CN113094670A - Privacy protection method, terminal and storage medium - Google Patents

Privacy protection method, terminal and storage medium Download PDF

Info

Publication number
CN113094670A
CN113094670A CN202110431562.1A CN202110431562A CN113094670A CN 113094670 A CN113094670 A CN 113094670A CN 202110431562 A CN202110431562 A CN 202110431562A CN 113094670 A CN113094670 A CN 113094670A
Authority
CN
China
Prior art keywords
access
application program
interface
access object
protection method
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110431562.1A
Other languages
Chinese (zh)
Inventor
于佑全
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Chuanying Information Technology Co Ltd
Original Assignee
Shanghai Chuanying Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Chuanying Information Technology Co Ltd filed Critical Shanghai Chuanying Information Technology Co Ltd
Priority to CN202110431562.1A priority Critical patent/CN113094670A/en
Publication of CN113094670A publication Critical patent/CN113094670A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

The application belongs to the technical field of authority management and control, and particularly relates to a privacy protection method, a terminal and a computer readable storage medium, wherein the privacy protection method is applied to the terminal and comprises the following steps: displaying an access permission interface; and determining the target access object to authorize the application program in response to the trigger of the selection control of the access object based on the authority access interface. Therefore, the access object can be selected in a detailed mode through the permission access interface of the application program, so that the access object authorized to the application program can be determined more clearly, and therefore the access authorization of the application program can be better optimized, and potential safety hazards and privacy disclosure risks are further reduced.

Description

Privacy protection method, terminal and storage medium
Technical Field
The application relates to the technical field of authority management and control, in particular to a privacy protection method, a terminal and a computer readable storage medium.
Background
The mobile internet is rapidly developed, the performance of mobile equipment is greatly improved, the processing speed is faster and faster, the user experience is better, a mobile phone becomes the most important connection link in daily life of people, the functions of the mobile phone are richer and diversified, and specifically, the mobile equipment can download and install various application programs to realize various functions. At present, for the application of the access authority of the application, only two options are usually provided for the user, the first option is to allow the user to access all access objects of a certain type or several types (such as positioning information, photo albums, media contents, files, and the like), the second option is to directly not allow the application to access all access objects of a certain type or several types (for example, the second option may be selected when the user wrongly downloads and installs a certain application or considers that the installed application is not safe), and in the process of designing and implementing the application, the inventor finds that at least the following problems exist: when an application is allowed to access all access objects of a certain type or several types, a user cannot specifically decide which access objects can be authorized to access and which cannot, and therefore, a security risk and a privacy disclosure risk exist. Therefore, how to further optimize the access authorization of the application program needs to be considered by those skilled in the art.
In view of the above problems, those skilled in the art have sought solutions.
The foregoing description is provided for general background information and is not admitted to be prior art.
Disclosure of Invention
In view of the above technical problems, the present application provides a privacy protection method, a terminal, and a computer-readable storage medium, so as to better optimize access authorization of an application program, and further reduce potential safety hazards and privacy disclosure risks.
In order to solve the above technical problem, the present application provides a privacy protection method, applied to a terminal, including: displaying an access permission interface; and determining the target access object to authorize the application program in response to the trigger of the selection control of the access object based on the authority access interface.
Optionally, the authorization selection option and the all authorization options are included in the authorization access interface.
Optionally, the access object includes at least one of a folder, document data in the folder, an album, image data in the album, an address book, and a contact in the address book.
Optionally, the step of displaying the access right interface includes: when initialization control is carried out on a newly installed application program, a permission access interface of the application program is displayed; and/or the presence of a gas in the gas,
and when the application program responds to the user operation to trigger the access requirement on the access object, displaying the access permission interface of the application program.
Optionally, the step of determining a target access object to authorize the application program in response to a trigger of selection control of the access object based on the permission access interface includes: acquiring use information of the application program, wherein the use information comprises at least one of use times after installation, uninstallation frequency and privacy safety factor; and when the use information accords with the access limiting condition, after recommendation control is carried out on the basis of the access permission interface, the selection control of the access object is triggered.
Optionally, after the step of determining the target access object to authorize the application program, in response to the trigger of the selection control of the access object based on the permission access interface, the method includes: when monitoring that the application program accesses an unauthorized access object, performing access reminding and/or violation recording; and/or uploading violation information to the server according to the violation record so as to reduce the privacy safety factor of the application program in the server.
Optionally, the step of displaying the access right interface includes:
entering a permission access interface corresponding to a plurality of application programs;
in response to the trigger of the selection control of the access object based on the authority access interface, the step of determining the target access object to authorize the application program comprises the following steps: a target access object is determined to authorize the plurality of applications based on the selection control.
Optionally, after the step of determining the target access object to authorize the application program, in response to the trigger of the selection control of the access object based on the permission access interface, the method includes:
acquiring the attribute of an application program;
acquiring an associated application program corresponding to the attribute;
and accessing the object according to the target to authorize the associated application program.
Optionally, after the step of determining the target access object to authorize the application program, in response to the trigger of the selection control of the access object based on the permission access interface, the method includes: obtaining access authorization information of at least one application program; and carrying out application synchronization control with the associated terminal, and synchronizing the access authorization information to the associated terminal.
The present application further provides a terminal, including: the privacy protection method comprises a memory and a processor, wherein the memory stores a computer program, and the computer program realizes the steps of the privacy protection method when being executed by the processor.
The present application also provides a computer storage medium storing a computer program which, when executed by a processor, performs the steps of the above-described privacy protecting method.
The application provides a privacy protection method, a terminal and a computer readable storage medium, wherein the privacy protection method is applied to a mobile terminal and comprises the following steps: displaying an access permission interface; and determining the target access object to authorize the application program in response to the trigger of the selection control of the access object based on the authority access interface. Therefore, the access object can be selected in a detailed mode through the permission access interface of the application program, so that the access object authorized to the application program can be determined more clearly, and therefore the access authorization of the application program can be better optimized, and potential safety hazards and privacy disclosure risks are further reduced.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present application and together with the description, serve to explain the principles of the application. In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings needed to be used in the description of the embodiments will be briefly described below, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive exercise.
Fig. 1 is a schematic hardware structure diagram of a mobile terminal implementing various embodiments of the present application;
fig. 2 is a communication network system architecture diagram according to an embodiment of the present application;
fig. 3 is a schematic flowchart of a privacy protection method according to a first embodiment of the present application;
FIG. 4 is a schematic diagram of a rights access interface shown in accordance with a first embodiment of the present application;
FIG. 5 is a schematic diagram of an access object selection scenario shown in accordance with a first embodiment of the present application;
fig. 6 is a schematic structural diagram of a terminal according to a second embodiment of the present application.
The implementation, functional features and advantages of the objectives of the present application will be further explained with reference to the accompanying drawings. With the above figures, there are shown specific embodiments of the present application, which will be described in more detail below. These drawings and written description are not intended to limit the scope of the inventive concepts in any manner, but rather to illustrate the inventive concepts to those skilled in the art by reference to specific embodiments.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present application. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present application, as detailed in the appended claims.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, the recitation of an element by the phrase "comprising an … …" does not exclude the presence of additional like elements in the process, method, article, or apparatus that comprises the element, and further, where similarly-named elements, features, or elements in different embodiments of the disclosure may have the same meaning, or may have different meanings, that particular meaning should be determined by their interpretation in the embodiment or further by context with the embodiment.
It should be understood that although the terms first, second, third, etc. may be used herein to describe various information, such information should not be limited to these terms. These terms are only used to distinguish one type of information from another. For example, first information may also be referred to as second information, and similarly, second information may also be referred to as first information, without departing from the scope herein. The word "if" as used herein may be interpreted as "at … …" or "when … …" or "in response to a determination", depending on the context. Also, as used herein, the singular forms "a", "an" and "the" are intended to include the plural forms as well, unless the context indicates otherwise. It will be further understood that the terms "comprises," "comprising," "includes" and/or "including," when used in this specification, specify the presence of stated features, steps, operations, elements, components, items, species, and/or groups, but do not preclude the presence, or addition of one or more other features, steps, operations, elements, components, species, and/or groups thereof. The terms "or" and/or "as used herein are to be construed as inclusive or meaning any one or any combination. Thus, "A, B or C" or "A, B and/or C" means "any of the following: a; b; c; a and B; a and C; b and C; A. b and C ". An exception to this definition will occur only when a combination of elements, functions, steps or operations are inherently mutually exclusive in some way.
It should be understood that, although the steps in the flowcharts in the embodiments of the present application are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and may be performed in other orders unless explicitly stated herein. Moreover, at least some of the steps in the figures may include multiple sub-steps or multiple stages that are not necessarily performed at the same time, but may be performed at different times, in different orders, and may be performed alternately or at least partially with respect to other steps or sub-steps of other steps.
It should be noted that step numbers such as S11 and S12 are used herein for the purpose of more clearly and briefly describing the corresponding content, and do not constitute a substantial limitation on the sequence, and those skilled in the art may perform S12 first and then S11 in specific implementation, which should be within the scope of the present application.
It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
In the following description, suffixes such as "module", "component", or "unit" used to denote elements are used only for the convenience of description of the present application, and have no specific meaning in themselves. Thus, "module", "component" or "unit" may be used mixedly.
The terminal may be implemented in various forms. For example, the terminal described in the present application may include a mobile terminal such as a mobile phone, a tablet computer, a notebook computer, a palmtop computer, a Personal Digital Assistant (PDA), a Portable Media Player (PMP), a navigation device, a wearable device, a smart band, a pedometer, and the like, and a fixed terminal such as a Digital TV, a desktop computer, and the like.
The following description will be given taking a mobile terminal as an example, and it will be understood by those skilled in the art that the configuration according to the embodiment of the present application can be applied to a fixed type terminal in addition to elements particularly used for mobile purposes.
Referring to fig. 1, which is a schematic diagram of a hardware structure of a mobile terminal for implementing various embodiments of the present application, the mobile terminal 100 may include: RF (Radio Frequency) unit 101, WiFi module 102, audio output unit 103, a/V (audio/video) input unit 104, sensor 105, display unit 106, user input unit 107, interface unit 108, memory 109, processor 110, and power supply 111. Those skilled in the art will appreciate that the mobile terminal architecture shown in fig. 1 is not intended to be limiting of mobile terminals, which may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The following describes each component of the mobile terminal in detail with reference to fig. 1:
the radio frequency unit 101 may be configured to receive and transmit signals during information transmission and reception or during a call, and specifically, receive downlink information of a base station and then process the downlink information to the processor 110; in addition, the uplink data is transmitted to the base station. Typically, radio frequency unit 101 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 101 can also communicate with a network and other devices through wireless communication. The wireless communication may use any communication standard or protocol, including but not limited to GSM (Global System for Mobile communications), GPRS (General Packet Radio Service), CDMA2000(Code Division Multiple Access 2000), WCDMA (Wideband Code Division Multiple Access), TD-SCDMA (Time Division-Synchronous Code Division Multiple Access), FDD-LTE (Frequency Division duplex Long Term Evolution), and TDD-LTE (Time Division duplex Long Term Evolution).
WiFi belongs to short-distance wireless transmission technology, and the mobile terminal can help a user to receive and send e-mails, browse webpages, access streaming media and the like through the WiFi module 102, and provides wireless broadband internet access for the user. Although fig. 1 shows the WiFi module 102, it is understood that it does not belong to the essential constitution of the mobile terminal, and may be omitted entirely as needed within the scope not changing the essence of the invention.
The audio output unit 103 may convert audio data received by the radio frequency unit 101 or the WiFi module 102 or stored in the memory 109 into an audio signal and output as sound when the mobile terminal 100 is in a call signal reception mode, a call mode, a recording mode, a voice recognition mode, a broadcast reception mode, or the like. Also, the audio output unit 103 may also provide audio output related to a specific function performed by the mobile terminal 100 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 103 may include a speaker, a buzzer, and the like.
The a/V input unit 104 is used to receive audio or video signals. The a/V input Unit 104 may include a Graphics Processing Unit (GPU) 1041 and a microphone 1042, the Graphics processor 1041 Processing image data of still pictures or video obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 106. The image frames processed by the graphic processor 1041 may be stored in the memory 109 (or other storage medium) or transmitted via the radio frequency unit 101 or the WiFi module 102. The microphone 1042 may receive sounds (audio data) via the microphone 1042 in a phone call mode, a recording mode, a voice recognition mode, or the like, and may be capable of processing such sounds into audio data. The processed audio (voice) data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 101 in case of a phone call mode. The microphone 1042 may implement various types of noise cancellation (or suppression) algorithms to cancel (or suppress) noise or interference generated in the course of receiving and transmitting audio signals.
The mobile terminal 100 also includes at least one sensor 105, such as a light sensor, a motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor that may optionally adjust the brightness of the display panel 1061 according to the brightness of ambient light, and a proximity sensor that may turn off the display panel 1061 and/or the backlight when the mobile terminal 100 is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally, three axes), can detect the magnitude and direction of gravity when stationary, and can be used for applications of recognizing the posture of a mobile phone (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration recognition related functions (such as pedometer and tapping), and the like; as for other sensors such as a fingerprint sensor, a pressure sensor, an iris sensor, a molecular sensor, a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which can be configured on the mobile phone, further description is omitted here.
The display unit 106 is used to display information input by a user or information provided to the user. The Display unit 106 may include a Display panel 1061, and the Display panel 1061 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 107 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the mobile terminal. Specifically, the user input unit 107 may include a touch panel 1071 and other input devices 1072. The touch panel 1071, also referred to as a touch screen, may collect a touch operation performed by a user on or near the touch panel 1071 (e.g., an operation performed by the user on or near the touch panel 1071 using a finger, a stylus, or any other suitable object or accessory), and drive a corresponding connection device according to a predetermined program. The touch panel 1071 may include two parts of a touch detection device and a touch controller. Optionally, the touch detection device detects a touch orientation of a user, detects a signal caused by a touch operation, and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 110, and can receive and execute commands sent by the processor 110. In addition, the touch panel 1071 may be implemented in various types, such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 1071, the user input unit 107 may include other input devices 1072. In particular, other input devices 1072 may include, but are not limited to, one or more of a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like, and are not limited to these specific examples.
Further, the touch panel 1071 may cover the display panel 1061, and when the touch panel 1071 detects a touch operation thereon or nearby, the touch panel 1071 transmits the touch operation to the processor 110 to determine the type of the touch event, and then the processor 110 provides a corresponding visual output on the display panel 1061 according to the type of the touch event. Although the touch panel 1071 and the display panel 1061 are shown in fig. 1 as two separate components to implement the input and output functions of the mobile terminal, in some embodiments, the touch panel 1071 and the display panel 1061 may be integrated to implement the input and output functions of the mobile terminal, and is not limited herein.
The interface unit 108 serves as an interface through which at least one external device is connected to the mobile terminal 100. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 108 may be used to receive input (e.g., data information, power, etc.) from external devices and transmit the received input to one or more elements within the mobile terminal 100 or may be used to transmit data between the mobile terminal 100 and external devices.
The memory 109 may be used to store software programs as well as various data. The memory 109 may mainly include a program storage area and a data storage area, and optionally, the program storage area may store an operating system, an application program (such as a sound playing function, an image playing function, and the like) required by at least one function, and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 109 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 110 is a control center of the mobile terminal, connects various parts of the entire mobile terminal using various interfaces and lines, and performs various functions of the mobile terminal and processes data by operating or executing software programs and/or modules stored in the memory 109 and calling data stored in the memory 109, thereby performing overall monitoring of the mobile terminal. Processor 110 may include one or more processing units; preferably, the processor 110 may integrate an application processor and a modem processor, optionally, the application processor mainly handles operating systems, user interfaces, application programs, etc., and the modem processor mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 110.
The mobile terminal 100 may further include a power supply 111 (e.g., a battery) for supplying power to various components, and preferably, the power supply 111 may be logically connected to the processor 110 via a power management system, so as to manage charging, discharging, and power consumption management functions via the power management system.
Although not shown in fig. 1, the mobile terminal 100 may further include a bluetooth module or the like, which is not described in detail herein.
In order to facilitate understanding of the embodiments of the present application, a communication network system on which the mobile terminal of the present application is based is described below.
Referring to fig. 2, fig. 2 is an architecture diagram of a communication Network system according to an embodiment of the present disclosure, where the communication Network system is an LTE system of a universal mobile telecommunications technology, and the LTE system includes a UE (User Equipment) 201, an E-UTRAN (Evolved UMTS Terrestrial Radio Access Network) 202, an EPC (Evolved Packet Core) 203, and an IP service 204 of an operator, which are in communication connection in sequence.
Specifically, the UE201 may be the terminal 100 described above, and is not described herein again.
The E-UTRAN202 includes eNodeB2021 and other eNodeBs 2022, among others. Alternatively, the eNodeB2021 may be connected with other enodebs 2022 through a backhaul (e.g., X2 interface), the eNodeB2021 is connected to the EPC203, and the eNodeB2021 may provide the UE201 access to the EPC 203.
The EPC203 may include an MME (Mobility Management Entity) 2031, an HSS (Home Subscriber Server) 2032, other MMEs 2033, an SGW (Serving gateway) 2034, a PGW (PDN gateway) 2035, and a PCRF (Policy and Charging Rules Function) 2036, and the like. Optionally, the MME2031 is a control node that handles signaling between the UE201 and the EPC203, providing bearer and connection management. HSS2032 is used to provide registers to manage functions such as home location register (not shown) and holds subscriber specific information about service characteristics, data rates, etc. All user data may be sent through SGW2034, PGW2035 may provide IP address assignment for UE201 and other functions, and PCRF2036 is a policy and charging control policy decision point for traffic data flow and IP bearer resources, which selects and provides available policy and charging control decisions for a policy and charging enforcement function (not shown).
The IP services 204 may include the internet, intranets, IMS (IP Multimedia Subsystem), or other IP services, among others.
Although the LTE system is described as an example, it should be understood by those skilled in the art that the present application is not limited to the LTE system, but may also be applied to other wireless communication systems, such as GSM, CDMA2000, WCDMA, TD-SCDMA, and future new network systems.
Based on the above mobile terminal hardware structure and communication network system, various embodiments of the present application are provided.
First embodiment
For clearly describing the privacy protection method provided in the first embodiment of the present application, reference may be made to fig. 3, fig. 4, and fig. 5.
Referring to fig. 3, a first embodiment of the present application provides a privacy protection method, applied to a terminal, including:
and S11, displaying the access authority interface.
In an alternative embodiment, referring to fig. 4, in step S11, an authorization selection option (e.g., the selection access option in fig. 4) and a total authorization option (e.g., the option in fig. 4 allowing access to all photos) may be included in the authorization access interface. It should be understood that the permission access interface may include, but is not limited to, an authorization selection option and a total authorization option, for example, a disallow authorization option, an access subject, and the like.
In an alternative embodiment, in step S11, the permission access interface may be displayed on the desktop in the form of a floating window (e.g., the response floating window F1 in fig. 4), or may be displayed on the desktop in the form of a page.
In an alternative embodiment, the displaying the right access interface in step S11 may include: when initialization control is carried out on a newly installed application program, a permission access interface of the application program is displayed; and/or displaying the access authority interface of the application program when the application program responds to the file access requirement triggered by the user operation.
In an optional embodiment, when the application program triggers the file access requirement in response to a user operation, the step of displaying an access permission interface of the application program may include: when an application program responds to a file access requirement triggered by user operation, acquiring a file attribute corresponding to the user operation; and entering a permission access interface of the application program aiming at the file attribute. For example, when a user clicks a picture related function, an application program responds to a user operation to trigger an album access requirement, and enters an authority access interface of the application program for the album; for another example, when the user clicks the related function of the file, the application program responds to the file management access requirement triggered by the user operation, and enters an access interface of the application program for the authority of the file management; for example, when the user clicks the related function of the address book, the application program responds to the user operation to trigger the address book access requirement, and enters an access permission interface of the application program for the address book.
And S12, in response to the trigger of the selection control of the access object based on the authority access interface, determining the target access object to authorize the application program.
In an alternative embodiment, in step S12, the access object may include at least one of a folder, document data in the folder, an album in the album, image data in the album, an address book, a contact in the address book, and the like.
In an optional embodiment, in step S12, when performing selection control on the access object based on the right access interface, the selection control may be for the access object that needs to be authorized, or may be for the access object that does not allow authorization.
In an alternative embodiment, in step S12, the performing selection control on the access object based on the right access interface may include: and according to the operation of the user on the authority access interface, triggering the selection control of the access object after selecting the authorization selection option. Optionally, for selecting and controlling the access object, for example, referring to fig. 5, the user selects the option "select access … …" in the right access interface to enter the selection interface for the access object, so that the user can operate to select the control object requiring authorization and/or select the control object not allowing authorization, and then obtain the corresponding selection information after the selection is completed.
In an optional implementation manner, after entering a selection interface for an access object, a thumbnail of the access object or related identification information may be displayed in the interface, at this time, an application program may view the thumbnail of the access object or the related identification information, but cannot privately obtain the usage right of the access object, and may obtain the usage right of a target access object corresponding to the selection control only after performing subsequent selection control.
In an alternative embodiment, in step S12, in response to the trigger of the selection control of the access object based on the authority access interface, determining the target access object to authorize the application program may include: acquiring use information of the application program, wherein the use information can comprise use times after installation, uninstalling frequency, privacy safety factors and the like; and when the use information accords with the access limiting condition, after recommendation control is carried out on the basis of the access permission interface, the selection control of the access object is triggered. For example, the usage information bound to the application program is obtained from the installation package of the application program in the server or locally (optionally, the usage information is obtained by analyzing the big usage data of the application program by the server, optionally, the terminal uploads the usage data of the application program to the server during the usage of the application program, and optionally, the usage data may include violation records, usage times, usage duration after installation (for example, duration from installation to uninstallation), and the like).
In an optional embodiment, when the usage information meets the restricted access condition, after performing recommendation control based on the access permission interface, the condition of triggering selection control on the access object includes: when the use times after installation in the use information is less than or equal to the preset times, judging that the application program is an idle application, and then carrying out recommendation prompt to prompt a user to select an authorization selection option; and/or when the uninstalling frequency in the use information is greater than or equal to the preset frequency, judging that the application program is a temporary application, and carrying out recommendation prompt to prompt a user to select an authorization selection option; and/or when the privacy safety factor in the use information is lower than or equal to a preset coefficient, judging that the application program is a suspicious application, and carrying out recommendation prompt to prompt the user to select an authorization selection option. Therefore, the privacy protection method provided by the embodiment can assist the user in judging whether the application program is reliable and stable, so that whether the user performs privacy protection operation by selecting authorization is recommended, and therefore, not only can the access authorization of the application program be optimized and optimized, but also the use experience of the user can be improved.
In other alternative embodiments, in step S12, in response to the trigger of the selection control of the access object based on the authority access interface, determining the target access object to authorize the application program may include: judging whether the use information meets the access limiting condition; if yes, after recommendation control is carried out based on the authority access interface, selection control over the access object is triggered according to user operation. And/or if not, triggering all authorization options according to user operation after carrying out recommendation control based on the authority access interface.
In an alternative embodiment, after the selection control is performed, the corresponding selection information may be obtained.
In an alternative embodiment, in step S12, after determining the target access object to authorize the application program based on the trigger of the access object selection control by the right access interface, when the application program needs to use the access object during the use process, only the authorized target access object can be used, and if the user wants to reset the target access object, the user may enter the setting interface of the application program to perform the setting.
In an alternative embodiment, after determining the target access object to authorize the application program in response to triggering of selection control of the access object based on the authority access interface, S12 may include: when monitoring that the application program accesses an unauthorized access object, performing access reminding and/or violation recording; and/or uploading violation information to the server according to the violation record so as to reduce the privacy safety factor in the use information of the application program in the server. Therefore, when detecting that the application program illegally accesses, the embodiment reminds the user to stop the operation, and uploads the illegal record to the server, so that the server can conveniently analyze the big data of the application program and optimize the use information of the application program, thereby creating a closed-loop environment of a privacy protection process and further reducing the potential safety hazard and the privacy disclosure risk.
In an alternative embodiment, after determining the target access object to authorize the application program in response to triggering of selection control of the access object based on the authority access interface at step S12, the method may include: acquiring the attribute of an application program; acquiring an associated application program corresponding to the attribute; and accessing the object according to the target to authorize the associated application program. For example, the attribute of the WeChat is acquired as a mainstream chat application, so that other application programs, such as QQ, with the same attribute are acquired, and the target access object of the WeChat can be authorized to the QQ as well. Therefore, the embodiment can optimize the access authorization of the application program on the premise of guaranteeing the privacy security.
In an alternative embodiment, after determining the target access object to authorize the application program in response to triggering of selection control of the access object based on the authority access interface at step S12, the method may include: obtaining access authorization information of at least one application program; and carrying out application synchronization control with the associated terminal, and synchronizing the access authorization information to the associated terminal. Therefore, according to the embodiment, when the user changes the mobile phone, the access authority of the application program does not need to be reset, so that the access authorization of the application program can be optimized on the premise of guaranteeing privacy and safety.
In other alternative embodiments, in step S11, the displaying the right access interface may include: entering a permission access interface corresponding to a plurality of application programs; in response to the trigger of the selection control of the access object based on the authority access interface, determining a target access object to authorize the application program in step S12 may include: a target access object is determined to authorize the plurality of applications based on the selection control. Therefore, the privacy protection method provided by the embodiment can perform access authorization of applications in batches, and therefore, the embodiment can optimize the access authorization of the application programs on the premise of guaranteeing privacy security.
A privacy protection method provided in a first embodiment of the present application is applied to a terminal, and includes: s11, displaying the access interface of the authority; and S12, in response to the trigger of the selection control of the access object based on the authority access interface, determining the target access object to authorize the application program. Therefore, the privacy protection method provided by the first embodiment of the present application can determine the access object authorized to the application more clearly by selecting the access object in a detailed manner through the permission access interface of the application, and therefore, the privacy protection method provided by the first embodiment of the present application can better optimize the access authorization of the application, so as to further reduce the potential safety hazard and the privacy disclosure risk.
Second embodiment:
fig. 6 is a schematic structural diagram of a terminal according to a second embodiment of the present application. For a clear description of the terminal 1 provided in the second embodiment of the present application, please refer to fig. 6.
A terminal 1 provided in the second embodiment of the present application includes: a processor a101 and a memory a201, wherein the processor a101 is configured to execute a computer program a6 stored in the memory a201 to implement the steps of the privacy protecting method as described in the first embodiment.
In an optional implementation manner, the terminal 1 provided in this embodiment may include at least one processor a101 and at least one memory a 201. Wherein, at least one processor A101 may be referred to as a processing unit A1, and at least one memory A201 may be referred to as a memory unit A2. Specifically, the storage unit a2 stores a computer program a6, and when the computer program a6 is executed by the processing unit a1, the terminal 1 provided by this embodiment implements the steps of the privacy protection method described in the first embodiment, for example, step S11 shown in fig. 1: displaying an authority access interface; and step S12, in response to the trigger of the selection control of the access object based on the authority access interface, determining a target access object to authorize the application program.
In an alternative embodiment, the terminal 1 provided in the present embodiment may include a plurality of memories a201 (simply referred to as a storage unit A2).
Storage unit a2 may be either volatile memory or nonvolatile memory, or may include both volatile and nonvolatile memory. Among them, the nonvolatile Memory may be a Read Only Memory (ROM), a Programmable Read Only Memory (PROM), an Erasable Programmable Read-Only Memory (EPROM), an Electrically Erasable Programmable Read-Only Memory (EEPROM), a magnetic random access Memory (FRAM), a Flash Memory (Flash Memory), a magnetic surface Memory, an optical disk, or a Compact Disc Read-Only Memory (CD-ROM); the magnetic surface storage may be disk storage or tape storage. Volatile Memory can be Random Access Memory (RAM), which acts as external cache Memory. By way of illustration and not limitation, many forms of RAM are available, such as Static Random Access Memory (SRAM), Synchronous Static Random Access Memory (SSRAM), Dynamic Random Access Memory (DRAM), Synchronous Dynamic Random Access Memory (SDRAM), Double Data Rate Synchronous Dynamic Random Access Memory (DDRSDRAM), Enhanced Synchronous Dynamic Random Access Memory (ESDRAM), Enhanced Synchronous Dynamic Random Access Memory (Enhanced DRAM), Synchronous Dynamic Random Access Memory (SLDRAM), Direct Memory (DRmb Access), and Random Access Memory (DRAM). The storage unit a2 described in the embodiments of the present application is intended to comprise, without being limited to, these and any other suitable types of memory.
In an alternative embodiment, the terminal 1 further comprises a bus connecting the different components (e.g. the processor a101 and the memory a201, the touch-sensitive display a3, etc.).
In an alternative implementation, the terminal 1 in this embodiment may further include a communication interface (e.g., I/O interface a4), which may be used for communicating with an external device.
In an alternative embodiment, the terminal 1 provided in this embodiment may further include a communication device a 5.
The terminal 1 provided in the second embodiment of the present application includes a memory a101 and a processor a201, and the processor a101 is configured to execute the computer program a6 stored in the memory a201 to implement the steps of the privacy protection method described in the first embodiment, so that the terminal 1 provided in this embodiment can implement better access authorization for optimizing an application program to further reduce security risks and privacy leakage risks.
In an alternative embodiment, the terminal provided by this embodiment may be a mobile terminal or a fixed terminal. The mobile terminal may include, for example, a mobile phone, a tablet computer, a notebook computer, a palm top computer, a Personal Digital Assistant (PDA), a Portable Media Player (PMP), a navigation device, a wearable device, an intelligent bracelet, a pedometer, and the like. Among them, fixed terminals such as digital TVs, desktop computers, and the like.
The second embodiment of the present application further provides a computer-readable storage medium, storing a computer program a6, where the computer program a6, when executed by the processor a101, implements the steps of the privacy protection method as in the first embodiment, for example, step S11 shown in fig. 1, obtaining an access right interface; and step S12, in response to the trigger of the selection control of the access object based on the authority access interface, determining a target access object to authorize the application program.
In an alternative embodiment, the computer readable storage medium provided by the present embodiments may include any entity or device capable of carrying computer program code, a recording medium, such as ROM, RAM, magnetic disk, optical disk, flash memory, etc.
The computer program a6 stored in the computer-readable storage medium provided in the second embodiment of the present application can achieve better access authorization for optimizing the application program when being executed by the processor a101, so as to further reduce the security risk and the privacy disclosure risk.
In addition, in the embodiments of the mobile terminal and the computer-readable storage medium provided in the present application, all technical features of the embodiments of the privacy protection method are included, and the expanding and explaining contents of the specification are substantially the same as those of the embodiments of the privacy protection method, and are not described herein again.
Embodiments of the present application also provide a computer program product, which includes computer program code, when the computer program code runs on a computer, the computer is caused to execute the method in the above various possible embodiments.
Embodiments of the present application further provide a chip, which includes a memory and a processor, where the memory is used to store a computer program, and the processor is used to call and run the computer program from the memory, so that a device in which the chip is installed executes the method in the above various possible embodiments.
The above-mentioned serial numbers of the embodiments of the present application are merely for description and do not represent the merits of the embodiments.
In the present application, the same or similar term concepts, technical solutions and/or application scenario descriptions will be generally described only in detail at the first occurrence, and when the description is repeated later, the detailed description will not be repeated in general for brevity, and when understanding the technical solutions and the like of the present application, reference may be made to the related detailed description before the description for the same or similar term concepts, technical solutions and/or application scenario descriptions and the like which are not described in detail later.
In the present application, each embodiment is described with emphasis, and reference may be made to the description of other embodiments for parts that are not described or illustrated in any embodiment.
The technical features of the technical solution of the present application may be arbitrarily combined, and for brevity of description, all possible combinations of the technical features in the embodiments are not described, however, as long as there is no contradiction between the combinations of the technical features, the scope of the present application should be considered as being described in the present application.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present application may be embodied in the form of a software product, which is stored in a storage medium (e.g., ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (e.g., a mobile phone, a computer, a server, a controlled terminal, or a network device) to execute the method of each embodiment of the present application.
The above description is only a preferred embodiment of the present application, and not intended to limit the scope of the present application, and all modifications of equivalent structures and equivalent processes, which are made by the contents of the specification and the drawings of the present application, or which are directly or indirectly applied to other related technical fields, are included in the scope of the present application.

Claims (10)

1. A privacy protection method is applied to a terminal, and is characterized by comprising the following steps:
displaying an access permission interface;
and in response to the triggering of the selection control of the access object based on the permission access interface, determining a target access object to authorize the application program.
2. The privacy protection method of claim 1, wherein the access object includes at least one of a folder, document data in a folder, an album, image data in an album, an address book, and a contact in an address book.
3. The privacy protection method as claimed in claim 1, wherein the step of displaying the right access interface includes:
when initialization control is carried out on the newly installed application program, displaying an access permission interface of the application program; and/or the presence of a gas in the gas,
and when the application program responds to the access requirement of user operation triggering on the access object, displaying the access permission interface of the application program.
4. The privacy protection method of claim 1, wherein the step of determining a target access object to authorize an application in response to a trigger for selection control of the access object based on the rights access interface comprises:
acquiring use information of the application program, wherein the use information comprises at least one of use times after installation, uninstallation frequency and privacy safety factor;
and when the use information accords with the access limiting condition, after recommendation control is carried out on the basis of the access permission interface, the selection control of the access object is triggered.
5. The privacy protection method of claim 4, wherein the step of determining a target access object to authorize an application in response to a trigger for selection control of the access object based on the rights access interface is followed by:
when monitoring that the application program accesses an unauthorized access object, performing access reminding and/or violation recording; and/or the presence of a gas in the gas,
and uploading violation information to a server according to the violation record so as to reduce the privacy safety factor of the application program in the server.
6. The privacy protection method of any one of claims 1-5, wherein the step of determining a target access object to authorize an application in response to a trigger for selection control of the access object based on the rights access interface is further followed by:
acquiring the attribute of the application program;
acquiring an associated application program corresponding to the attribute;
and according to the target access object, authorizing the associated application program.
7. The privacy protection method of any one of claims 1-5, wherein the step of determining a target access object to authorize an application in response to a trigger for selection control of the access object based on the rights access interface is further followed by:
obtaining access authorization information of at least one application program;
and carrying out application synchronization control with the associated terminal, and synchronizing the access authorization information to the associated terminal.
8. The privacy protection method of any one of claims 1-5, wherein the step of displaying an access-to-permission interface includes:
entering a permission access interface corresponding to a plurality of application programs;
the step of determining a target access object to authorize the application program in response to the trigger of the selection control of the access object based on the permission access interface includes:
determining a target access object to authorize the plurality of applications according to the selection control.
9. A terminal, characterized in that the terminal comprises: memory, processor, wherein the memory has stored thereon a computer program which, when executed by the processor, carries out the steps of the privacy protection method of any one of claims 1 to 8.
10. A readable storage medium, characterized in that the readable storage medium has stored thereon a computer program which, when being executed by a processor, carries out the steps of the privacy protection method according to any one of claims 1 to 8.
CN202110431562.1A 2021-04-21 2021-04-21 Privacy protection method, terminal and storage medium Pending CN113094670A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110431562.1A CN113094670A (en) 2021-04-21 2021-04-21 Privacy protection method, terminal and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110431562.1A CN113094670A (en) 2021-04-21 2021-04-21 Privacy protection method, terminal and storage medium

Publications (1)

Publication Number Publication Date
CN113094670A true CN113094670A (en) 2021-07-09

Family

ID=76679066

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110431562.1A Pending CN113094670A (en) 2021-04-21 2021-04-21 Privacy protection method, terminal and storage medium

Country Status (1)

Country Link
CN (1) CN113094670A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111046401A (en) * 2019-11-27 2020-04-21 佛山科学技术学院 Method, system and storage medium for setting mobile phone permission protection
CN113792329A (en) * 2021-08-12 2021-12-14 荣耀终端有限公司 Permission optimization method and related equipment

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111046401A (en) * 2019-11-27 2020-04-21 佛山科学技术学院 Method, system and storage medium for setting mobile phone permission protection
CN113792329A (en) * 2021-08-12 2021-12-14 荣耀终端有限公司 Permission optimization method and related equipment
CN115630388A (en) * 2021-08-12 2023-01-20 荣耀终端有限公司 Permission optimization method and related equipment
CN115630388B (en) * 2021-08-12 2023-08-29 荣耀终端有限公司 Authority optimization method and related equipment

Similar Documents

Publication Publication Date Title
CN109151169B (en) Camera authority management method, mobile terminal and computer readable storage medium
CN107506646B (en) Malicious application detection method and device and computer readable storage medium
CN108833690B (en) Authority control method, terminal and computer readable storage medium
CN107563158B (en) Method, device and computer readable storage medium for displaying hidden application icon
CN109472157B (en) Application data storage method, mobile terminal and computer storage medium
CN108012270B (en) Information processing method, equipment and computer readable storage medium
CN112347503A (en) Management method, management device and computer storage medium
CN113094670A (en) Privacy protection method, terminal and storage medium
CN112162870A (en) File processing operation method, mobile terminal and storage medium
CN107168747B (en) Method and device for distinguishing mobile terminal configuration and computer readable storage medium
CN107194217B (en) User data access control method, apparatus and computer-readable storage medium
CN113268298A (en) Application display method, mobile terminal and readable storage medium
CN112163194A (en) Authorization method of application permission, mobile terminal and computer storage medium
CN109711198B (en) Application management method, mobile terminal and storage medium
CN109409081B (en) Permission setting method, mobile terminal and computer storage medium
CN108108054B (en) Method, apparatus and computer-readable storage medium for predicting user sliding operation
CN115617293A (en) Data processing method, source end screen projection equipment and storage medium
CN109151175B (en) Mobile terminal safety control method, mobile terminal and computer storage medium
CN114065278A (en) Authority control method, intelligent terminal and storage medium
CN109587345B (en) Abnormal application prompting method, mobile terminal and computer readable storage medium
CN113253892A (en) Data sharing method, terminal and storage medium
CN112434283A (en) Control method of mobile terminal, mobile terminal and storage medium
CN107563210B (en) Information processing method, terminal and computer readable storage medium
CN112597476A (en) Application authority management method, device, terminal and storage medium
CN112347505A (en) Data protection method and device and computer storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination