of the target rights (i.e., an identification of the rights requested) that are required by the application at this time. After obtaining the authority state of each target authority of the application program, searching according to the identification of the requested authority to obtain the authority state of the requested authority, thereby judging whether the authority state of the requested authority is the granted state.
If the authority status of the requested authority in the authority use request is the granted status, step S140 is executed. If the authority status of the requested authority in the authority use request is the refusal status, step S150 is executed.
Step S140, allowing the application to use the requested rights.
The rights state of the requested rights is a granted state, representing a pre-configured to: the requested rights are granted to the application, i.e. the application is allowed to use the requested rights. Thus, the application is allowed to use the requested rights upon determining that the rights state of the requested rights is a granted state.
Step S150, displaying a right application bullet frame of the requested right, and determining whether the application program is allowed to use the requested right according to the received selection operation.
The rights state of the requested rights is a refusal state, representing a pre-configuration to: the requested rights are not granted to the application, i.e., the application is not allowed to use the requested rights. However, at this time, the application needs to use the requested right, and therefore, when it is determined that the right state of the requested right is the refused state, a right application box regarding the requested right may be displayed. The rights application box can include requested rights, grant options and reject options. After receiving a selection operation of the permission application box by the user, determining whether to allow the application program to use the requested permission according to the selection operation.
Optionally, after the received selection operation of the user, the permission state of the target permission of the application program may be updated according to the permission state corresponding to the selection operation, so that the number of permission application frames may be further reduced.
Alternatively, the rights in step S120 to step S150 refer to specific rights, not to a group of rights. The rights group includes at least one specific right. For example, the authority group LOCATION includes: obtain COARSE LOCATION access_coarse_location, obtain FINE LOCATION access_fine_location. The rough position is obtained by acquiring rough longitude and latitude information of a user through WiFi or a mobile base station, and the positioning accuracy is about 30-1500 m. The accurate position is obtained by receiving the positioning information of the satellite through the GPS chip, and the positioning accuracy is within 10 meters.
Assuming that the requested rights are access_fine_location, if the rights status of the access_fine_location is preconfigured as a reject status, the rights request box about access_fine_location may include: access_fine_location, grant option, and reject option. If the user selects the reject option, the application is not allowed to use the access_fine_location right. If the user selects the grant option, the application is allowed to use the right access_fine_location.
The permission status of the target permission (i.e., the requested permission ACCESS FINE LOCATION) of the application stored in the electronic device 100 may also be updated from the denied status to the granted status after the user selects the granted option. Therefore, when the application program needs to use the right next time, the right application frame about the right is not displayed any more.
Alternatively, the rights in step S120 to step S150 may also refer to a rights group. That is, the electronic device 100 stores therein the authority states of the respective authority groups of the respective application programs. The authority state of each authority group of the application program is generated according to the history setting record of each authority group.
In one implementation manner of this embodiment, in order to protect the privacy of the user and clearly inform the user of the rights requested by the application program, the rights in steps S120 to S150 refer to specific rights. Therefore, when an application program needs to use a certain target authority, whether the application program can use the certain target authority is judged according to preset authority states of all target authorities of the application program, so that the condition that a certain authority in a certain authority group is directly in a granted state after the authority is granted is avoided, and any authority in the authority group can be directly used by the application program later. Meanwhile, when the permission application bullet frame is displayed, specific requested permissions can be displayed, so that a user can know what permissions are about to be granted to the application program, and the user is prevented from knowing only the name of the permission group.
Referring to fig. 3, fig. 3 is a second flowchart of a rights granting method according to the embodiment of the disclosure. Prior to step S120, the method further comprises step S110.
Step S110, after the application program is installed, setting the authority state of each target authority according to the history setting record of each target authority.
In this embodiment, after an application is installed and the permission status of each target permission required by the application is not set, the permission status of each target permission may be set according to the history setting record of each target permission stored in the electronic device 100. In the subsequent use process of the application program, whether the application program is allowed to use a certain target authority or certain target authorities can be judged according to the set authority states of the target authorities of the application program. And when the permission is judged to be disallowed according to the permission state, displaying a permission application bullet frame to enable the user to select whether permission is allowed or not. Therefore, the number of the permission application frames in the application program using process can be reduced and the user experience can be improved by setting the permission state of the target permission of each application program according to the history setting record.
In this embodiment, when the authority state of each target authority is set, the setting may be performed according to the degree of importance of the user on each target authority. Wherein the greater the degree of emphasis, the less probability of being authorized. Optionally, the authorized probability of each target authority at this time can be calculated according to the history setting record of each target authority. And then judging whether the authorized probability of each target authority is larger than the corresponding preset probability. If the current authorized probability of one target authority is larger than the corresponding preset probability, setting the authority state of the target authority as a grant state. If the current authority probability of a target authority is not greater than the corresponding preset probability, setting the authority state of the target authority as a refused state. For a target right whose right state is a refused state, when the application program needs to use the target right, a right application box related to the target right is displayed so that a user can select whether to grant the target right.
Alternatively, the above-mentioned preset probability may be set according to actual requirements, for example, set to 0.5. The preset probabilities corresponding to different target authorities can be the same or different, and can be set according to actual conditions. For example, the preset probability corresponding to the target authority a is 0.6, and the preset probability corresponding to the target authority b is 0.55. And when the current authorized probability of the target authority a is greater than 0.6, setting the authority state of the target authority a of the application program as a grant state. And when the current authorized probability of the target authority b is greater than 0.55, setting the authority state of the target authority b of the application program as a grant state.
In this embodiment, after the permission status is set according to the authorized probability, the permission status of each target permission set according to the authorized probability may be displayed. And then receiving confirmation operation of the user on the authority state of each target authority, and storing the final authority state of each target authority corresponding to the confirmation operation. The confirmation operation comprises an operation of changing the authority state and an operation of receiving the setting.
Optionally, after setting the authority states of all the target authorities of the application program according to the authorized probability, the setting result may be displayed through one or multiple boxes, so that the user knows the setting condition of the authority states of the target authorities. The bullet frame can comprise a permission state setting condition of a target permission, so that the user can read the bullet frame conveniently. The number of the bullet frames can be reduced by adopting the mode that the bullet frames can also comprise the authority state setting condition of a plurality of target authorities.
The bullet frame may include all accept options and rights change options. When the user considers that the whole setting result does not need to be modified, all the accepting options can be directly selected. When the user considers that the setting of a certain or some target authority needs to be modified, the user can directly select the grant option or the reject option in the authority change options corresponding to the target authority to be modified, and then click on all the accept options, so that the setting result can be modified into the setting result which the user wants.
The authorized probability is calculated according to the historical setting record of the target authority, so that the setting result obtained according to the authorized probability accords with the habit of the user, the user can not change the setting result, and the user only needs to receive the setting. Therefore, the user can preset the authority states of all authorities of the application program by one key, so that the number of authority application frames in the use process of the application program is reduced.
In one implementation of this embodiment, the history setting record includes: the total setting times of the target authority and the times set as the authorized state. The total number of times of setting the target authority may be the total number of applications installed on the electronic device 100 and completing the authority state setting about the target authority; the number of times of the authorization state refers to the number of times that the user determines to set the authorization state of the target authority to the authorization state. The ratio of the number of times set as the authorized state to the total set number of times of the target authority can be directly used as the current authorized probability of the target authority.
In another implementation of this embodiment, the history setting record includes: the authorized probability of the last target authority and the confirmation operation of the last user on the authority state of the target authority. When the authorized probability of the current target authority is calculated, the authorized probability of the current target authority can be calculated according to the authorized probability of the last target authority, the confirmation operation of the authority state of the last user on the target authority and an exponential weighted average algorithm.
Wherein the calculation formula used in calculating the authorized probability by the exponential weighted average algorithm is as follows:
V t =aV t-1 +(1-a)P t-1 t=2,3,...,n
wherein V is t Representing the authorized probability of the current target authority; v (V) t-1 Representing the authorized probability of the last target authority; t represents the number of times; a represents a preset weight; p (P) t-1 Indicating the last time the user selected the target rights. If the authority state of the target authority is obtained as the authorized state by the last confirmation operation of the user on the authority state of the target authority, P t-1 1, otherwise, if the permission status of the target permission is obtained is a refusal status, P t-1 Is 0.V (V) 1 The initial value may be determined by the user, e.g., set to 1. The preset weight can be set according to actual demands, the larger the value of the preset weight is, the more the reference value is provided for the previous setting, otherwise, the latest selection reference value of the user is higher. Preset rights for different target rights usageThe weights may be the same or different.
An example of how the authorized probability is calculated is described below.
For the target authority C, the preset probability is assumed to be 0.5, and the preset weight is assumed to be 0.8. Substituting the preset weight into the calculation formula to obtain: v (V) t =0.8V t-1 +0.2P t-1 t=2,3,...,n。
The application 1 is installed to the electronic device 100, and it can be determined that the rights required for the application 1 include the target rights C from the installation package of the application 1. The electronic device 100 does not have a history of the target authority C, that is, the authority state of the target authority C is set for the first time at this time. At this time can preset V 1 Because 1 is greater than 0.5, the authority state of the target authority C may be set to the granted state according to the authorized probability. After the setting result is displayed to the user, if the user confirms that: setting the authority state of the target authority C as a refused state to obtain P 1 Is 0.
Based on the above calculation formula, it can be calculated that: v (V) 2 =0.8×V 1 +0.2×0=0.8×1+0=0.8. If the application 2 is subsequently installed in the electronic device 100, the rights required by the application 2 also include the target rights C. And at the moment, setting the authority state of the target authority C according to the authorized probability for the second time. Since 0.8 is greater than 0.5, the authority state of the target authority C is set to the granted state at the time of setting the authority state of the target authority C according to the authorized probability for the second time. After the setting result is displayed to the user, if the user confirms that: setting the authority state of the target authority C as a refused state to obtain P 2 Is 0.
The following can be calculated: v (V) 3 =0.8×V 2 +0.2×0=0.8×0.8+0=0.64. Since 0.64 is greater than 0.5, the grant state is set at the time of setting the authority state of the target authority C for the third time. If the user confirms that: setting the authority state of the target authority C as a refused state to obtain P 3 Is 0.
The following can be calculated: v (V) 4 =0.8×V 3 +0.2×0=0.8×0.64+0=0.512. Due to 0.64 being greater than0.5, when the right state of the target right C is set for the fourth time, setting to the granted state. If the user confirms that: setting the authority state of the target authority C as a refused state to obtain P 4 Is 0.
In the present embodiment, the authority state of each target authority is set based on the history setting record stored in the electronic device 100, and thus, the setting of the authority state is still completed in the case where the electronic device 100 is not networked. And the total setting times of the target authority, the times of setting the target authority as the authorized state, or the authorized probability of the last target authority and the confirmation operation of the last user on the authority state of the target authority can be recorded as the history setting record, so that the sensitivity degree of the user on each authority is recorded with the minimum storage cost.
In the embodiment of the application, when the application program is installed for the first time and the authority state of the authority required by the application program is not preset, according to the previous weight program (namely the condition of granting the right and refusing the grant of the right) of a user, the authorized probability of the right is calculated through an exponential weighted average algorithm. And further predicts whether the user will grant the right based on the probability of being granted. Setting a permission status of the permission of the application to a granted status when it is predicted that the user will grant the permission; the permission status of the permission of the application is set to a denied status when it is predicted that the user will refuse to grant a grant. Therefore, when the permission states are set at this time, the permission states of the permissions which some users can grant in the past can be set as grant states, and the permission states of the permissions which some users are not willing to grant in the past can be set as rejection states. And then displaying the setting, receiving confirmation operation of the user on the setting, and storing the final authority state corresponding to the confirmation operation. When the application program needs to use a certain right, if the right state of the right is a grant state, allowing the application program to use the certain right; and if the authority state of the authority is a refused state, displaying an authority request frame related to the certain authority for the user to select. Therefore, the authority states of all authorities of the application program can be preset at first, and the trouble of frequent frame flicking of the user is avoided. Meanwhile, by displaying all rights required by the application program, the user can know which rights are specifically required by the application program conveniently.
In order to perform the corresponding steps in the above embodiments and the various possible ways, an implementation of the rights granting device 200 is given below, and alternatively, the rights granting device 200 may employ the device structure of the electronic apparatus 100 shown in fig. 1 and described above. Further, referring to fig. 4, fig. 4 is a block diagram of a rights granting apparatus 200 according to the embodiment of the disclosure. It should be noted that, the basic principle and the technical effects of the rights granting device 200 provided in this embodiment are the same as those of the above embodiment, and for brevity, reference is made to the corresponding contents of the above embodiment. The rights granting apparatus 200 may include: the obtaining module 220 and the authorizing module 230.
The obtaining module 220 is configured to obtain, when receiving a permission use request of an application program during use of the application program, a preset permission status of each target permission of the application program. The authority state of each target authority is generated according to the historical setting record of each target authority, and the authority state comprises a grant state and a refusal state.
The authorization module 230 is configured to allow the application program to use the requested rights in the rights usage request when the rights status of the requested rights is a granted status.
The authorization module 230 is further configured to display a permission application box of the requested permission when the permission status of the requested permission in the permission use request is a refusal status, and determine whether to allow the application to use the requested permission according to the received selection operation.
Referring to fig. 5, fig. 5 is a second block diagram of a rights granting apparatus 200 according to the embodiment of the disclosure. The rights granting device 200 may further include a setting module 210.
The setting module 210 is configured to set, after the application is installed, a permission status of each target permission according to a history setting record of each target permission.
In this embodiment, the setting module 210 is specifically configured to:
calculating the authorized probability of each target authority according to the history setting record of each target authority;
judging whether the authorized probability of each target authority is larger than the corresponding preset probability;
if the target authority is larger than the target authority, setting the authority state of the target authority as a grant state;
and if the target authority is not greater than the target authority, setting the authority state of the target authority as a refused state.
In this embodiment, the setting module 210 is further specifically configured to:
displaying the authority state of each target authority set according to the authority probability;
and receiving confirmation operation of the user on the authority state of each target authority, and storing the final authority state of each target authority corresponding to the confirmation operation, wherein the confirmation operation comprises operation of changing the authority state and operation of receiving the setting.
In this embodiment, the setting module 210 is specifically configured to: and calculating the authorized probability of the target authority according to the authorized probability of the target authority last time, the confirmation operation of the authority state of the target authority by the user last time and an exponential weighted average algorithm.
Alternatively, the above modules may be stored in the memory 110 shown in fig. 1 or solidified in an Operating System (OS) of the electronic device 100 in the form of software or Firmware (Firmware), and may be executed by the processor 120 in fig. 1. Meanwhile, data, codes of programs, and the like, which are required to execute the above-described modules, may be stored in the memory 110.
The embodiment of the application also provides a readable storage medium, on which a computer program is stored, the computer program implementing the rights granting method when being executed by a processor.
In summary, the embodiments of the present application provide a method, an apparatus, an electronic device, and a readable storage medium for granting rights. In the application program using process, if a permission using request of the application program is received, acquiring preset permission states of all target permissions of the application program. The authority state of each target authority of the application program is generated according to the historical setting record of each target authority, and the authority state comprises a grant state and a rejection state. If the rights state of the requested rights in the rights use request is a granted state, the application is allowed to use the requested rights. And if the authority state of the requested authority is a refusal state, displaying an authority application bullet frame of the requested authority, and determining whether the application program is allowed to use the requested authority according to the received selection operation. Therefore, when an application program needs to use a certain or certain rights, only the rights application frame with the preset rights state being the rights in the refused state is popped up, rather than popping up the corresponding rights application frame for each right to be used. And the preset authority state is generated according to the history setting record of each target authority, and the authority state configured in the mode is attached to the habit of the user.
In the several embodiments provided in this application, it should be understood that the disclosed apparatus and method may be implemented in other manners as well. The apparatus embodiments described above are merely illustrative, for example, flow diagrams and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of apparatus, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
In addition, the functional modules in the embodiments of the present application may be integrated together to form a single part, or each module may exist alone, or two or more modules may be integrated to form a single part.
The functions, if implemented in the form of software functional modules and sold or used as a stand-alone product, may be stored in a computer-readable storage medium. Based on such understanding, the technical solution of the present application may be embodied essentially or in a part contributing to the prior art or in a part of the technical solution, in the form of a software product stored in a storage medium, including several instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to perform all or part of the steps of the methods described in the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), a magnetic disk, or an optical disk, or other various media capable of storing program codes.
The foregoing description is only of the preferred embodiments of the present application and is not intended to limit the same, but rather, various modifications and variations may be made by those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principles of the present application should be included in the protection scope of the present application.

Claims (12)

1. A rights granting method, applied to an electronic device, comprising:
in the application program using process, if a permission using request of the application program is received, acquiring preset permission states of all target permissions of the application program, wherein the permission states of all target permissions are generated based on the authorized probability of the last target permission in a history setting record of all target permissions and the confirmation operation of the last user on the permission states of the target permissions by an exponential weighted average algorithm, and the permission states comprise a grant state and a rejection state;
if the authority state of the requested authority in the authority use request is the grant state, allowing the application program to use the requested authority;
and if the authority state of the requested authority in the authority use request is a refused state, displaying an authority application frame of the requested authority, and determining whether the application program is allowed to use the requested authority according to the received selection operation.
2. The method according to claim 1, wherein the method further comprises:
and after the application program is installed, setting the authority state of each target authority according to the history setting record of each target authority.
3. The method according to claim 2, wherein the setting the authority status of each target authority according to the history of each target authority includes:
calculating the authorized probability of each target authority according to the history setting record of each target authority;
judging whether the authorized probability of each target authority is larger than the corresponding preset probability;
if the target authority is larger than the target authority, setting the authority state of the target authority as a grant state;
and if the target authority is not greater than the target authority, setting the authority state of the target authority as a refused state.
4. The method of claim 3, wherein the setting the rights status of each target right according to the history of each target right further comprises:
displaying the authority state of each target authority set according to the authorized probability;
and receiving confirmation operation of the user on the authority state of each target authority, and storing the final authority state of each target authority corresponding to the confirmation operation, wherein the confirmation operation comprises operation of changing the authority state and operation of receiving the setting.
5. The method according to claim 4, wherein the calculating the authorized probability of each target authority according to the history of each target authority includes:
and calculating the authorized probability of the target authority according to the authorized probability of the target authority last time, the confirmation operation of the authority state of the target authority by the user last time and an exponential weighted average algorithm.
6. A rights granting apparatus, characterized by being applied to an electronic device, comprising:
the system comprises an acquisition module, a judgment module and a judgment module, wherein the acquisition module is used for acquiring preset authority states of all target authorities of an application program if an authority use request of the application program is received in the application program use process, wherein the authority states of all target authorities are generated based on the authorized probability of the last target authority in a history setting record of all target authorities and the confirmation operation of the last user on the authority states of the target authorities by an exponential weighted average algorithm, and the authority states comprise a grant state and a rejection state;
an authorization module, configured to allow the application program to use the requested right when the right status of the requested right in the right use request is a grant status;
the authorization module is further configured to display an authority application frame of the requested authority when the authority state of the requested authority in the authority use request is a refused state, and determine whether to allow the application program to use the requested authority according to the received selection operation.
7. The apparatus of claim 6, wherein the apparatus further comprises:
and the setting module is used for setting the authority state of each target authority according to the history setting record of each target authority after the application program is installed.
8. The apparatus of claim 7, wherein the setting module is specifically configured to:
calculating the authorized probability of each target authority according to the history setting record of each target authority;
judging whether the authorized probability of each target authority is larger than the corresponding preset probability;
if the target authority is larger than the target authority, setting the authority state of the target authority as a grant state;
and if the target authority is not greater than the target authority, setting the authority state of the target authority as a refused state.
9. The apparatus of claim 8, wherein the setting module is further specifically configured to:
displaying the authority state of each target authority set according to the authority probability;
and receiving confirmation operation of the user on the authority state of each target authority, and storing the final authority state of each target authority corresponding to the confirmation operation, wherein the confirmation operation comprises operation of changing the authority state and operation of receiving the setting.
10. The apparatus of claim 9, wherein the setting module is specifically configured to:
and calculating the authorized probability of the target authority according to the authorized probability of the target authority last time, the confirmation operation of the authority state of the target authority by the user last time and an exponential weighted average algorithm.
11. An electronic device comprising a processor and a memory, the memory storing machine executable instructions executable by the processor, the processor executable instructions to implement the rights granting method of any one of claims 1-5.
12. A readable storage medium, on which a computer program is stored, characterized in that the computer program, when executed by a processor, implements the rights granting method according to any one of claims 1-5.
CN201910972028.4A 2019-10-14 2019-10-14 Permission granting method and device, electronic equipment and readable storage medium Active CN112733097B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910972028.4A CN112733097B (en) 2019-10-14 2019-10-14 Permission granting method and device, electronic equipment and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910972028.4A CN112733097B (en) 2019-10-14 2019-10-14 Permission granting method and device, electronic equipment and readable storage medium

Publications (2)

Publication Number Publication Date
CN112733097A CN112733097A (en) 2021-04-30
CN112733097B true CN112733097B (en) 2023-07-04

Family

ID=75588484

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910972028.4A Active CN112733097B (en) 2019-10-14 2019-10-14 Permission granting method and device, electronic equipment and readable storage medium

Country Status (1)

Country Link
CN (1) CN112733097B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113901436A (en) * 2021-12-10 2022-01-07 南栖仙策(南京)科技有限公司 Authority distribution method and device, electronic equipment and storage medium

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103905651A (en) * 2014-04-30 2014-07-02 北京邮电大学 Method and system for application permission management in intelligent terminal
CN104125335B (en) * 2014-06-24 2017-08-25 小米科技有限责任公司 Right management method, apparatus and system
CN104751071B (en) * 2015-03-16 2019-01-15 联想(北京)有限公司 A kind of information processing method and electronic equipment
CN106469270A (en) * 2015-08-17 2017-03-01 中国移动通信集团公司 A kind of management method of application permission, equipment and system
CN108537011B (en) * 2018-03-16 2021-03-23 维沃移动通信有限公司 Application permission processing method, terminal and server

Also Published As

Publication number Publication date
CN112733097A (en) 2021-04-30

Similar Documents

Publication Publication Date Title
KR101712528B1 (en) Method, device, system, program and recording medium for managing authority
US8943415B2 (en) Third party control of location information access
US20130333039A1 (en) Evaluating Whether to Block or Allow Installation of a Software Application
US10904255B2 (en) Method for controlling contents and electronic device thereof
US8522305B2 (en) System and method for updating user identifiers (IDs)
JP7032693B2 (en) Rating method, management method and management system
CN102999715A (en) Access brokering based on declarations and consent
CN108520177B (en) Application software management method and device, mobile terminal and readable storage medium
US20160092887A1 (en) Application license distribution and management
CN107770146B (en) User data authority control method and device
CN112733097B (en) Permission granting method and device, electronic equipment and readable storage medium
US20100106771A1 (en) Method and apparatus for communication based on certification using static and dynamic identifier
CN111142799A (en) Distributed storage method and device, network node and storage medium
CN110750761A (en) Applet access control method and device
CN111753268B (en) Single sign-on method, single sign-on device, storage medium and mobile terminal
CN113792328A (en) Authority management method, user interface and electronic equipment
CN112528249A (en) Authority management method and device suitable for network security management platform
US11222135B2 (en) User device privacy protection
CN110175038B (en) Soft lock permission updating method and device
CN110390194B (en) Application authority display and determination method, device and equipment
EP4026357B1 (en) System, method, and computer program for protecting against unintentional deletion of an esim from a mobile device
KR101803084B1 (en) Finance/Transportation Applet Management Method for eSE
US11640249B2 (en) Access verification on portable mass storage devices
US20230093075A1 (en) Systems and methods for controlling third-party access of protected data
CN117714179A (en) Port access control method, port access control device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant