CN113032738A - Application authority management method and device and electronic equipment - Google Patents

Application authority management method and device and electronic equipment Download PDF

Info

Publication number
CN113032738A
CN113032738A CN202110310213.4A CN202110310213A CN113032738A CN 113032738 A CN113032738 A CN 113032738A CN 202110310213 A CN202110310213 A CN 202110310213A CN 113032738 A CN113032738 A CN 113032738A
Authority
CN
China
Prior art keywords
application
authority
input
source application
menu
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110310213.4A
Other languages
Chinese (zh)
Inventor
蔡小波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN202110310213.4A priority Critical patent/CN113032738A/en
Publication of CN113032738A publication Critical patent/CN113032738A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Remote Sensing (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Radar, Positioning & Navigation (AREA)
  • Stored Programmes (AREA)

Abstract

The application discloses an application authority management method and device and electronic equipment, and belongs to the technical field of mobile equipment. Wherein the method comprises the following steps: receiving a first input of a target application from a user; in response to the first input, displaying source application information of the target application; receiving a second input of the user; and responding to the second input, displaying the authority menu of the source application, and adjusting the authority of the source application according to the authority menu of the source application. According to the method, the source application information of the target application can be determined through the first input of the target application, so that the source application information can be directly determined according to the input of the target application, then the permission menu is operated through the second input, the permission of the source application can be adjusted, and the management and control of the risk permission are realized.

Description

Application authority management method and device and electronic equipment
Technical Field
The application belongs to the technical field of mobile devices, and particularly relates to an application authority management method and device, an electronic device and a readable storage medium.
Background
With the continuous improvement of the expandability of the intelligent terminal, the application with powerful functions also shows the development of well-jet type. But with the increasing development of various applications, the number of risky or malicious applications is also increasing. In the using process, a user often encounters the situation that some applications are installed on the intelligent terminal, but the authority of the user is not known.
For example, after some applications have the authority to install other applications in the background, some other applications may be silently installed on the smart terminal occasionally, but the user does not know which source application of the silently installed applications is, and further cannot fundamentally close the authority of the source application, which brings a high security risk.
Disclosure of Invention
An object of the embodiments of the present application is to provide an application right management method and apparatus, an electronic device, and a readable storage medium, which can solve the problem in the prior art that security risk is high due to improper application right management.
In order to solve the technical problem, the present application is implemented as follows:
in a first aspect, an embodiment of the present application provides an application right management method, where the method includes:
receiving a first input of a target application from a user;
in response to the first input, displaying source application information of the target application; wherein the source application is an application for installing the target application;
receiving a second input of the user;
and responding to the second input, displaying the authority menu of the source application, and adjusting the authority of the source application according to the authority menu of the source application.
In a second aspect, an embodiment of the present application provides an apparatus for managing rights of an application, including:
the first receiving module is used for receiving a first input of a user to the target application;
a first processing module for displaying source application information of the target application in response to the first input; wherein the source application is an application for installing the target application;
the second receiving module is used for receiving a second input of the user;
and the second processing module is used for responding to the second input, displaying the authority menu of the source application and adjusting the authority of the source application according to the authority menu of the source application.
In a third aspect, an embodiment of the present application provides an electronic device, which includes a processor, a memory, and a program or instructions stored on the memory and executable on the processor, and when executed by the processor, the program or instructions implement the steps of the method according to the first aspect.
In a fourth aspect, embodiments of the present application provide a readable storage medium, on which a program or instructions are stored, which when executed by a processor implement the steps of the method according to the first aspect.
In a fifth aspect, an embodiment of the present application provides a chip, where the chip includes a processor and a communication interface, where the communication interface is coupled to the processor, and the processor is configured to execute a program or instructions to implement the method according to the first aspect.
According to the application permission management method and device, the electronic device and the readable storage medium, the source application information of the target application can be determined through the first input of the target application, so that the source application information can be directly determined according to the input of the target application, then the permission menu is operated through the second input, the permission of the source application can be adjusted, and the management and control of the risk permission are achieved.
Drawings
FIG. 1 is a flow chart illustrating a method for managing rights of an application according to an embodiment of the present disclosure;
FIG. 2 is a schematic flowchart illustrating adding identification information of a source application to a target application according to an embodiment of the present application;
fig. 3 is one of schematic diagrams of operations performed at a terminal according to a rights management method for an application disclosed in an embodiment of the present application;
fig. 4 is a second schematic diagram of the operation of the rights management method of the application in the terminal according to the embodiment of the application;
fig. 5 is a third schematic diagram of the operation of the rights management method for an application in a terminal according to the embodiment of the application;
FIG. 6 is a schematic structural diagram of a rights management device of an application disclosed in an embodiment of the present application;
fig. 7 is a schematic structural diagram of an electronic device disclosed in an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some, but not all, embodiments of the present application. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The terms first, second and the like in the description and in the claims of the present application are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the application are capable of operation in sequences other than those illustrated or described herein. In addition, "and/or" in the specification and claims means at least one of connected objects, a character "/" generally means that a preceding and succeeding related objects are in an "or" relationship.
The method and apparatus for managing rights of an application, an electronic device, and a readable storage medium provided in the embodiments of the present application are described in detail below with reference to the accompanying drawings through specific embodiments and application scenarios thereof.
The embodiment discloses a method for managing application rights, which is shown in fig. 1 and includes:
step 101, receiving a first input of a user to a target application.
The first input may be various, such as touch input, voice input, and the like.
For the touch input, a long-press operation on a target application icon, a click operation on attribute information of a target application, or the like may be performed.
For voice input, the terminal can be switched to a voice mode, and voice input is performed through the microphone.
And 102, responding to the first input, and displaying the source application information of the target application.
In one use case, the first input is an operation of long-pressing the icon of the target application, and the attribute information menu of the target application is popped up by the long-pressing operation of the icon of the target application displayed on the terminal page.
Wherein the source application is an application for installing the target application. The attribute information menu of the target application includes identification information of the source application.
It should be explained that the identification information of the source application is a field identification displayed in the attribute information menu, and the user can directly determine the source application of the target application through the field identification.
In addition, the attribute information menu of the target application may further include, in addition to the identification information of the source application:
the application information of the target application is used for checking information such as the version, the installation date and the like of the target application;
the editing desktop operation button is used for editing the desktop of the terminal where the target application is located;
and the other operation buttons, for example, the operation buttons for uninstalling and sharing, are used for performing corresponding operations for uninstalling and sharing the target application.
Optionally, the attribute information menu of the target application may be displayed in a full screen or a window.
In another use case, the first input may also be a voice input, and the terminal may automatically switch to the attribute information menu page of the target application by inputting a voice "open the attribute menu of the target application".
In this embodiment, the identification information of the source application is added to the attribute information menu of the target application, so that the source application of the target application can be determined, and a user can conveniently and quickly determine the source application of the target application which is installed in a silent manner.
And 103, receiving a second input of the user.
The second input may be various, such as touch input, voice input, and the like.
For the touch input, a click input, a slide input, or the like may be possible.
For voice input, the terminal can be switched to a voice mode, and voice input is performed through the microphone.
And 104, responding to the second input, displaying the authority menu of the source application, and adjusting the authority of the source application according to the authority menu of the source application.
Alternatively, step 104 may be to display the permission menu of the source application by looking up the permission menu of the source application, for example, in a "setup" application.
Optionally, step 104 may also be to display the attribute information menu of the source application and then display the permission menu of the source application by a long-press operation on the source application icon. The authority menu of the source application is used as a secondary menu of the attribute information menu and is displayed through operations such as clicking and the like.
Optionally, in order to provide a fast access to rights management, rights management may be performed on the source application more conveniently and quickly, and step 104 includes: and responding to the operation of the user on the identification information of the source application, and displaying the permission menu of the source application.
The authority menu of the source application is used as a secondary menu in the attribute information menu of the target application, and jumping or pop-up display is carried out through the operation of a user on the source application identification information in the attribute information menu of the target application.
After the permission menu of the source application is displayed, the user can operate the permission menu to adjust the permission of the source application.
The step of adjusting the authority of the source application may be: and closing part or all of the authority of the source application according to the authority menu of the source application so as to provide a more reliable running environment of the target application.
Specifically, the authority of the source application includes a background installation authority, a short message reading authority, a call recording authority, a recording authority, and the like.
Optionally, the target application may be further operated through an attribute information menu of the target application, for example, a right to close the target application, permanently prohibit starting the target application, delete the target application with one key, and the like.
According to the application authority management method, the source application information of the target application can be determined through the first input of the target application, so that the source application information can be directly determined according to the input of the target application, then the authority menu is operated through the second input, the authority of the source application can be adjusted, and the management and control of the risk authority are achieved.
For the identification information of the source application, in the process of installing the target application, in the case that the target application is determined to have the source application, the identification information of the source application may be added to the attribute information menu of the target application.
Referring to fig. 2, fig. 2 shows a process of adding identification information of a source Application to a target Application in this embodiment, taking the source Application as APP (Application, hereinafter, the same as) a and the target Application as APPb as an example, including:
step 201, the source application APPa downloads and installs the target application APPb.
Step 202, during the installation of the target application APPb, it is determined whether the target application APPb has a source application, and in the case where it is determined that the target application APPb has a source application APPa, step 203 is executed.
Step 203, adding the installation identification installfrom APPa to the target application APPb to add the identification information of the source application APPa to the attribute information menu of the target application APPb.
Specific examples
Referring to fig. 3 to 5, fig. 3 to 5 are diagrams illustrating an operation of the rights management method of an application according to the present embodiment at a terminal.
Referring to fig. 3, the target application of silent installation of the terminal is App 5. The operation steps are as follows:
and step 11, pressing an icon of App5 for a long time, and displaying an attribute information menu 21 of App5 in the form of a window, as shown in FIG. 3.
The attribute information menu 21 of App5 includes identification information 211 of the source application, target application information 212, and an edit menu 213.
Step 12, responding to the operation of the user on the identification information 211 of the source application, displaying the authority menu 2111 of the source application, as shown in fig. 4.
And step 13, closing all the rights of the source application or closing the background installation rights of the source application according to the rights menu 2111 of the source application.
In step 14, in response to the user operating the edit menu 213 of the target application, a permission menu 2131 of the target application is displayed, as shown in fig. 5.
Step 15, according to the permission menu 2131 of the target application, the operation of the target application can be realized.
The operation of the target application may be various, including, for example: permanently forbidding starting, closing all rights, deleting the target application by one key and the like.
The application permission management method can be used for directly managing and controlling the risk permission of the malicious application and the downloaded associated application, and is efficient and direct.
In addition, the method of the embodiment can discover the source application by long-pressing the operation of the target application, and then displays the authority menu of the source application by operating the identification information of the source application, so that the authority management of the source application is realized, and the operation is more convenient.
It should be noted that, in the method for managing authority of an application provided in the embodiment of the present application, the execution subject may be an authority management device of the application, or a control module in the authority management device of the application, which is used for executing the authority management method for loading the application. In the embodiment of the present application, a method for managing a right of an application to execute a loaded application is taken as an example, and a method for managing a right of an application provided in the embodiment of the present application is described.
The embodiment also discloses an application right management device, referring to fig. 6, including:
a first receiving module 601, configured to receive a first input of a target application from a user;
a first processing module 602, configured to display source application information of the target application in response to the first input; wherein the source application is an application for installing the target application;
a second receiving module 603, configured to receive a second input from the user;
a second processing module 604, configured to respond to the second input, display the permission menu of the source application, and adjust the permission of the source application according to the permission menu of the source application.
Optionally, the first processing module 602 is specifically configured to: in response to the first input, displaying an attribute information menu of the target application in a full screen or window form, wherein the attribute information menu includes identification information of a source application.
Optionally, the second input is an operation of a user on identification information of the source application;
the second processing module 604 is specifically configured to: and responding to the operation of the user on the identification information of the source application, and displaying the permission menu of the source application.
Optionally, the second processing module 604 is specifically configured to: and closing part or all of the authority of the source application according to the authority menu of the source application, wherein the authority comprises background installation authority.
Optionally, the apparatus further comprises: the preprocessing module is used for adding the identification information of the source application to an attribute information menu of the target application under the condition that the target application is determined to have the source application in the process of installing the target application.
The right management device of the application in the embodiment of the present application may be a device, or may be a component, an integrated circuit, or a chip in a terminal. The device can be mobile electronic equipment or non-mobile electronic equipment. By way of example, the mobile electronic device may be a mobile phone, a tablet computer, a notebook computer, a palm top computer, a vehicle-mounted electronic device, a wearable device, an ultra-mobile personal computer (UMPC), a netbook or a Personal Digital Assistant (PDA), and the like, and the non-mobile electronic device may be a server, a Network Attached Storage (NAS), a Personal Computer (PC), a Television (TV), a teller machine or a self-service machine, and the like, and the embodiments of the present application are not particularly limited.
The rights management device of the application in the embodiment of the present application may be a device having an operating system. The operating system may be an Android (Android) operating system, an ios operating system, or other possible operating systems, and embodiments of the present application are not limited specifically.
The applied right management device provided in the embodiment of the present application can implement each process implemented by the applied right management device in the method embodiments of fig. 1 to fig. 5, and is not described herein again to avoid repetition.
The application authority management device disclosed in the embodiment of the application can determine the source application information of the target application through the first input of the target application, so that the source application information can be directly determined according to the input of the target application, then the authority menu is operated through the second input, the authority of the source application can be adjusted, and the management and control of the risk authority can be realized.
Optionally, an electronic device is further provided in this embodiment of the present application, and includes a processor 710, a memory 709, and a program or an instruction that is stored in the memory 709 and is executable on the processor 710, and when the program or the instruction is executed by the processor 710, the process of the above-mentioned embodiment of the right management method is implemented, and the same technical effect can be achieved, and in order to avoid repetition, details are not described here again.
It should be noted that the electronic devices in the embodiments of the present application include the mobile electronic devices and the non-mobile electronic devices described above.
Fig. 7 is a schematic diagram of a hardware structure of an electronic device implementing an embodiment of the present application.
The electronic device 700 includes, but is not limited to: a radio frequency unit 701, a network module 702, an audio output unit 703, an input unit 704, a sensor 705, a display unit 706, a user input unit 707, an interface unit 708, a memory 709, and a processor 710.
Those skilled in the art will appreciate that the electronic device 700 may also include a power supply (e.g., a battery) for powering the various components, and the power supply may be logically coupled to the processor 710 via a power management system, such that the functions of managing charging, discharging, and power consumption may be performed via the power management system. The electronic device structure shown in fig. 7 does not constitute a limitation of the electronic device, and the electronic device may include more or less components than those shown, or combine some components, or arrange different components, and thus, the description is omitted here.
Wherein the content of the first and second substances,
a user input unit 707 for: receiving a first input of a target application from a user;
a display unit 706 for: in response to the first input, displaying source application information of the target application;
a user input unit 707 for: receiving a second input of the user;
a display unit 706 for: and in response to the second input, displaying a permission menu of the source application, and a processor 710 for adjusting the permission of the source application according to the permission menu of the source application.
According to the electronic equipment applying the method and the device, the source application information of the target application can be determined through the first input of the target application, so that the source application information can be directly determined according to the input of the target application, then the permission menu is operated through the second input, the permission of the source application can be adjusted, and the management and control of the risk permission are achieved.
Optionally, the display unit 706 is specifically configured to: in response to the first input, displaying an attribute information menu of the target application in a full screen or window form, wherein the attribute information menu includes identification information of a source application.
Optionally, the second input is an operation of a user on identification information of the source application;
the display unit 706 is specifically configured to: and responding to the operation of the user on the identification information of the source application, and displaying the permission menu of the source application.
Optionally, the processor 710 is configured to: and closing part or all of the authority of the source application according to the authority menu of the source application, wherein the authority comprises background installation authority.
Optionally, the processor 710 is further configured to: in the process of installing the target application, under the condition that the target application is determined to have a source application, the identification information of the source application is added into an attribute information menu of the target application.
It should be understood that in the embodiment of the present application, the input Unit 704 may include a Graphics Processing Unit (GPU) 7041 and a microphone 7042, and the Graphics Processing Unit 7041 processes image data of still pictures or videos obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The display unit 706 may include a display panel 7061, and the display panel 7061 may be configured in the form of a liquid crystal display, an organic light emitting diode, or the like. The user input unit 707 includes a touch panel 7071 and other input devices 7072. The touch panel 7071 is also referred to as a touch screen. The touch panel 7071 may include two parts of a touch detection device and a touch controller. Other input devices 7072 may include, but are not limited to, a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which are not described in detail herein. Memory 709 may be used to store software programs as well as various data, including but not limited to applications and operating systems. Processor 710 may integrate an application processor, which primarily handles operating systems, user interfaces, applications, etc., and a modem processor, which primarily handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into processor 710.
The embodiment of the present application further provides a readable storage medium, where a program or an instruction is stored on the readable storage medium, and when the program or the instruction is executed by a processor, the program or the instruction implements each process of the above-mentioned embodiment of the rights management method for application, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here.
The processor is the processor in the electronic device described in the above embodiment. The readable storage medium includes a computer readable storage medium, such as a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and so on.
The embodiment of the present application further provides a chip, where the chip includes a processor and a communication interface, the communication interface is coupled to the processor, and the processor is configured to run a program or an instruction to implement each process of the above-mentioned embodiment of the rights management method, and can achieve the same technical effect, and in order to avoid repetition, the details are not repeated here.
It should be understood that the chips mentioned in the embodiments of the present application may also be referred to as system-on-chip, system-on-chip or system-on-chip, etc.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element. Further, it should be noted that the scope of the methods and apparatus of the embodiments of the present application is not limited to performing the functions in the order illustrated or discussed, but may include performing the functions in a substantially simultaneous manner or in a reverse order based on the functions involved, e.g., the methods described may be performed in an order different than that described, and various steps may be added, omitted, or combined. In addition, features described with reference to certain examples may be combined in other examples.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present application may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present application.
While the present embodiments have been described with reference to the accompanying drawings, it is to be understood that the invention is not limited to the precise embodiments described above, which are meant to be illustrative and not restrictive, and that various changes may be made therein by those skilled in the art without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (10)

1. A method for rights management of an application, the method comprising:
receiving a first input of a target application from a user;
in response to the first input, displaying source application information of the target application; wherein the source application is an application for installing the target application;
receiving a second input of the user;
and responding to the second input, displaying the authority menu of the source application, and adjusting the authority of the source application according to the authority menu of the source application.
2. The method for managing the authority of the application according to claim 1, wherein the displaying the source application information of the target application in response to the first input comprises:
in response to the first input, displaying an attribute information menu of the target application in a full screen or window form, wherein the attribute information menu includes identification information of a source application.
3. The method for managing the authority of the application according to claim 2, wherein the second input is a user operation on the identification information of the source application;
the displaying, in response to the second input, a permission menu of the source application, including:
and responding to the operation of the user on the identification information of the source application, and displaying the permission menu of the source application.
4. The method for managing the authority of the application according to claim 1 or 3, wherein the adjusting the authority of the source application according to the authority menu of the source application comprises:
and closing part or all of the authority of the source application according to the authority menu of the source application, wherein the authority comprises background installation authority.
5. The rights management method of an application according to claim 2, further comprising:
in the process of installing the target application, under the condition that the target application is determined to have a source application, the identification information of the source application is added into an attribute information menu of the target application.
6. An apparatus for managing rights of an application, comprising:
the first receiving module is used for receiving a first input of a user to the target application;
a first processing module for displaying source application information of the target application in response to the first input; wherein the source application is an application for installing the target application;
the second receiving module is used for receiving a second input of the user;
and the second processing module is used for responding to the second input, displaying the authority menu of the source application and adjusting the authority of the source application according to the authority menu of the source application.
7. The device for managing the authority of the application according to claim 6, wherein the first input is an operation of long-pressing a target application icon;
the first processing module is specifically configured to: in response to the first input, displaying an attribute information menu of the target application in a full screen or window form, wherein the attribute information menu includes identification information of a source application.
8. The device of claim 7, wherein the second input is a user operation on identification information of the source application;
the second processing module is specifically configured to: and responding to the operation of the user on the identification information of the source application, and displaying the permission menu of the source application.
9. The device for rights management of an application according to claim 6 or 8, wherein the second processing module is specifically configured to: and closing part or all of the authority of the source application according to the authority menu of the source application, wherein the authority comprises background installation authority.
10. An electronic device comprising a processor, a memory and a program or instructions stored on the memory and executable on the processor, the program or instructions, when executed by the processor, implementing the steps of the method of rights management of an application according to any one of claims 1-5.
CN202110310213.4A 2021-03-23 2021-03-23 Application authority management method and device and electronic equipment Pending CN113032738A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110310213.4A CN113032738A (en) 2021-03-23 2021-03-23 Application authority management method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110310213.4A CN113032738A (en) 2021-03-23 2021-03-23 Application authority management method and device and electronic equipment

Publications (1)

Publication Number Publication Date
CN113032738A true CN113032738A (en) 2021-06-25

Family

ID=76473042

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110310213.4A Pending CN113032738A (en) 2021-03-23 2021-03-23 Application authority management method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN113032738A (en)

Similar Documents

Publication Publication Date Title
CN108549568B (en) Application entry processing method and device, storage medium and electronic equipment
CN111913616A (en) Application program management method and device and electronic equipment
CN112148163B (en) Screen recording method and device and electronic equipment
CN112099684A (en) Search display method and device and electronic equipment
CN113794795B (en) Information sharing method and device, electronic equipment and readable storage medium
CN111695151A (en) Application permission setting method and device, electronic equipment and readable storage medium
CN112486444A (en) Screen projection method, device, equipment and readable storage medium
CN112099702A (en) Application running method and device and electronic equipment
CN111813305A (en) Application program starting method and device
CN112764614B (en) Data isolation method and electronic equipment
CN112016080A (en) Application authority management method and device and electronic equipment
WO2023103901A1 (en) Application management method and apparatus, and electronic device
CN112181559A (en) Interface display method and device and electronic equipment
CN112578961B (en) Application identifier display method and device
CN112291412B (en) Application program control method and device and electronic equipment
CN113824830A (en) Application management method and device
CN113032738A (en) Application authority management method and device and electronic equipment
CN113238691A (en) Application icon management method and device and electronic equipment
CN114020389A (en) Application program display method and device and electronic equipment
CN112148406A (en) Page switching method and device, electronic equipment and readable storage medium
CN112765582B (en) Authority management method and device for application program and electronic equipment
CN112100672B (en) Application program unloading method and device
CN113703810B (en) Updating method and device
CN112882624B (en) Process management method and device, electronic equipment and storage medium
CN113268300B (en) Information display method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination