CN113190803B - Processing method, apparatus and storage medium - Google Patents

Processing method, apparatus and storage medium Download PDF

Info

Publication number
CN113190803B
CN113190803B CN202110736698.3A CN202110736698A CN113190803B CN 113190803 B CN113190803 B CN 113190803B CN 202110736698 A CN202110736698 A CN 202110736698A CN 113190803 B CN113190803 B CN 113190803B
Authority
CN
China
Prior art keywords
application
service
preset
processing
equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110736698.3A
Other languages
Chinese (zh)
Other versions
CN113190803A (en
Inventor
沈剑锋
汪智勇
李晨雄
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Transsion Holdings Co Ltd
Original Assignee
Shenzhen Transsion Holdings Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Transsion Holdings Co Ltd filed Critical Shenzhen Transsion Holdings Co Ltd
Priority to CN202110736698.3A priority Critical patent/CN113190803B/en
Publication of CN113190803A publication Critical patent/CN113190803A/en
Application granted granted Critical
Publication of CN113190803B publication Critical patent/CN113190803B/en
Priority to PCT/CN2022/093170 priority patent/WO2023273649A1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/105Arrangements for software license management or administration, e.g. for managing licenses at corporate level
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/61Installation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/61Installation
    • G06F8/62Uninstallation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/65Updates

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Stored Programmes (AREA)

Abstract

The application relates to a processing method, equipment and a storage medium, wherein the processing method comprises the following steps: in response to managing the first application or service, detecting whether the processing device and/or the at least one associated device meet at least one preset condition; and processing based on preset operation and/or preset strategy according to the detection result. By the method, when the first application or service is managed, management and control can be performed based on the condition of the processing device and/or the associated device, data security, management efficiency and/or interaction effect are improved, and user experience is improved.

Description

Processing method, apparatus and storage medium
Technical Field
The present application relates to the field of communications technologies, and in particular, to a processing method, a device, and a storage medium.
Background
With the development of artificial intelligence and voice recognition technology, most devices (such as mobile phones, headsets, car machines, etc.) can at least install or use two or more human-computer interaction applications (such as voice assistants), and/or have two or more human-computer interaction applications between different devices, and in the process of designing and implementing the application, the inventor finds that at least the following problems exist: in some implementations, the functions or permissions of the human-computer interaction application are not screened based on the device condition when the human-computer interaction application is installed, for example, the system-level human-computer interaction application is allowed to use the permissions or functions with higher security level, and the human-computer interaction application with lower security level (such as a third-party human-computer interaction application) installed by a user is also allowed to use the permissions or functions with higher security level, which causes the problem of data security, or the functions of the human-computer interaction applications are repeated, wastes device resources and affects interaction efficiency and experience; in some implementations, a proper installation strategy is not selected in combination with the device condition when the human-computer interaction application is installed, for example, when the user uses the device a without a space to install the human-computer interaction application, the installation is not allowed, the device space of the device B used by the user is not considered and/or the device space of the device a cannot be automatically managed, and the installation efficiency is affected.
The foregoing description is provided for general background information and is not admitted to be prior art.
Disclosure of Invention
In view of the foregoing technical problems, the present application provides a processing method, a device, and a storage medium, which can perform management and control based on the condition of a processing device and/or an associated device when managing a first application or service, improve data security, management efficiency, and/or interaction effect, and improve user experience.
In order to solve the above technical problem, the present application provides a processing method applied to a processing device, including the following steps:
step S1: in response to managing a first application or service, detecting whether the processing device and/or at least one associated device meets at least one preset condition;
step S2: and processing based on preset operation and/or preset strategy according to the detection result.
Optionally, the managing the first application or service includes at least one of:
downloading a first application or service;
installing a first application or service;
upgrading the first application or service;
uninstalling the first application or service;
a first application or service is set.
Optionally, the compliance with at least one preset condition includes at least one of:
the processing device and/or at least one associated device are not in a preset scene and/or a preset mode;
the processing device and/or at least one associated device allows at least one of a type, an applicable age, and a rating of an installed application or service to not match the first application or service;
the processing device and/or at least one associated device does not allow the first application or service to use preset permissions and/or preset functions;
an application blacklist of the processing device and/or at least one associated device comprises the first application or service;
the size of the remaining space of the processing device and/or at least one associated device does not match the size of the first application or service;
the processing device and/or at least one associated device do not have preset management authority;
at least one associated device exists with the first application or service;
the processing device and/or at least one associated device has an associated second application or service.
Optionally, the preset scenario and/or the preset mode include at least one of a preset network environment, a preset network security level, and a controlled mode, where the network environment where the processing device is located is the preset network environment.
Optionally, the association includes at least one of a function association, an account association (e.g., different devices log in to the same account), a user association (e.g., different devices register with at least one piece of the same user information), a permission association, and an application size association.
The step S2 includes:
if the detection result indicates that the processing equipment and/or the associated equipment meet at least one preset condition, processing according to a preset operation and/or a first preset strategy; and/or the presence of a gas in the gas,
and if the detection result indicates that the processing equipment and the associated equipment do not accord with at least one preset condition, processing according to a second preset strategy.
Optionally, the processing the first application or service according to the second preset policy includes at least one of:
allowing management of the first application or service at the processing device or the associated device;
managing the first application or service based on a preset scene and/or a preset mode in which the processing device and/or the associated device are/is located;
and after the first application or service is processed, installing or upgrading the first application or service on the processing equipment or the associated equipment.
Optionally, the step S2 includes:
if the detection result indicates that the processing equipment meets at least one preset condition, outputting prompt information;
and performing preset processing according to preset operation, and/or responding to the prompt message which is not responded, and performing processing according to a first preset strategy.
Optionally, the outputting the prompt information includes:
outputting prompt information for prompting the first preset strategy; and/or the presence of a gas in the gas,
and outputting prompt information for guiding manual management.
Optionally, the outputting the prompt information includes:
and if the processing equipment has the associated second application or service, outputting prompt information based on the detection result of the second application or service.
Optionally, the outputting prompt information based on the detection result of the second application or service includes:
detecting at least one of a right or function, a size, whether a transfer or copy is allowed, whether an uninstall is allowed, of the second application or service;
and outputting prompt information according to the detection result.
Optionally, the preset treatment includes at least one of the following:
allowing management of the first application or service;
ending managing the first application or service;
allowing the first application or service to use preset authority and/or preset functions allowed by the preset operation;
and when the processing equipment and/or at least one associated equipment has the associated second application or service, managing the first application or service after processing the corresponding second application or service according to the preset operation.
Optionally, the step S2 includes:
if the detection result indicates that the processing equipment meets at least one preset condition, outputting at least one preset processing result to the associated equipment;
and processing according to a first preset strategy based on the feedback information of the associated equipment.
Optionally, the at least one preset processing result includes at least one of:
a matching result between a size of the first application or service and a size of a remaining space of the processing device;
a result of a match between a function of a second application or service in the processing device and a function of the first application or service;
a detection result of a scene and/or mode in which the processing device is located.
Optionally, the processing is performed according to a first preset policy, which includes at least one of:
ending managing the first application or service;
limiting at least one part of preset authority or preset function required to be used by the first application or service according to a preset rule;
when the processing device and/or at least one associated device has an associated second application or service, limiting the authority or function of the first application or service which is repeated with the second application or service;
when the processing device and/or at least one associated device has an associated second application or service, setting the priority of the preset function of the first application or service to be lower than the preset function of the second application or service;
suspending management of the first application or service; and/or, when the processing device and/or at least one associated device do not meet at least one preset condition, continuing to manage the first application or service;
entering a manual management mode;
managing memory space of the processing device and/or the associated device;
when the processing device and/or at least one associated device has an associated second application or service, processing the associated second application or service;
and when the processing equipment meets at least one preset condition, processing the first application or service and/or the second application or service through the associated equipment.
Optionally, the preset rule includes at least one of a direct limit, a limited time period limit, a limited payment amount limit, a limited contact limit, and a limited location limit.
Optionally, the processing, by the associated device, the first application or service and/or the second application or service includes at least one of:
when the first application or service is managed to be downloaded or installed, the first application or service is downloaded or installed on the associated equipment;
when managing a first application or service to download or install the first application or service, sending or installing the first application or service on the associated device to the processing device;
when the first application or service is managed to be upgraded, installing an upgraded version of the first application or service on the associated equipment;
when the first application or service is managed to be downloaded or installed or upgraded, transferring or copying a second application or service on the processing equipment to the associated equipment;
and when the first application or service is managed to be set, transferring or copying the first application or service and the second application or service on the processing equipment to the associated equipment.
The application also provides a processing method applied to the processing equipment, which comprises the following steps:
step S10: responding to the first application or service management and at least one second application or service installed in the processing equipment, and outputting prompt information;
step S20: responding to a preset operation, and performing first preset processing on the first application or service according to a first preset strategy; or, performing second preset processing on the first application or service and the second application or service according to a second preset policy.
Optionally, in step S10, the managing the first application or service includes at least one of:
downloading a first application or service;
installing a first application or service;
upgrading the first application or service;
uninstalling the first application or service;
a first application or service is set.
Optionally, the step S10 includes:
step S101: detecting at least one of a right or a function, a size, whether transfer or copy is allowed, and whether uninstall is allowed of the second application or service according to a state of the processing device;
step S102: and outputting prompt information when the detection result meets the preset condition.
Optionally, in step S102, the meeting of the preset condition includes at least one of:
the size of the second application or service matches the size of the remaining space of the associated device;
the authority or function of the second application or service is partially or completely repeated with the authority or function of the first application or service;
the second application or service allows transfer or replication;
the second application or service allows for offloading.
Optionally, in step S20, the performing, according to a first preset policy, a first preset process on the first application or service includes:
allowing management of the first application or service;
ending managing the first application or service;
allowing the first application or service to use preset authority and/or preset functions allowed by the preset operation;
limiting at least one part of preset authority or preset function required to be used by the first application or service according to a preset rule;
restricting a permission or function of the first application or service that is duplicated with the second application or service;
setting the priority of the preset function of the first application or service to be lower than the preset function of the second application or service;
suspending management of the first application or service; and/or when the first application or service does not meet the preset condition, continuing to manage the first application or service;
entering a manual management mode;
managing a memory space of the processing device;
processing the first application or service by an associated device.
Optionally, in step S20, the processing, by the associated device, the first application or service includes at least one of:
when the first application or service is managed to be downloaded or installed, the first application or service is downloaded or installed on the associated equipment;
when managing a first application or service to download or install the first application or service, sending or installing the first application or service on the associated device to the processing device;
when the first application or service is managed to be upgraded, the upgraded version of the first application or service is installed on the associated equipment.
Optionally, in step S20, the performing, according to a second preset policy, a second preset process on the first application or service and the second application or service includes at least one of:
managing the first application or service after processing the corresponding second application or service according to the preset operation;
processing, by an associated device, the first application or service and the second application or service;
processing the first application or service by the processing device and processing the second application or service by an associated device.
The application also provides a processing method applied to the processing equipment, which comprises the following steps:
step S100: responding to the first application or service, and outputting prompt information and/or at least one preset processing result to the associated equipment;
step S200: and responding to a feedback result, and performing preset processing on the first application or service according to preset operation and/or the feedback result, wherein the feedback result is obtained by processing the associated equipment based on the prompt information and/or the preset processing result.
Optionally, in step S100, the managing the first application or service includes at least one of:
downloading a first application or service;
installing a first application or service;
upgrading the first application or service;
uninstalling the first application or service;
a first application or service is set.
Optionally, in step S100, the at least one preset processing result includes at least one of:
a matching result between a size of the first application or service and a size of a remaining space of the processing device;
a result of a match between a function of a second application or service in the processing device and a function of the first application or service;
a detection result of a scene and/or mode in which the processing device is located.
Optionally, in step S100, the outputting the prompt information to the associated device includes:
when the processing equipment meets at least one preset condition, outputting prompt information to associated equipment; and/or the presence of a gas in the gas,
and when the processing result comprises at least one preset processing result, outputting prompt information to the associated equipment.
Optionally, in step S100, the meeting of the at least one preset condition includes at least one of:
the processing equipment is not in a preset scene and/or a preset mode;
the processing device allows at least one of a type, an applicable age, and a rating of an installed application or service to not match the first application or service;
the processing device does not allow the first application or service to use preset authority and/or preset functions;
an application blacklist of the processing device includes the first application or service;
a size of a remaining space of the processing device does not match a size of the first application or service;
the processing device does not have preset management authority;
the processing device has an associated device;
the processing device has an associated second application or service.
Optionally, in step S200, the preset processing includes at least one of:
allowing management of the first application or service;
ending managing the first application or service;
allowing the first application or service to use preset authority and/or preset functions allowed by the preset operation;
limiting at least one part of preset authority or preset function required to be used by the first application or service according to a preset rule;
when a second application or service exists, limiting the authority or function of the first application or service which is repeated with the second application or service;
when a second application or service exists, setting the priority of the preset function of the first application or service to be lower than the preset function of the second application or service;
suspending management of the first application or service; and/or when the first application or service does not meet the preset condition, continuing to manage the first application or service;
entering a manual management mode;
managing a memory space of the processing device;
when a second application or service exists, processing the first application or service and/or the second application or service through an associated device;
when the feedback result is that the first application or service is allowed or finished to be managed, the first application or service is allowed or finished to be managed;
the feedback result is that the first application or service is processed through the associated equipment when the first application or service is processed through the associated equipment;
and when the feedback result is that the preset authority or the preset function of the first application or service is allowed or limited, allowing or limiting the preset authority or the preset function of the first application or service.
Optionally, in step S200, the processing, by the associated device, the first application or service and/or the second application or service includes at least one of:
when the first application or service is managed to be downloaded or installed, the first application or service is downloaded or installed on the associated equipment;
when managing a first application or service to download or install the first application or service, sending or installing the first application or service on the associated device to the processing device;
when the first application or service is managed to be upgraded, installing an upgraded version of the first application or service on the associated equipment;
when the first application or service is managed to be downloaded or installed or upgraded, transferring or copying a second application or service on the processing equipment to the associated equipment;
and when the first application or service is managed to be set, transferring or copying the first application or service and the second application or service on the processing equipment to the associated equipment.
The application also provides a processing method applied to the associated device, which comprises the following steps:
step T1: responding to prompt information and/or a preset processing result output when a processing device manages a first application or service, and detecting whether the associated device meets a preset condition;
step T2: and responding to the detection result, and outputting at least one feedback result so as to enable the processing equipment to carry out preset processing.
Optionally, in step T1, the managing the first application or service includes at least one of:
downloading a first application or service;
installing a first application or service;
upgrading the first application or service;
uninstalling the first application or service;
a first application or service is set.
Optionally, in step T1, the at least one preset processing result includes at least one of:
a matching result between a size of the first application or service and a size of a remaining space of the processing device;
a result of a match between a function of a second application or service in the processing device and a function of the first application or service;
a detection result of a scene and/or mode in which the processing device is located.
Optionally, in step T1, the meeting of the preset condition includes at least one of:
the size of the remaining space of the associated device matches the size of the first application or service;
if the processing device has a second application or service, the size of the remaining space of the associated device is matched with the size of the second application or service;
the associated equipment receives a preset operation;
when the first application or service is managed to be installed, the first application or service is provided on the associated equipment.
Optionally, in step T2, the preset processing includes at least one of:
allowing management of the first application or service;
ending managing the first application or service;
allowing the first application or service to use preset authority and/or preset functions allowed by the preset operation;
limiting at least one part of preset authority or preset function required to be used by the first application or service according to a preset rule;
when a second application or service exists, limiting the authority or function of the first application or service which is repeated with the second application or service;
when a second application or service exists, setting the priority of the preset function of the first application or service to be lower than the preset function of the second application or service;
suspending management of the first application or service; and/or when the first application or service does not meet the preset condition, continuing to manage the first application or service;
entering a manual management mode;
managing a memory space of the processing device;
when a second application or service exists, processing the first application or service and/or the second application or service through an associated device;
when the feedback result is that the first application or service is allowed or finished to be managed, the first application or service is allowed or finished to be managed;
the feedback result is that the first application or service is processed through the associated equipment when the first application or service is processed through the associated equipment;
and when the feedback result is that the preset authority or the preset function of the first application or service is allowed or limited, allowing or limiting the preset authority or the preset function of the first application or service.
Optionally, in step T2, the processing, by the associated device, the first application or service and/or the second application or service includes at least one of:
when the first application or service is managed to be downloaded or installed, the first application or service is downloaded or installed on the associated equipment;
when managing a first application or service to download or install the first application or service, sending or installing the first application or service on the associated device to the processing device;
when the first application or service is managed to be upgraded, installing an upgraded version of the first application or service on the associated equipment;
when the first application or service is managed to be downloaded or installed or upgraded, transferring or copying a second application or service on the processing equipment to the associated equipment;
and when the first application or service is managed to be set, transferring or copying the first application or service and the second application or service on the processing equipment to the associated equipment.
The application also provides a processing method applied to the processing equipment, which comprises the following steps:
step S1000: in response to managing the first application or service, detecting whether the processing device meets a first preset condition;
step S2000: if the first preset condition is met, detecting whether at least one associated device meets a second preset condition;
step S3000: and processing based on preset operation and/or a preset strategy according to the detection result of whether the second preset condition is met.
Optionally, in step S1000, the managing the first application or service includes at least one of:
downloading a first application or service;
installing a first application or service;
upgrading the first application or service;
uninstalling the first application or service;
a first application or service is set.
Optionally, in step S1000, the meeting of the first preset condition includes at least one of:
the processing equipment is not in a preset scene and/or a preset mode;
the processing device allows at least one of a type, an applicable age, and a rating of an installed application or service to not match the first application or service;
the processing device does not allow the first application or service to use preset authority and/or preset functions;
an application blacklist of the processing device includes the first application or service;
a size of a remaining space of the processing device does not match a size of the first application or service;
the processing device does not have preset management authority;
the processing device has an associated device;
the processing device has an associated device and the first application or service exists in the associated device;
the processing device has an associated second application or service.
Optionally, after the step S1000, at least one of the following steps is further included:
if the first preset condition is not met, allowing the first application or service to be managed;
if the first preset condition is not met, managing the first application or service based on the preset scene and/or the preset mode;
and if the first application or the service does not meet the first preset condition, installing or upgrading the first application or the service after processing the first application or the service.
Optionally, in step S2000, the meeting of the second preset condition includes at least one of:
the associated equipment is in a preset scene and/or a preset mode;
the associated device allows at least one of the type, the applicable age and the score of the installed application or service to be matched with the first application or service;
the associated equipment allows the first application or service to use preset authority and/or preset functions;
the application blacklist of the associated device does not include the first application or service;
the size of the remaining space of the associated device matches the size of the first application or service;
the associated equipment has a preset management authority;
the associated device exists with the first application or service;
the associated device has an associated second application or service.
Optionally, the step S3000 includes:
step S3001: if the detection result is that the associated equipment meets a second preset condition, processing according to a first preset strategy; and/or the presence of a gas in the gas,
step S3002: and if the detection result indicates that the associated equipment does not meet a second preset condition, processing according to a preset operation and/or a second preset strategy.
Optionally, in step S3001, the processing according to the first preset policy includes at least one of:
allowing management of the first application or service on the processing device and/or the associated device;
managing the first application or service based on a preset scene and/or a preset mode in which the processing device and/or the associated device are/is located;
after the first application or service is processed, installing or upgrading the first application or service on the processing equipment and/or the associated equipment;
when the first application or service is managed to be downloaded or installed, the first application or service is downloaded or installed on the associated equipment;
when managing a first application or service to download or install the first application or service, sending or installing the first application or service on the associated device to the processing device;
when the first application or service is managed to be upgraded, installing an upgraded version of the first application or service on the associated equipment;
and when the first application or service is managed to be set, transferring or copying the first application or service on the processing equipment to the associated equipment.
Optionally, the step S3000 includes:
step S3003: if the detection result is that the associated equipment does not meet a second preset condition, outputting prompt information;
step S3004: performing preset processing according to preset operation; and/or the presence of a gas in the gas,
step S3005: and responding to the prompt message which is not responded, and processing according to a second preset strategy.
Optionally, in step S3004, the preset processing includes at least one of:
allowing management of the first application or service;
ending managing the first application or service;
allowing the first application or service to use preset authority and/or preset functions allowed by the preset operation;
and when the processing equipment has the associated second application or service, managing the first application or service after processing the corresponding second application or service according to the preset operation.
Optionally, in step S3002, the processing is performed according to a second preset policy, which includes at least one of:
ending managing the first application or service;
suspending management of the first application or service; and/or when the processing device does not meet a first preset condition and/or the associated device meets a second preset condition, continuing to manage the first application or service;
entering a manual management mode;
managing memory space of the processing device and/or the associated device;
and limiting at least one part of preset authority or preset function required to be used by the first application or service according to a preset rule.
The application also provides a processing method applied to the associated equipment, which comprises the following steps:
step T10: responding to a processing device to manage a first application or service, and detecting whether the associated device meets a first preset condition;
step T20: if the information accords with the preset information, outputting at least one piece of feedback information to enable the processing equipment to output at least one piece of prompt information and/or perform preset processing;
step T30: and processing based on preset operation and/or preset strategy.
Optionally, in step T10, the managing the first application or service includes at least one of:
downloading a first application or service;
installing a first application or service;
upgrading the first application or service;
uninstalling the first application or service;
a first application or service is set.
Optionally, in step T10, the first preset condition is met, including at least one of:
the associated equipment is in a preset scene and/or a preset mode;
the associated device allows at least one of the type, the applicable age and the score of the installed application or service to be matched with the first application or service;
the associated equipment allows the first application or service to use preset authority and/or preset functions;
the application blacklist of the associated device does not include the first application or service;
the size of the remaining space of the associated device matches the size of the first application or service;
the associated equipment has a preset management authority;
the associated device exists with the first application or service;
the associated device has an associated second application or service.
Optionally, in step T20, the preset processing includes at least one of:
ending managing the first application or service;
suspending management of the first application or service;
and detecting whether the processing equipment meets a second preset condition or not, and outputting a detection result.
Optionally, the step T30, including at least one of:
step T301: processing based on a first preset strategy;
step T302: if the processing equipment meets a second preset condition, processing based on preset operation and/or a second preset strategy;
step T303: and if the processing equipment does not meet the second preset condition, processing based on a third preset strategy.
Optionally, in the step T302, the compliance with the second preset condition includes at least one of:
the processing equipment is not in a preset scene and/or a preset mode;
the processing device allows at least one of a type, an applicable age, and a rating of an installed application or service to not match the first application or service;
the processing device does not allow the first application or service to use preset authority and/or preset functions;
an application blacklist of the processing device includes the first application or service;
a size of a remaining space of the processing device does not match a size of the first application or service;
the processing device does not have preset management authority;
the processing device has an associated second application or service.
Optionally, in the step T30, the processing based on the first preset policy includes at least one of:
managing the first application or service on the associated device;
managing the first application or service based on a preset scene and/or a preset mode in which the associated device is located;
after the first application or service is processed, installing or upgrading the first application or service on the associated equipment;
when the first application or service is managed to be downloaded or installed, the first application or service is downloaded or installed on the associated equipment;
when managing a first application or service to download or install the first application or service, sending or installing the first application or service on the associated device to the processing device;
when the first application or service is managed to be upgraded, installing an upgraded version of the first application or service on the associated equipment;
when the first application or service is managed to be set, transferring or copying the first application or service on the processing equipment to the associated equipment;
and/or processing based on a second preset strategy, wherein the processing comprises at least one of the following steps:
managing the first application or service on the associated device;
managing the first application or service based on a preset scene and/or a preset mode in which the associated device is located;
after the storage space of the processing device is managed, the first application or service on the associated device is sent or installed to the processing device;
after the first application or service is processed, installing or upgrading the first application or service on the processing equipment;
when the first application or service is managed to be downloaded or installed or upgraded, the first application or service is downloaded or installed or upgraded at the associated equipment;
when the first application or service is managed to be set, transferring or copying the first application or service on the processing equipment to the associated equipment;
limiting at least one part of preset authority or preset function required to be used by the first application or service according to a preset rule;
and/or the processing based on the third preset strategy comprises at least one of the following steps:
when the first application or service is managed to be downloaded or installed or upgraded, the first application or service is downloaded or installed or upgraded on the associated equipment or the processing equipment according to at least one of a storage space, a preset mode and a preset scene;
when managing a first application or service to download or install the first application or service, sending or installing the first application or service on the associated device to the processing device;
and when the first application or service is managed to be set, transferring or copying the first application or service on the processing equipment to the associated equipment.
The present application further provides an apparatus, comprising: the device comprises a memory and a processor, wherein the memory stores a processing program, and the processing program realizes the steps of the processing method when being executed by the processor.
The present application also provides a readable storage medium having stored thereon a computer program which, when executed by a processor, carries out the steps of the processing method as set forth in any of the above.
As described above, the present application relates to a processing method, device and storage medium for detecting whether a processing device and/or at least one associated device meets at least one preset condition in response to managing a first application or service; and processing based on preset operation and/or preset strategy according to the detection result. By the method, when the first application or service is managed, management and control can be performed based on the condition of the processing device and/or the associated device, data security, management efficiency and/or interaction effect are improved, and user experience is improved. In another mode, the associated device of the joint processing device and/or the associated application on the processing device manages the first application or service, so that data security, management efficiency and/or interaction effect are improved, and user experience is improved.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present application and together with the description, serve to explain the principles of the application. In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings needed to be used in the description of the embodiments will be briefly described below, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive exercise.
Fig. 1 is a schematic diagram of a hardware structure of a mobile terminal implementing various embodiments of the present application.
Fig. 2 is a communication network system architecture diagram according to an embodiment of the present application.
Fig. 3 is a flowchart illustrating a processing method according to the first embodiment.
Fig. 4 is an interface diagram of the processing device shown in the first embodiment in scene one.
Fig. 5 is an interface diagram of the processing device shown in the first embodiment in scene two.
Fig. 6 is an interface diagram of the processing device shown in the first embodiment in scene three.
Fig. 7 is an interface diagram of the processing device shown in the first embodiment in scene four.
Fig. 8 is an interface diagram of the processing device shown in the first embodiment in scene five.
Fig. 9 is an interface diagram of the processing device shown in the first embodiment in scene six.
Fig. 10 is a flowchart illustrating a processing method according to the second embodiment.
Fig. 11 is a flowchart illustrating a processing method according to the third embodiment.
Fig. 12 is an interface diagram of an association apparatus in scene one shown in the third embodiment.
Fig. 13 is an interface diagram of an association apparatus in scene two shown in the third embodiment.
Fig. 14 is a flowchart illustrating a processing method according to the fourth embodiment.
Fig. 15 is a flowchart illustrating a processing method according to the fifth embodiment.
Fig. 16 is a flowchart illustrating a processing method according to the sixth embodiment.
The implementation, functional features and advantages of the objectives of the present application will be further explained with reference to the accompanying drawings. With the above figures, there are shown specific embodiments of the present application, which will be described in more detail below. These drawings and written description are not intended to limit the scope of the inventive concepts in any manner, but rather to illustrate the inventive concepts to those skilled in the art by reference to specific embodiments.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present application. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present application, as detailed in the appended claims.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, the recitation of an element by the phrase "comprising an … …" does not exclude the presence of additional like elements in the process, method, article, or apparatus that comprises the element, and further, where similarly-named elements, features, or elements in different embodiments of the disclosure may have the same meaning, or may have different meanings, that particular meaning should be determined by their interpretation in the embodiment or further by context with the embodiment.
It should be understood that although the terms first, second, third, etc. may be used herein to describe various information, such information should not be limited to these terms. These terms are only used to distinguish one type of information from another. For example, first information may also be referred to as second information, and similarly, second information may also be referred to as first information, without departing from the scope herein. The word "if" as used herein may be interpreted as "at … …" or "when … …" or "in response to a determination", depending on the context. Also, as used herein, the singular forms "a", "an" and "the" are intended to include the plural forms as well, unless the context indicates otherwise. It will be further understood that the terms "comprises," "comprising," "includes" and/or "including," when used in this specification, specify the presence of stated features, steps, operations, elements, components, items, species, and/or groups, but do not preclude the presence, or addition of one or more other features, steps, operations, elements, components, species, and/or groups thereof. The terms "or," "and/or," "including at least one of the following," and the like, as used herein, are to be construed as inclusive or mean any one or any combination. For example, "includes at least one of: A. b, C "means" any of the following: a; b; c; a and B; a and C; b and C; a and B and C ", again for example," A, B or C "or" A, B and/or C "means" any of the following: a; b; c; a and B; a and C; b and C; a and B and C'. An exception to this definition will occur only when a combination of elements, functions, steps or operations are inherently mutually exclusive in some way.
It should be understood that, although the steps in the flowcharts in the embodiments of the present application are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and may be performed in other orders unless explicitly stated herein. Moreover, at least some of the steps in the figures may include multiple sub-steps or multiple stages that are not necessarily performed at the same time, but may be performed at different times, in different orders, and may be performed alternately or at least partially with respect to other steps or sub-steps of other steps.
The words "if", as used herein, may be interpreted as "at … …" or "at … …" or "in response to a determination" or "in response to a detection", depending on the context. Similarly, the phrases "if determined" or "if detected (a stated condition or event)" may be interpreted as "when determined" or "in response to a determination" or "when detected (a stated condition or event)" or "in response to a detection (a stated condition or event)", depending on the context.
It should be noted that step numbers such as S1 and S2 are used herein for the purpose of more clearly and briefly describing the corresponding content, and do not constitute a substantial limitation on the sequence, and those skilled in the art may perform S2 first and then S1 in specific implementation, which should be within the scope of the present application.
It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
In the following description, suffixes such as "module", "component", or "unit" used to denote elements are used only for the convenience of description of the present application, and have no specific meaning in themselves. Thus, "module", "component" or "unit" may be used mixedly.
The apparatus may be embodied in various forms. For example, the devices described in the present application may include mobile terminals such as a mobile phone, a tablet computer, a notebook computer, a palm top computer, a Personal Digital Assistant (PDA), a Portable Media Player (PMP), a navigation device, a wearable device, a smart band, a pedometer, a smart watch, a smart headset, smart glasses, a smart car, a car terminal, a navigator, and fixed terminals such as a Digital TV, a desktop computer, a smart TV, a smart speaker, a smart refrigerator, a smart desk lamp, a smart air conditioner, and a smart oven.
The following description will be given taking a mobile terminal as an example, and it will be understood by those skilled in the art that the configuration according to the embodiment of the present application can be applied to a fixed type terminal in addition to elements particularly used for mobile purposes.
Referring to fig. 1, which is a schematic diagram of a hardware structure of a mobile terminal for implementing various embodiments of the present application, the mobile terminal 100 may include: RF (Radio Frequency) unit 101, WiFi module 102, audio output unit 103, a/V (audio/video) input unit 104, sensor 105, display unit 106, user input unit 107, interface unit 108, memory 109, processor 110, and power supply 111. Those skilled in the art will appreciate that the mobile terminal architecture shown in fig. 1 is not intended to be limiting of mobile terminals, which may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The following describes each component of the mobile terminal in detail with reference to fig. 1:
the radio frequency unit 101 may be configured to receive and transmit signals during information transmission and reception or during a call, and specifically, receive downlink information of a base station and then process the downlink information to the processor 110; in addition, the uplink data is transmitted to the base station. Typically, radio frequency unit 101 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 101 can also communicate with a network and other devices through wireless communication. The wireless communication may use any communication standard or protocol, including but not limited to GSM (Global System for Mobile communications), GPRS (General Packet Radio Service), CDMA2000 (Code Division Multiple Access 2000 ), WCDMA (Wideband Code Division Multiple Access), TD-SCDMA (Time Division-Synchronous Code Division Multiple Access), FDD-LTE (Frequency Division duplex Long Term Evolution), and TDD-LTE (Time Division duplex Long Term Evolution).
WiFi belongs to short-distance wireless transmission technology, and the mobile terminal can help a user to receive and send e-mails, browse webpages, access streaming media and the like through the WiFi module 102, and provides wireless broadband internet access for the user. Although fig. 1 shows the WiFi module 102, it is understood that it does not belong to the essential constitution of the mobile terminal, and may be omitted entirely as needed within the scope not changing the essence of the invention.
The audio output unit 103 may convert audio data received by the radio frequency unit 101 or the WiFi module 102 or stored in the memory 109 into an audio signal and output as sound when the mobile terminal 100 is in a call signal reception mode, a call mode, a recording mode, a voice recognition mode, a broadcast reception mode, or the like. Also, the audio output unit 103 may also provide audio output related to a specific function performed by the mobile terminal 100 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 103 may include a speaker, a buzzer, and the like.
The a/V input unit 104 is used to receive audio or video signals. The a/V input Unit 104 may include a Graphics Processing Unit (GPU) 1041 and a microphone 1042, the Graphics processor 1041 Processing image data of still pictures or video obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 106. The image frames processed by the graphic processor 1041 may be stored in the memory 109 (or other storage medium) or transmitted via the radio frequency unit 101 or the WiFi module 102. The microphone 1042 may receive sounds (audio data) via the microphone 1042 in a phone call mode, a recording mode, a voice recognition mode, or the like, and may be capable of processing such sounds into audio data. The processed audio (voice) data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 101 in case of a phone call mode. The microphone 1042 may implement various types of noise cancellation (or suppression) algorithms to cancel (or suppress) noise or interference generated in the course of receiving and transmitting audio signals.
The mobile terminal 100 also includes at least one sensor 105, such as a light sensor, a motion sensor, and other sensors. Optionally, the light sensor includes an ambient light sensor that may adjust the brightness of the display panel 1061 according to the brightness of ambient light, and a proximity sensor that may turn off the display panel 1061 and/or the backlight when the mobile terminal 100 is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally, three axes), can detect the magnitude and direction of gravity when stationary, and can be used for applications of recognizing the posture of a mobile phone (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration recognition related functions (such as pedometer and tapping), and the like; as for other sensors such as a fingerprint sensor, a pressure sensor, an iris sensor, a molecular sensor, a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which can be configured on the mobile phone, further description is omitted here.
The display unit 106 is used to display information input by a user or information provided to the user. The Display unit 106 may include a Display panel 1061, and the Display panel 1061 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 107 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the mobile terminal. Alternatively, the user input unit 107 may include a touch panel 1071 and other input devices 1072. The touch panel 1071, also referred to as a touch screen, may collect a touch operation performed by a user on or near the touch panel 1071 (e.g., an operation performed by the user on or near the touch panel 1071 using a finger, a stylus, or any other suitable object or accessory), and drive a corresponding connection device according to a predetermined program. The touch panel 1071 may include two parts of a touch detection device and a touch controller. Optionally, the touch detection device detects a touch orientation of a user, detects a signal caused by a touch operation, and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 110, and can receive and execute commands sent by the processor 110. In addition, the touch panel 1071 may be implemented in various types, such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 1071, the user input unit 107 may include other input devices 1072. Optionally, other input devices 1072 may include, but are not limited to, one or more of a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like, and are not limited thereto.
Alternatively, the touch panel 1071 may cover the display panel 1061, and when the touch panel 1071 detects a touch operation thereon or nearby, the touch panel 1071 transmits the touch operation to the processor 110 to determine the type of the touch event, and then the processor 110 provides a corresponding visual output on the display panel 1061 according to the type of the touch event. Although the touch panel 1071 and the display panel 1061 are shown in fig. 1 as two separate components to implement the input and output functions of the mobile terminal, in some embodiments, the touch panel 1071 and the display panel 1061 may be integrated to implement the input and output functions of the mobile terminal, and is not limited herein.
The interface unit 108 serves as an interface through which at least one external device is connected to the mobile terminal 100. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 108 may be used to receive input (e.g., data information, power, etc.) from external devices and transmit the received input to one or more elements within the mobile terminal 100 or may be used to transmit data between the mobile terminal 100 and external devices.
The memory 109 may be used to store software programs as well as various data. The memory 109 may mainly include a program storage area and a data storage area, and optionally, the program storage area may store an operating system, an application program (such as a sound playing function, an image playing function, and the like) required by at least one function, and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 109 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 110 is a control center of the mobile terminal, connects various parts of the entire mobile terminal using various interfaces and lines, and performs various functions of the mobile terminal and processes data by operating or executing software programs and/or modules stored in the memory 109 and calling data stored in the memory 109, thereby performing overall monitoring of the mobile terminal. Processor 110 may include one or more processing units; preferably, the processor 110 may integrate an application processor and a modem processor, optionally, the application processor mainly handles operating systems, user interfaces, application programs, etc., and the modem processor mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 110.
The mobile terminal 100 may further include a power supply 111 (e.g., a battery) for supplying power to various components, and preferably, the power supply 111 may be logically connected to the processor 110 via a power management system, so as to manage charging, discharging, and power consumption management functions via the power management system.
Although not shown in fig. 1, the mobile terminal 100 may further include a bluetooth module or the like, which is not described in detail herein.
In order to facilitate understanding of the embodiments of the present application, a communication network system on which the mobile terminal of the present application is based is described below.
Referring to fig. 2, fig. 2 is an architecture diagram of a communication Network system according to an embodiment of the present disclosure, where the communication Network system is an LTE system of a universal mobile telecommunications technology, and the LTE system includes a UE (User Equipment) 201, an E-UTRAN (Evolved UMTS Terrestrial Radio Access Network) 202, an EPC (Evolved Packet Core) 203, and an IP service 204 of an operator, which are in communication connection in sequence.
Optionally, the UE201 may be the terminal 100 described above, and is not described herein again.
The E-UTRAN202 includes eNodeB2021 and other eNodeBs 2022, among others. Alternatively, the eNodeB2021 may be connected with other enodebs 2022 through a backhaul (e.g., X2 interface), the eNodeB2021 is connected to the EPC203, and the eNodeB2021 may provide the UE201 access to the EPC 203.
The EPC203 may include an MME (Mobility Management Entity) 2031, an HSS (Home Subscriber Server) 2032, other MMEs 2033, an SGW (Serving gateway) 2034, a PGW (PDN gateway) 2035, and a PCRF (Policy and Charging Rules Function) 2036, and the like. Optionally, the MME2031 is a control node that handles signaling between the UE201 and the EPC203, providing bearer and connection management. HSS2032 is used to provide registers to manage functions such as home location registers (not shown in figure 2) and holds some user specific information about service characteristics, data rates, etc. All user data may be sent through SGW2034, PGW2035 may provide IP address assignment for UE201 and other functions, and PCRF2036 is a policy and charging control policy decision point for traffic data flows and IP bearer resources, which selects and provides available policy and charging control decisions for a policy and charging enforcement function (not shown in fig. 2).
The IP services 204 may include the internet, intranets, IMS (IP Multimedia Subsystem), or other IP services, among others.
Although the LTE system is described as an example, it should be understood by those skilled in the art that the present application is not limited to the LTE system, but may also be applied to other wireless communication systems, such as GSM, CDMA2000, WCDMA, TD-SCDMA, and future new network systems.
Based on the above mobile terminal hardware structure and communication network system, various embodiments of the present application are provided.
First embodiment
Fig. 3 is a flowchart illustrating a processing method according to the first embodiment. As shown in fig. 3, the processing method of the present application, applied to a processing apparatus, includes the following steps:
step S1: in response to managing the first application or service, detecting whether the processing device and/or the at least one associated device meet at least one preset condition;
step S2: and processing based on preset operation and/or preset strategy according to the detection result.
The processing device and the associated device may be a terminal device (e.g., a mobile phone, a tablet computer, etc.), a wearable smart device (e.g., a smart watch, a smart bracelet, a smart headset, etc.), a smart home device (e.g., a smart television, a smart speaker, etc.), and a vehicle networking device (e.g., a smart car, a vehicle-mounted terminal, etc.). The applications or services may include human-computer interaction applications, including applications or services that may interact with humans through gestures, voice, air gestures, and so on.
Managing a first application or service, including at least one of: downloading a first application or service; installing a first application or service; upgrading the first application or service; uninstalling the first application or service; a first application or service is set. Through the mode, when the first application or service is downloaded, installed, upgraded, uninstalled or set, management and control can be performed based on the condition of the processing device and/or the associated device, data security, management efficiency and/or interaction effect are improved, and user experience is improved.
Illustratively, the authority of the third-party man-machine interaction application relates to privacy when the third-party man-machine interaction application is installed, and partial authority or function or output prompt or manual installation is not allowed when the third-party man-machine interaction application is installed or installed, so that the data security is improved; and/or, during installation, the function of the third-party man-machine interaction application is overlapped with part or all of the functions of the related man-machine interaction application (such as a system-level man-machine interaction application), and during installation, the corresponding authority or function or output prompt is closed, so that the data security and/or interaction effect are improved; and/or, when downloading or upgrading, the space of the processing equipment is insufficient, and the current equipment can be prompted to use the infrequent or repeated-function human-computer interaction application and install the third-party human-computer interaction application after the application is uninstalled, so that the management efficiency is improved; and/or, other equipment authorization is required during unloading or upgrading, for example, binding relationships exist between children and parents, between old people and children, a prompt is output to associated equipment, and unloading or upgrading is carried out through authorization, so that management authority is guaranteed, and data security is improved; and/or, when installing, the processing equipment space is insufficient or according to the function of the man-machine interaction application, adjust the assistant distribution on different equipment, for example, the A man-machine interaction application which is originally installed on the mobile phone is adjusted and installed on the watch, the B man-machine interaction application which is to be installed is installed on the mobile phone, and/or the B man-machine interaction application can be installed on another mobile phone or watch, or when upgrading, the upgraded version is directly installed on another mobile phone or watch, so that the installation or upgrading can be carried out quickly, the use habit of the user can be optimized, and the management efficiency and/or the interaction effect can be improved; and/or after the installation is completed, the user modifies the setting of the third-party man-machine interaction application, for example, when some authority or function is opened, the associated equipment is required to be authorized, so that the data security is improved. Therefore, the management process of the application or the service can be managed and controlled based on the authority of the equipment, the space of the equipment, the setting information of the equipment, the application installation condition of the equipment and the condition of the relevant equipment of the equipment, the data safety, the management efficiency and/or the interaction effect are improved, and the user experience is improved.
Optionally, the processing device is provided with at least one application or service management center, and executes the step of managing the application or service.
Illustratively, when the mobile phone of the user executes and installs at least one application, the application or service management center is woken up or started, and the application or service management center can not only detect at least one of the device state, the device parameter, the device function and the application type of the processing device and/or at least one associated device, but also manage the aspects of adding/deleting/updating/installing/upgrading, human-computer interaction interface, authority configuration and the like of the application or service in the processing device or the associated device, for example, the processing device can automatically scan the application or service installed in the processing device itself and/or the associated device and add the application or service meeting the requirement into the application or service management center, also can manually add the application or service into the application or service management center by the user, and can also configure and manage the authority of the added application or service, and visually displaying the opened authority and/or supported processing functions of each application or service.
Optionally, at least one preset condition is met, including at least one of:
the processing device and/or the at least one associated device are not in a preset scene and/or a preset mode;
the processing device and/or at least one associated device allows at least one of the type, age, and rating of the installed application or service to not match the first application or service;
the processing device and/or the at least one associated device do not allow the first application or service to use the preset authority and/or the preset function;
the application blacklist of the processing device and/or the at least one associated device comprises a first application or service;
the size of the remaining space of the processing device and/or the at least one associated device does not match the size of the first application or service;
the processing device and/or the at least one associated device do not have preset management authority;
at least one associated device has a first application or service;
the processing device and/or the at least one associated device has an associated second application or service.
Optionally, the preset scene and/or the preset mode include at least one of a preset network environment, a preset network security level, and an uncontrolled mode, where the preset network environment is a wireless network, the preset network security level is a preset level, for example, a home network is connected to the preset network security level, and the uncontrolled mode is, for example, a mode in which a child's mobile phone is not controlled by a parent's mobile phone or is not in a child mode; the types of the applications or services allowed to be installed comprise at least one preset type of learning type, children type, intelligence development type, comprehensive type and navigation type; the preset authority and/or preset function which does not allow the first application or service to be used comprises a payment authority, a contact person authority, a camera control function, a recording function, a position information acquisition authority and the like; the application blacklist can be a blacklist defaulted by the processing equipment, a blacklist set by the associated equipment or a blacklist generated by the network data; there is no preset administrative authority, e.g., no authority to automatically upgrade an application, no authority to uninstall a first application or service.
Optionally, the association includes at least one of a function association, an account association (e.g., different devices log in to the same account), a user association (e.g., different devices register with at least one piece of the same user information), a permission association, and an application size association. Optionally, the processing device has an associated device, and the associated device may be another device currently used by the user, a device having the same function as the processing device, a device having control over the processing device, a device whose device space supports installation of the first application or service; the associated equipment has a first application or service, is suitable for the scene of installing the application, and can directly install the first application or service in the processing equipment through the associated equipment, so that the safety of downloaded and installed data can be ensured, and the management efficiency can be improved; there is an associated second application or service, which may be an application or service with higher authority or security level, such as a system level human-computer interaction application, an application that is more preferred by a user, such as a human-computer interaction application with the highest frequency of use, an application with a size close to that of the first application or service, and so on.
When managing the first application or service, detecting whether the processing device and/or the associated device meet at least one preset condition, and determining a policy to process based on a detection result, where the detection result may be that the processing device meets at least one preset condition, the associated device meets at least one preset condition, both the processing device and the associated device meet at least one preset condition, and both the processing device and the associated device do not meet at least one preset condition. Optionally, step S2, includes:
if the detection result is that the processing equipment and/or the associated equipment meet at least one preset condition, processing according to preset operation and/or a first preset strategy; and/or the presence of a gas in the gas,
and if the detection result indicates that the processing equipment and the associated equipment do not meet at least one preset condition, processing the first application or service according to a second preset strategy. Optionally, the processing is performed according to a first preset policy, which includes at least one of:
ending the managing of the first application or service;
limiting at least one part of preset authority or preset function required to be used by the first application or service according to a preset rule;
when the processing device and/or at least one associated device has the associated second application or service, limiting the authority or function of the first application or service which is repeated with the second application or service;
when the processing device and/or at least one associated device has associated second application or service, setting the priority of the preset function of the first application or service to be lower than the preset function of the second application or service;
suspending management of the first application or service; and/or when the processing device and/or the at least one associated device do not meet at least one preset condition, continuing to manage the first application or service;
entering a manual management mode;
managing a memory space of the processing device and/or of the at least one associated device;
when the processing device and/or at least one associated device has the associated second application or service, processing the associated second application or service;
and when the processing equipment meets at least one preset condition, processing the first application or service and/or the second application or service through the associated equipment.
Optionally, ending the management of the first application or service includes, but is not limited to, at least one of stopping downloading, stopping installation, stopping upgrading, and not responding to a setting operation, for example, when the type and/or applicable age and/or score of the application or service that the processing device allows to be installed does not match with the first application or service, the installation of the first application or service may be stopped, or when the user wants to open the right that the processing device does not allow the first application or service to be used, the setting operation may not be responded.
Optionally, at least a part of the preset authority or preset function required to be used by the first application or service is limited according to a preset rule, wherein the preset rule comprises at least one of direct limitation, limited time period limitation, limited payment amount limitation, limited contact limitation and limited place limitation, for example, when the open payment authority is set on the device a, the permission to use the payment authority can be limited only before the total payment amount is accumulated to be less than 100 yuan, or the permission to use the payment authority can be limited only when the child is 8: 00-10:00 uses the game feature or only allows dialing of contacts and emergency calls on a designated list or only allows network features at home.
Optionally, when the processing device and/or the at least one associated device has the associated second application or service, the authority or function of the first application or service that is repeated with the second application or service is limited, for example, if the system-level human-computer interaction application on the processing device and/or the at least one associated device has the payment authority, the use of the payment authority by the third-party human-computer interaction application can be limited, the function repetition is avoided, the payment security is improved, and meanwhile, the use habit of the user is facilitated, and the consumption history is convenient to find.
Optionally, when the processing device and/or at least one associated device has an associated second application or service, the priority of the preset function of the first application or service is set to be lower than the preset function of the second application or service, and the priority can be used to limit the sequence of function operations of different applications, for example, the priority of a system-level human-computer interaction application on the processing device and/or the associated device to make a call is higher than that of a third-party human-computer interaction application a, and when the system-level human-computer interaction application cannot make a call due to a current operating state or the like, the third-party human-computer interaction application a makes a call, so that normal use of the preset function can be ensured on the premise of ensuring data security.
Optionally, the management of the first application or service is suspended, and when the processing device and/or the at least one associated device do not meet at least one preset condition, the management of the first application or service is continued, for example, when the processing device is not currently connected to the wireless network or the network signal is poor, the installation or upgrade may be suspended, and when the user manually resumes the installation or upgrade, or when the processing device reconnects to the wireless network, the installation of the first application or service is continued, so that the installation may be performed based on the device condition and the user requirement, and the experience is improved. Or, when the processing device is not currently connected to the wireless network or the network signal is not good, the hotspot of the associated device may be connected to and installed using the traffic of the associated device when the associated device is currently connected to the wireless network or the traffic is sufficient. Alternatively, the installation or upgrade may be suspended when neither the processing device nor the associated device is currently connected to the wireless network or the network signal is poor.
Optionally, the manual management mode may be to display an application management interface, so that the user may perform a setting operation for limiting the function/permission of the first application or service in the interface, or uninstall or transfer an installed application to manage the device storage space, thereby providing the user with an autonomous management requirement.
Optionally, managing the storage space of the processing device and/or the at least one associated device may be to uninstall or transfer an installed application or service in the processing device and/or the at least one associated device, so that the application installed in the device may be optimized and the usage requirements of the user may be guaranteed.
Optionally, when the processing device and/or at least one associated device has an associated second application or service, the associated second application or service is processed, the associated second application or service may be an application or service with the same function as the first application or service, and when the first application or service is installed, the second application or service may be uninstalled or transferred, or if the associated second application or service may be an application or service with partial function repetition with the first application or service, the repetition function of the second application or service may be manually closed under the operation of the user, so as to achieve optimization of the application function in the device.
Optionally, when the processing device meets at least one preset condition, the first application or service and/or the second application or service is processed by the associated device, and the associated device may be another device used by the user or a control device of the processing device, and the like. Optionally, the processing of the first application or service and/or the second application or service by the associated device comprises at least one of:
when the first application or service is managed to be downloaded or installed, the first application or service is downloaded or installed on the associated equipment;
when the first application or service is managed to be downloaded or installed, the first application or service on the associated equipment is sent or installed to the processing equipment;
when the first application or service is managed to be upgraded, installing an upgraded version of the first application or service on the associated equipment;
when the first application or service is managed to be downloaded or installed or upgraded, transferring or copying a second application or service on the processing equipment to the associated equipment;
when the first application or service is managed to be set, the first application or service and the second application or service on the processing device are transferred or copied to the associated device.
Optionally, when the first application or service is downloaded or installed, the first application or service may be downloaded or installed on an associated device, and the associated device may be another device used by the user, such as a smart watch, a tablet computer, and the like, so that when the space of the processing device is insufficient, the installation requirement of the user may be ensured, and meanwhile, the normal use of the installed application by the user is not affected. In a scenario, when the first application or service is managed to be downloaded or installed, it may be further detected whether the first application or service is matched with the associated device, for example, the first application or service is a navigation application, and the associated device is a smart watch, and if the first application or service is matched with the associated device, the first application or service is downloaded or installed on the associated device, so that the usage relationship between the device and the application may be configured more reasonably, and user experience may be improved.
Optionally, when the first application or service is managed as downloading or installing the first application or service, the first application or service on the associated device may also be sent or installed to the processing device. For example, a child's mobile phone requests installation of application a, and authorization of dad's mobile phone is required, at this time, if dad's mobile phone has application a and allows child's mobile phone to install application a, application a on dad's mobile phone can be directly sent or installed to child's mobile phone, and then dad can check records of using application a on child's mobile phone, such as consumption records, transfer records, internet surfing time and the like, in the application on dad's mobile phone.
Optionally, when the first application or service is managed as an upgraded first application or service, an upgraded version of the first application or service is installed on the associated device. The size of the application after upgrading is usually larger than that of the application before upgrading, so that the situation that the residual space of the processing equipment is insufficient may occur during upgrading, the problem that the upgrading fails or the running speed of the processing equipment is reduced after upgrading can be avoided by installing the application after upgrading on another equipment used by the user, and meanwhile, the user can continue to use the upgraded version of the original application on the equipment of the user, so that better use experience is obtained.
Optionally, when the first application or service is managed as downloading or installing or upgrading the first application or service, the second application or service on the processing device is transferred or copied to the associated device. The second application or service can be at least one of an application or service with the use frequency less than or equal to the preset frequency, an application or service with the function and other applications or services repetition rate greater than or equal to the preset rate on the processing device, an application or service matched with the attribute of the associated device (such as a health application and a smart watch attribute matching), and when the user selects to download or install or upgrade the first application or service, the second application or service can be transferred to the associated device, so that the normal installation of the first application or service is ensured, and the use of the second application or service by the user is not influenced. Or, the second application or service may be an application or service associated with the first application or service, for example, the first application or service is an air conditioner control application, and the second application or service is a smart home voice assistant, so that when the first application or service is installed on the associated device due to insufficient space of the processing device, the second application or service may be synchronously copied onto the associated device, so that the user may use the first application or service more conveniently without affecting normal use of other applications or services related to the second application or service on the processing device.
Optionally, when the first application or service is managed to be set, the first application or service and the second application or service on the processing device are transferred or copied to the associated device. In one scenario, setting up the first application or service may be modifying an installation device of the first application or service, associating the device with another device used by the user, a data connection can be established with the processing device beforehand, for example, the user changes his mobile phone, can operate on the original mobile phone, a first application or service is transferred or copied and installed on a new handset, a second application or service may be an application or service associated with the first application or service functionality, for example, the first application or service is a human interactive application, the second application or service is a lighting system control application controlled by the first application or service, and as such, when transferring or copying a first application or service, a second application or service may be transferred or copied together into a new handset, therefore, the user does not need to download and install the second application or service again, the original use habit can be kept, and the user-computer interaction application is used for controlling the lighting system.
Through the first preset strategy, when the processing equipment and/or the associated equipment accord with at least one preset condition, the process of managing the first application or service is correspondingly processed, the management can be carried out according to the conditions of the authority of the equipment, the space of the equipment, the setting information of the equipment, the application installation condition of the equipment and the like, and the management can also be carried out according to the condition of the associated equipment of the equipment, so that under different management scenes, the data safety, the management efficiency and/or the interaction effect can be improved, the matching degree of the equipment and the application is improved, the management of the application or service is more intelligent, efficient and safe, and the user experience is effectively improved.
Optionally, when the processing device and the associated device do not meet at least one preset condition, the processing device processes the first application or service according to a second preset policy, where the processing device includes at least one of:
allowing management of the first application or service at the processing device or an associated device;
managing a first application or service based on a preset scene and/or a preset mode in which the processing device and/or the associated device is/are located;
after the first application or service is processed, the first application or service is installed or upgraded on the processing device or the associated device.
Optionally, the processing device and the associated device meet at least one preset condition, including at least one of:
the processing equipment and the associated equipment are in a preset scene and/or a preset mode;
the processing device and associated device allow the type and/or applicable age and/or rating of the installed application or service to match the first application or service;
the processing device and the associated device allow the first application or service to use a preset authority and/or a preset function;
the application blacklists for the processing device and the associated device do not include the first application or service;
the size of the remaining space of the processing device and the associated device matches the size of the first application or service;
the processing device and the associated device have a preset management authority;
there is no associated second application or service for the processing device and the associated device.
Optionally, when the processing device and the associated device do not comply with at least one preset condition, the management of the first application or service on the processing device or the associated device may be allowed, for example, installation, uninstallation or upgrade on the processing device or the associated device; or, the first application or service is managed based on the preset scenario and/or the preset mode, for example, if the processing device and the associated device are both currently connected to the wireless network, the processing device may select to download and install the first application or service from the server, or may connect with another device to download and install the first application or service in another device, or, when the processing device and the associated device are currently in the control mode, the processing device may display an identity verification interface when the processing device is installed, uninstalled, upgraded, or set, and the security of the processing device for installing, uninstalling, upgrading, or setting the first application or service is ensured by verifying in the form of identity information such as a fingerprint, a digital password, a face recognition, and the like, so that the application is prevented from being illegally installed on the user device by other people or illegal websites; or after the first application or service is processed, the first application or service is installed or upgraded, and the processing of the first application or service may be to set the authority/function of the first application or service, set attribute information such as a password and the like according to a preset operation, so that a user can install or upgrade the first application or service according to a requirement, and data security and/or use convenience are ensured.
Optionally, step S2 may also include:
if the detection result is that the processing equipment meets at least one preset condition, outputting prompt information;
and performing preset processing according to preset operation, and/or responding to the prompt message which is not responded, and performing processing according to a first preset strategy.
Optionally, when the processing device meets at least one preset condition, outputting a prompt message, including:
outputting prompt information for prompting the first preset strategy; and/or the presence of a gas in the gas,
and outputting prompt information for guiding manual management.
Optionally, the prompt information for prompting the first preset policy may be content including the first preset policy through an interface or a voice prompt, for example, the interface prompts "when the application is installed, the location information acquisition right of the application is disabled", or the voice prompt "confirms with the device a and unloads the application after confirming that the application passes". The prompt message for prompting the first preset policy may also be a prompt message for guiding manual management, for example, a prompt of "the current device has insufficient space and please click to perform storage space management", after the user clicks, a further prompt of "it is detected that the application B and the application C can be uninstalled or transferred and please operate", and then, the user may operate to uninstall or transfer the application B and/or the application C to another device, so that the current device has enough space to continue installing the application.
Optionally, outputting the prompt information includes:
and if the processing equipment has the associated second application or service, outputting prompt information based on the detection result of the second application or service.
Optionally, outputting prompt information based on the detection result of the second application or service includes:
detecting at least one of a right or function, a size, whether a transfer or copy is allowed, whether an uninstall is allowed, of the second application or service;
and outputting prompt information according to the detection result.
Optionally, when the prompt information is output, the prompt may be output based on a detection result of at least one of authority or function of the second application or service, size, whether transfer or copy is allowed, and whether uninstall is allowed, for example, if the application to be installed is application a, the second application or service is application B, and the detection result of the authority or function of application B is that function C of application a and function B are repeated, then "detecting that function C of application B is repeated, and suggesting that function C of application B is prohibited" may be prompted. In one scenario, if the application B is a home appliance control application with a high frequency of use, the home appliance control function that restricts duplication of the application a with the application B may be prompted when the application a is installed. In one scenario, if the detection result of whether the application B allows transfer or copy is that transfer or copy is allowed, the "detection that the application B can be transferred or copied to the device D and the suggestion that the application a is installed after transfer or copy of the application B" may be prompted.
Optionally, after the prompt information is output, performing preset processing according to preset operation, where the preset processing includes at least one of the following:
allowing management of the first application or service;
ending the managing of the first application or service;
allowing the first application or service to use preset authority and/or preset functions allowed by preset operation;
and when the processing equipment has the associated second application or service, managing the first application or service after processing the corresponding second application or service according to the preset operation.
Optionally, the preset operation is an operation in response to the prompt message, and includes at least one of a preset touch operation, a preset voice operation, and a preset gesture operation. The user may allow and/or end management of the first application or service through a preset operation, or select a preset right and/or a preset function allowing the first application or service to be used, or process a corresponding second application or service, for example, uninstall or transfer the second application or service.
Optionally, after the prompt information is output, if the prompt information is not responded, processing is performed according to a first preset policy to ensure data security, management efficiency and/or interaction effect, where the first preset policy is the same as that described above and is not described again.
Optionally, the processing device has an associated device, and step S2 includes:
if the detection result indicates that the processing equipment meets at least one preset condition, outputting at least one preset processing result to the associated equipment;
and processing according to a first preset strategy based on the feedback information of the associated equipment.
Optionally, the at least one predetermined processing result includes at least one of:
a matching result between the size of the first application or service and the size of the remaining space of the processing device;
processing a matching result between a function of a second application or service in the device and a function of the first application or service;
detection of the scene and/or mode in which the processing device is located.
Alternatively, in one scenario, the processing result that can be independently decided by the processing device, for example, the usage right of the third-party assistant relates to privacy, the application type does not conform to the preset type, the applicable age of the application exceeds the age of the user, the score of the user is lower than the preset score, and the like, can be independently decided by the processing device to determine whether to allow downloading, installation or upgrading. Processing results which can be processed by at least one strategy or cannot be independently decided by processing equipment related to authority and the like can be processed by combining the associated equipment. In one scenario, if the matching result between the function of the second application or service and the function of the first application or service in the processing device is that the function a of the first application or service is duplicated with the function a of the second application or service and is a function related to security control, the decision and feedback may be performed by the device with higher authority, the feedback information includes at least one of the function a that allows the first application or service to be used, the function a that does not allow the second application or service to be used, and the function a that allows the first application or service and the second application or service to be used simultaneously, the processing device executes a corresponding first preset policy according to the feedback information of the associated device, processes the first application or service and/or the second application or service, that is, allows the function a of the first application or service to be used, The function a of the first application or service is not allowed to be used, the function a of the second application or service is not allowed to be used, or the first application or service and the second application or service are allowed to use the function a at the same time.
In another scenario, a detection result of a scene and/or a mode in which the processing device is located is that the processing device is currently playing an online video, and in order to avoid that an installation requirement or an upgrade requirement of the first application or service occupies a traffic to affect a viewing experience of a user, it may be determined that the associated device is a device with a higher authority or a device that is not currently located in a preset scene (e.g., no call, no navigation, connection to a wireless network, etc.), and a decision is made and fed back by the corresponding associated device, where the decision making manner may be performed in combination with a user operation, the feedback information may include immediate installation or upgrade, delayed installation or upgrade, stopped installation or upgrade, and installed or upgraded on the associated device, and the processing device executes a corresponding first preset policy according to the feedback information of the associated device to process the first application or service and/or the second application or service, i.e. immediate installation or upgrade, delayed installation or upgrade, stopped installation or upgrade, or installed or upgraded on the associated device, so that the current scenario is not interrupted or affected by the management application when the first application or service is managed. The first predetermined policy is the same as the above, and is not described in detail.
Optionally, detecting whether the processing device and/or the associated device meet at least one preset condition further includes at least one of:
detecting whether the processing equipment meets at least one preset condition, and if so, detecting whether the associated equipment meets at least one preset condition;
detecting whether the associated equipment meets at least one preset condition, and if so, detecting whether the processing equipment meets at least one preset condition;
simultaneously detecting whether the processing equipment and/or the associated equipment meet at least one preset condition;
optionally, when detecting whether the processing device and/or the associated device meet at least one preset condition, the detection order is not limited, and whether the processing device and the associated device meet the preset condition may be detected in sequence, or whether the processing device and the associated device meet the preset condition may be detected at the same time. Optionally, when it is detected in sequence whether the processing device and the associated device meet the preset condition, if the detected device does not meet the preset condition, the first application or service may be allowed to be managed, managed based on a preset scene and/or a preset mode, or installed or upgraded after the first application or service is processed; or, if the first detected device meets the preset condition, it may further detect whether another device meets the preset condition and then manages the first application or service, for example, when the first application or service is detected as being associated with the device, it may further detect whether the space of the processing device is sufficient to install the first application or service, and if the space of the processing device is insufficient to install the first application or service, it may manage the space of the processing device, for example, unload duplicate applications or less frequently used applications, and then send and install the first application or service on the associated device on the processing device.
Optionally, when detecting whether the processing device and the associated device meet the preset condition in sequence or detecting whether the processing device and the associated device meet the preset condition at the same time, the first preset policy or the second preset policy may also be executed according to a detection result of the processing device and the associated device, where the first preset policy or the second preset policy is the same as that described above and is not described again.
Five application scenarios based on the processing method of the present application are described below.
Fig. 4 is an interface diagram of the processing device shown in the first embodiment in scene one. The scenario shown in fig. 4 is a scenario in which the first application or service is installed and the processing device is in the controlled mode, and the first application or service is taken as a voice assistant for example. As shown in fig. 4 (a), the user acquires the voice assistant a at the interface of the app store for installation, but is not limited thereto, for example, when the first app or service may be acquired from another device rather than from the network, the installation operation may be performed at another operation interface. In an interface of an application store, the name of a voice assistant A is displayed, meanwhile, related information that the application type of the voice assistant A is learning and is scored as five stars and the like can be displayed, when a user clicks an 'acquisition' button, if a processing device is in a controlled mode, a request is sent to a device B with a control right, meanwhile, the interface prompts that 'the voice assistant A.once.is requested to be installed to the device B', and a 'cancel' button can also be displayed in the interface, so that the user can cancel an installation process at any time. As shown in fig. 4 (B), after receiving the feedback from the device B, if the feedback result is that the voice assistant a is allowed to be installed and the payment authority and the contact authority of the voice assistant a are disabled, then the interface prompts "disable the following authority of the voice assistant a according to the requirement of the device B: a payment authority; contact authority "at which point voice assistant a begins to be installed. As shown in fig. 4 (c), after the voice assistant a completes installation, the user may click the "open" button to enter the voice assistant a, and at the same time, the interface prompts: the voice assistant A is installed and you can modify the rights in the settings. And when the user clicks the 'go to set' button, the user can enter a setting interface to modify the authority of the voice assistant A. The scenario of modifying the rights of voice assistant a when the processing device is in the controlled mode may refer to the relevant contents of scenario five below. In this way, in a scenario where the first application or service is installed and the processing device is in the controlled mode, the installation process is managed and controlled based on the relevant device of the processing device, and it can be ensured that a proper authority or function is opened, thereby ensuring data security and/or use security.
Fig. 5 is an interface diagram of the processing device shown in the first embodiment in scene two. The scenario shown in fig. 5 is a scenario where the first application or service is installed and the space of the processing device is insufficient, and the first application or service is taken as a voice assistant for example. As shown in fig. 5 (a), the user acquires the voice assistant a at the interface of the app store for installation, but is not limited thereto, for example, when the first app or service may be acquired from another device rather than from the network, the installation operation may be performed at another operation interface. In the interface of the application store, the name of the voice assistant A is displayed, meanwhile, the application type of the voice assistant A can be displayed as relevant information such as learning, five stars scoring and the like, when a user clicks an 'acquisition' button, if the current device space is insufficient, the installed applications in the processing device are detected, the applications with lower use frequency and/or the applications with the functions of the voice assistant A are detected, whether the applications are allowed to be uninstalled or transferred and whether the space of the associated device is enough are detected, when the voice assistant C is detected to be repeated with the functions of the voice assistant A and allowed to be uninstalled or transferred, the 'current device space is prompted to be insufficient, the following repeated functions of the voice assistant are detected, and operation is requested to be confirmed', and operation buttons 'uninstall', 'transfer', 'cancel' are displayed at the same time. As shown in fig. 5 (b), if the user clicks the "transfer" button, the user prompts that "voice assistant C is transferring to device D", please wait. As shown in fig. 5 (C), after the transfer is completed, the installation of voice assistant a is started, and simultaneously "voice assistant C has transferred, and voice assistant a is being installed. Therefore, in a scene that the first application or service is installed and the space of the processing equipment is insufficient, the installation position of the application is redistributed based on the relevant equipment of the processing equipment, the management efficiency can be improved, meanwhile, the user can select to continue to use the installed application, and the user experience is good.
Fig. 6 is an interface diagram of the processing device shown in the first embodiment in scene three. The scenario shown in fig. 6 is a scenario where the first application or service is installed and the space of the processing device is insufficient, and the first application or service is taken as a voice assistant for example. As shown in fig. 6 (a), the user acquires the voice assistant a at the interface of the app store for installation, but is not limited thereto, for example, when the first app or service may be acquired from another device rather than from the network side, the installation operation may be performed at another operation interface. In the interface of the application store, the name of the voice assistant a is displayed, and meanwhile, the application type of the voice assistant a can be displayed as learning and scoring as five stars, when the user clicks an "acquire" button, if the space of the current device is insufficient, the space and/or the device function of the device associated with the processing device, such as another device used by the user or a device selected by the user, is detected, and when the detection result is that the space and/or the device function of the device D is matched with the voice assistant a, for example, the space size of the device D supports installation of the voice assistant a, or the function of the device D is matched with the voice assistant a (if the device D is a car machine, and the function of the voice assistant a is navigation), the "current device is insufficient in space, and installation of the device D is suggested. As shown in fig. 6 (b), when the user clicks the "confirm" button, the device D receives the instruction, starts to install the voice assistant a on the device D, and at this time, the current device prompts that "the device D is installing the voice assistant a, please go to the device D to view", and displays the "cancel" button, so that the user can cancel the installation process of the device D at any time. Therefore, in a scene that the first application or service is installed and the space of the processing device is insufficient, the installation position of the first application or service is adjusted based on the relevant device of the processing device, the management efficiency can be improved, the matching degree of the application function and the device function can be ensured, and the use experience is improved.
Fig. 7 is an interface diagram of the processing device shown in the first embodiment in scene four. The scenario shown in fig. 7 is a scenario in which a first application or service is installed and an associated application exists in a processing device, and the first application or service is taken as a voice assistant for example. As shown in fig. 7, the user obtains the voice assistant a at the interface of the app store for installation, but is not limited thereto, for example, when the first app or service can be obtained from other devices, not from the network side, then the installation operation can be performed at other operation interfaces. In the interface of the application store, the name of the voice assistant a is displayed, and at the same time, the application type of the voice assistant a can be displayed as learning and scoring five stars, when the user clicks the "acquire" button, the current device detects the associated application, for example, all the installed voice assistants or system-level voice assistants, and when the detection result is that the voice assistant a and the installed voice assistant B have partial functions repeated and the voice assistant B is a system-level voice assistant, the current device can prompt "the current device has installed the voice assistant B, and the following authority/function of the voice assistant a is suggested to be closed: a payment authority; a function of making a call; camera control function "and displays buttons" confirm "," modify "," cancel ". When the user clicks the 'confirm' button, the processing equipment is installed according to the prompt, and the payment authority, the telephone dialing function and the camera control function of the voice assistant A are closed. When the user clicks the 'modify' button, the user can enter a setting interface and choose not to close at least one of the payment authority, the dialing function and the camera control function. When the user clicks the "cancel" button, the installation is ended. In this way, in a scenario where the first application or service is installed and the processing device has an associated application, the function/permission of the first application or service is limited based on the application installed in the processing device, so that data security can be improved, and modification permission is provided, so that a user can adjust the function/permission to be limited according to suggestions and requirements, and management efficiency and use experience are improved.
Fig. 8 is an interface diagram of the processing device shown in the first embodiment in scene five. The scenario shown in fig. 8 is a scenario in which the first application or service is set and the processing device is in the controlled mode, and the first application or service is taken as a voice assistant for example. As shown in (a) in fig. 8, operation items of various functions/permissions of the voice assistant a are displayed in the setting interface, where the turning on or off of some functions/permissions requires authorization of the control device of the current device, such as "payment" and "contact". As shown in fig. 8 (B), when the user selects to open the payment authority, a prompt "request to open the payment authority to device B is being made," and a "cancel" button is displayed, and the user clicks the "cancel" button, stops sending the request to device B, and does not open the payment authority. As shown in fig. 8 (c), when the device B feedbacks to allow the use of the payment authority before the payment sum exceeds 100 yuan, it prompts "the payment authority is turned on and then turned off again after the payment sum exceeds 100 yuan". For the preset function or the preset authority limited based on the preset rule, the operation item for setting the state adopts a display form different from the operation item of the limited function or authority, for example, as shown in (c) in fig. 8, if the payment authority is the preset authority limited based on the preset rule, and the camera function is the limited function, the operation item of the payment authority may be displayed with a bold frame, and the frame of the operation item of the camera function is not displayed with bold, so that the user can distinguish different limited states. In this way, in a scenario where the first application or service is set and the processing device is in the controlled mode, the relevant device based on the processing device manages and controls the setting modification of the application, and it can be ensured that a proper authority or function is opened, thereby ensuring data security and/or use security.
Fig. 9 is an interface diagram of the processing device shown in the first embodiment in scene six. The scenario shown in fig. 9 is to install a first application or service and the associated device exists the first application or service, and the first application or service is taken as a voice assistant for example. As shown in fig. 9, the user obtains the voice assistant a at the interface of the app store for installation, but is not limited thereto, for example, when the first app or service can be obtained from other devices, not from the network side, then the installation operation can be performed at other operation interfaces. In an interface of an application store, the name of a voice assistant A is displayed, meanwhile, the application type of the voice assistant A can be displayed as learning, five stars can be scored, when a user clicks an ' acquisition ' button, the current device detects associated equipment, the associated equipment can be equipment bound by the current device or control equipment of the current device, and when the fact that the associated equipment such as equipment D exists in the voice assistant A is detected, the user prompts ' that the equipment D has installed the voice assistant A ' and asks for acquiring installation from the equipment D '. When the user clicks the "confirm" button, the processing device starts acquiring the voice assistant a from the device D for installation, and when the user clicks the "cancel" button, the installation is ended. In this way, in a scenario where the first application or service is installed and the associated device has the first application or service, the first application or service may be acquired from the associated device for installation, so as to implement quick installation, and ensure security and use security of the application source on the premise of authorization.
The processing method of the application responds to the management of the first application or service, and detects whether the processing equipment meets at least one preset condition; and processing based on preset operation and/or preset strategy according to the detection result. Through the method, management and control can be carried out based on the condition of the processing equipment when the first application or service is managed, data safety, management efficiency and/or interaction effect are improved, and user experience is improved.
Second embodiment
Fig. 10 is a flowchart illustrating a processing method according to the second embodiment. As shown in fig. 10, the processing method of the present application, applied to a processing apparatus, includes:
step S10: outputting prompt information in response to managing the first application or service and at least one second application or service installed in the processing device;
step S20: responding to preset operation, and performing first preset processing on a first application or service according to a first preset strategy; or, performing second preset processing on the first application or service and the second application or service according to a second preset policy.
The processing device can be terminal equipment (such as cell-phone, panel computer etc.), wearable smart machine (such as intelligent wrist-watch, intelligent bracelet, smart headset etc.), intelligent household equipment (such as smart television, intelligent audio amplifier etc.), car networking equipment (such as intelligent automobile, on-vehicle terminal etc.). The applications or services may include human-computer interaction applications, including applications or services that may interact with humans through gestures, voice, air gestures, and so on.
Managing a first application or service, including at least one of: downloading a first application or service; installing a first application or service; upgrading the first application or service; uninstalling the first application or service; a first application or service is set. By the method, when the first application or service is downloaded, installed, upgraded, uninstalled or set, management and control can be performed based on the installed application or service in the processing equipment, data security, management efficiency and/or interaction effect are improved, and user experience is improved.
Illustratively, when downloading or upgrading, the space of the processing equipment is insufficient, and the man-machine interactive application which is not commonly used or has repeated functions in the current equipment can be prompted and the man-machine interactive application of a third party is installed after the man-machine interactive application is uninstalled, so that the management efficiency is improved; and/or, during installation, the function of the third-party man-machine interaction application is overlapped with part or all of the functions of the related man-machine interaction application (such as a system-level man-machine interaction application), and during installation, the corresponding authority or function or output prompt is closed, so that the data security and/or interaction effect are improved; and/or, during installation, adjusting assistant distribution on different devices according to the functions of the installed human-computer interaction application, for example, adjusting and installing an A human-computer interaction application which is originally installed on a mobile phone on a watch, and installing a B human-computer interaction application to be installed on the mobile phone, and/or installing the B human-computer interaction application on another mobile phone or watch, or during upgrading, directly installing an upgraded version on another mobile phone or watch, so that the installation or upgrading can be performed quickly, the use habits of users can be optimized, and the management efficiency and/or the interaction effect can be improved. Therefore, when the first application or service is downloaded, installed, upgraded, uninstalled or set, management and control can be performed based on the functions, authority, size and other conditions of the installed application or service in the processing device, data security, management efficiency and/or interaction effect are improved, and user experience is improved.
Optionally, the processing device is provided with at least one application or service management center, and executes the step of managing the application or service.
Illustratively, when the mobile phone of the user executes and installs at least one application, the application or service management center is woken up or started, and the application or service management center can not only detect at least one of the device state, the device parameter, the device function and the application type of the processing device and/or at least one associated device, but also manage the aspects of adding/deleting/updating/installing/upgrading, human-computer interaction interface, authority configuration and the like of the application or service in the processing device or the associated device, for example, the processing device can automatically scan the application or service installed in the processing device itself and/or the associated device and add the application or service meeting the requirement into the application or service management center, also can manually add the application or service into the application or service management center by the user, and can also configure and manage the authority of the added application or service, and visually displaying the opened authority and/or supported processing functions of each application or service.
Optionally, step S10, includes:
detecting at least one of a right or a function, a size, whether transfer or copy is allowed, and whether uninstall is allowed of the second application or service according to a state of the processing device;
and outputting prompt information when the detection result meets the preset condition.
Optionally, the state of the processing device comprises at least one of a size of the remaining space, a functional type of the installed application, and a permission level of the installed application. In one scenario, at least one of the size of the second application or service, whether transfer or copy is allowed, and whether uninstall is allowed may be detected according to the size of the remaining space of the processing device, which may provide a basis for space management of the processing device and improve management efficiency. In one scenario, the authority or function of the second application or service may be detected according to the function type of the installed application of the processing device, and a basis may be provided for space management of the processing device and application function configuration between the processing device and the associated device, thereby improving management efficiency and/or interaction experience. In one scenario, the permission level of an installed application of a processing device detects the permission or function of a second application or service with a higher permission level, and can provide a basis for setting the permission or function of a first application or service, thereby improving data security.
Optionally, the preset condition is met, and the preset condition comprises at least one of the following:
the size of the second application or service matches the size of the remaining space of the associated device;
the authority or function of the second application or service is partially or completely repeated with the authority or function of the first application or service;
the second application or service allows transfer or replication;
the second application or service allows for offloading.
Optionally, when the detection result meets the preset condition, outputting a prompt message, including:
outputting prompt information for prompting the first preset strategy and/or the second preset strategy; and/or the presence of a gas in the gas,
and outputting prompt information for guiding manual management.
Optionally, the prompting message for prompting the first preset policy and/or the second preset policy may be content including the first preset policy and/or the second preset policy through an interface or a voice prompt, for example, prompt "the second application or service is repeated with the payment authority of the first application or service, recommend disabling the payment authority of the first application or service", or prompt "the current device space is insufficient, and recommend transferring or uninstalling the second application or service". The prompt message for prompting the first preset policy and/or the second preset policy may also be a prompt message for guiding manual management, for example, a prompt of "current device is insufficient in space, please click to perform storage space management", after the user clicks, a further prompt of "it is detected that the application B and the application C can be uninstalled or transferred, please operate", and then, the user may operate to uninstall or transfer the application B and/or the application C to another device, so that the current device has enough space to continue installing the application.
Optionally, the preset operation is an operation in response to the prompt message, and includes at least one of a preset touch operation, a preset voice operation, and a preset gesture operation. The user may allow and/or end management of the first application or service through a preset operation, or select a preset right and/or a preset function allowing the first application or service to be used, or process a corresponding second application or service, for example, uninstall or transfer the second application or service.
Optionally, performing a first preset process on the first application or service according to a first preset policy, where the first preset process includes:
allowing management of the first application or service;
ending the managing of the first application or service;
allowing the first application or service to use preset authority and/or preset functions allowed by preset operation;
limiting at least one part of preset authority or preset function required to be used by the first application or service according to a preset rule;
restricting a permission or functionality of the first application or service that is duplicated with the second application or service;
setting the priority of the preset function of the first application or service to be lower than the preset function of the second application or service;
suspending management of the first application or service; and/or when the first application or service does not meet the preset condition, continuing to manage the first application or service;
entering a manual management mode;
managing a storage space of a processing device;
the first application or service is processed by the associated device.
Optionally, the allowing of managing the first application or service includes, but is not limited to, at least one of starting downloading, starting installation, starting upgrade, responding to a setting operation, and optionally, the allowing of the instruction of managing the first application or service is triggered by an operation of a user.
Optionally, ending the management of the first application or service includes, but is not limited to, at least one of stopping downloading, stopping installation, stopping upgrading, and not responding to a setting operation, for example, when the type and/or applicable age and/or score of the application or service that the processing device allows to be installed does not match with the first application or service, the installation of the first application or service may be stopped, or when the user wants to open the right that the processing device does not allow the first application or service to be used, the setting operation may not be responded.
Optionally, at least a part of the preset authority or preset function required to be used by the first application or service is limited according to a preset rule, wherein the preset rule comprises at least one of direct limitation, limited time period limitation, limited payment amount limitation, limited contact limitation and limited place limitation, for example, when the open payment authority is set on the device a, the permission to use the payment authority can be limited only before the total payment amount is accumulated to be less than 100 yuan, or the permission to use the payment authority can be limited only when the child is 8: 00-10:00 uses the game feature or only allows dialing of contacts and emergency calls on a designated list or only allows network features at home.
Optionally, the authority or function of the first application or service repeated with the second application or service is limited, for example, if the system-level human-computer interaction application has the position acquisition authority, the third-party human-computer interaction application can be limited from using the position acquisition authority, and the information security is improved.
Optionally, the priority of the preset function of the first application or service is set to be lower than that of the preset function of the second application or service, and the priority can be used for limiting the sequence of function operation of different applications, for example, the priority of the system-level man-machine interaction application for making a call is higher than that of the third-party man-machine interaction application a, when the system-level man-machine interaction application cannot control the camera due to the current operation state and the like, the third-party man-machine interaction application a controls the camera, so that the normal use of the preset function can be ensured on the premise of ensuring data safety.
Optionally, the management of the first application or service is suspended, and when the first application or service does not meet the preset condition, the management of the first application or service is continued, for example, when the processing device is not currently connected to the wireless network or the network signal is not good, the installation or upgrade may be suspended, and when the user manually resumes the installation or upgrade, or when the processing device is reconnected to the wireless network, the installation of the first application or service is continued, so that the installation may be performed based on the device condition and the user requirement, and the experience is improved.
Optionally, the manual management mode may be to display an application management interface, so that the user may perform a setting operation for limiting the function/permission of the first application or service in the interface, or uninstall or transfer an installed application to manage the device storage space, thereby providing the user with an autonomous management requirement.
Alternatively, the storage space of the processing device may be managed by uninstalling or transferring an installed application or service in the processing device, so that the application installed in the device may be optimized and the use requirement of the user may be guaranteed.
Alternatively, the first application or service is processed by an associated device, which may be another device used by the user or a control device of the processing device, or the like. Optionally, processing the first application or service by the associated device includes at least one of:
when the first application or service is managed to be downloaded or installed, the first application or service is downloaded or installed on the associated equipment;
when the first application or service is managed to be downloaded or installed, the first application or service on the associated equipment is sent or installed to the processing equipment;
when the first application or service is managed to be upgraded, the upgraded version of the first application or service is installed on the associated equipment.
Optionally, when the first application or service is downloaded or installed, the first application or service may be downloaded or installed on an associated device, and the associated device may be another device used by the user, such as a smart watch, a tablet computer, and the like, so that when the space of the processing device is insufficient, the installation requirement of the user may be ensured, and meanwhile, the normal use of the installed application by the user is not affected. In a scenario, when the first application or service is managed to be downloaded or installed, it may be further detected whether the first application or service is matched with the associated device, for example, if the first application or service is a navigation application, and the associated device is a smart watch, the first application or service and the associated device are functionally matched, and when the first application or service is matched with the associated device, the first application or service is downloaded or installed on the associated device, so that the usage relationship between the device and the application may be configured more reasonably, and user experience may be improved.
Optionally, when the first application or service is managed as downloading or installing the first application or service, the first application or service on the associated device may also be sent or installed to the processing device. For example, a child's mobile phone requests installation of application a, and authorization of dad's mobile phone is required, at this time, if dad's mobile phone has application a and allows child's mobile phone to install application a, application a on dad's mobile phone can be directly sent or installed to child's mobile phone, and then dad can check records of using application a on child's mobile phone, such as consumption records, transfer records, internet surfing time and the like, in the application on dad's mobile phone.
Optionally, when the first application or service is managed as an upgraded first application or service, an upgraded version of the first application or service is installed on the associated device. The size of the application after upgrading is usually larger than that of the application before upgrading, so that the situation that the residual space of the processing equipment is insufficient may occur during upgrading, the problem that the upgrading fails or the running speed of the processing equipment is reduced after upgrading can be avoided by installing the application after upgrading on another equipment used by the user, and meanwhile, the user can continue to use the upgraded version of the original application on the equipment of the user, so that better use experience is obtained.
Optionally, the second preset processing is performed on the first application or service and the second application or service according to a second preset policy, where the second preset processing includes at least one of:
managing the first application or service after processing the corresponding second application or service according to the preset operation;
processing, by an associated device, a first application or service and a second application or service;
the first application or service is processed by the processing device and the second application or service is processed by the associated device.
Optionally, after processing the corresponding second application or service according to the preset operation, the first application or service is managed, which may be that after uninstalling the second application or service corresponding to the preset operation, the first application or service is installed or upgraded.
Optionally, the first application or service and the second application or service on the processing device are processed by the associated device, which may be transferring or copying the first application or service and the second application or service on the processing device to the associated device in a scenario of managing the first application or service to set the first application or service. For example, the associated device is another device used by the user, a data connection may be established with the processing device in advance, the user operates on the mobile phone a, transfers and installs the first application or service on the mobile phone B, and the second application or service may be an application or service associated with the first application or service function, for example, the first application or service is a human-computer interaction application, and the second application or service is a lighting system control application controlled by the first application or service, so that the second application or service can be transferred to a new mobile phone together when the first application or service is transferred, so that the user does not need to download and install the second application or service again, and can keep the original usage habit, and use the human-computer interaction application to control the lighting system.
Optionally, the first application or service is processed by the processing device, and when the second application or service is processed by the associated device, the second application or service on the processing device may be transferred or copied to the associated device, and the first application or service may be downloaded or installed or upgraded on the processing device, in a scenario where the first application or service is managed as downloading or installing or upgrading the first application or service. The second application or service can be at least one of an application or service with the use frequency less than or equal to the preset frequency, an application or service with the function and other applications or services repetition rate greater than or equal to the preset rate on the processing device, an application or service matched with the attribute of the associated device (such as a health application and a smart watch attribute matching), and when the user selects to download or install or upgrade the first application or service, the second application or service can be transferred to the associated device, so that the normal installation of the first application or service is ensured, and the use of the second application or service by the user is not influenced. Or, the second application or service may be an application or service associated with the first application or service, for example, the first application or service is an air conditioner control application, and the second application or service is a smart home voice assistant, so that when the first application or service is installed on the associated device due to insufficient space of the processing device, the second application or service may be synchronously copied onto the associated device, so that the user may use the first application or service more conveniently without affecting normal use of other applications or services related to the second application or service on the processing device.
Through the first preset strategy and/or the second preset strategy, the process of managing the first application or service can be correspondingly processed according to the preset operation or the detection result of the second application or service, not only can the management be carried out according to the conditions of the application installation condition and the like of the equipment, but also the management can be carried out according to the conditions of the related equipment of the equipment, thereby, under different management scenes, the data safety, the management efficiency and/or the interaction effect can be improved, the matching degree of the equipment and the application is improved, the management of the application or service is more intelligent, efficient and safe, and the user experience is effectively improved.
The processing method of the application responds to the management of the first application or service, and outputs prompt information according to the second application or service installed in the processing equipment; responding to preset operation, and performing first preset processing on a first application or service according to a first preset strategy; or, performing second preset processing on the first application or service and the second application or service according to a second preset policy. Therefore, when the first application or service is downloaded, installed, upgraded, uninstalled or set, management and control can be performed based on the functions, authority, size and other conditions of the installed application or service in the processing device, data security, management efficiency and/or interaction effect are improved, and user experience is improved.
Third embodiment
Fig. 11 is a flowchart illustrating a processing method according to the third embodiment. As shown in fig. 11, the processing method of the present application, applied to a processing apparatus, includes:
step S100: responding to the first application or service, and outputting prompt information and/or at least one preset processing result to the associated equipment;
step S200: and responding to the feedback result, performing preset processing on the first application or service according to the preset operation and/or the feedback result, wherein the feedback result is obtained by processing the associated equipment based on the prompt information and/or the preset processing result.
The processing device and the associated device may be a terminal device (e.g., a mobile phone, a tablet computer, etc.), a wearable smart device (e.g., a smart watch, a smart bracelet, a smart headset, etc.), a smart home device (e.g., a smart television, a smart speaker, etc.), and a vehicle networking device (e.g., a smart car, a vehicle-mounted terminal, etc.). The applications or services may include human-computer interaction applications, including applications or services that may interact with humans through gestures, voice, air gestures, and so on.
Managing a first application or service, including at least one of: downloading a first application or service; installing a first application or service; upgrading the first application or service; uninstalling the first application or service; a first application or service is set. Through the mode, when the first application or service is downloaded, installed, upgraded, uninstalled or set, management and control can be performed based on the processing result of the processing equipment and other equipment, data security, management efficiency and/or interaction effect are improved, and user experience is improved.
Illustratively, other device authorization is required during unloading or upgrading, for example, binding relationships exist between children and parents, and between old people and children's devices, a prompt is output to the associated device, and unloading or upgrading is carried out through authorization, so that management authority is guaranteed, and data security is improved; and/or, when installing, the processing equipment space is insufficient or according to the function of the man-machine interaction application, adjust the assistant distribution on different equipment, for example, the A man-machine interaction application which is originally installed on the mobile phone is adjusted and installed on the watch, the B man-machine interaction application which is to be installed is installed on the mobile phone, and/or the B man-machine interaction application can be installed on another mobile phone or watch, or when upgrading, the upgraded version is directly installed on another mobile phone or watch, so that the installation or upgrading can be carried out quickly, the use habit of the user can be optimized, and the management efficiency and/or the interaction effect can be improved; and/or after the installation is completed, the user modifies the setting of the third-party man-machine interaction application, for example, when some authority or function is opened, the associated equipment is required to be authorized, so that the data security is improved. Therefore, the management process of the application or service can be managed and controlled based on the condition of the processing equipment, such as the permission of the equipment, the space of the equipment and the application installation condition of the equipment, and the decision of the relevant equipment is combined, so that the data security, the management efficiency and/or the interaction effect are improved, and the user experience is improved.
Optionally, the processing device is provided with at least one application or service management center, and executes the step of managing the application or service.
Illustratively, when the mobile phone of the user executes and installs at least one application, the application or service management center is woken up or started, and the application or service management center can not only detect at least one of the device state, the device parameter, the device function and the application type of the processing device and/or at least one associated device, but also manage the aspects of adding/deleting/updating/installing/upgrading, human-computer interaction interface, authority configuration and the like of the application or service in the processing device or the associated device, for example, the processing device can automatically scan the application or service installed in the processing device itself and/or the associated device and add the application or service meeting the requirement into the application or service management center, also can manually add the application or service into the application or service management center by the user, and can also configure and manage the authority of the added application or service, and visually displaying the opened authority and/or supported processing functions of each application or service.
Optionally, outputting prompt information to the associated device, including:
when the processing equipment meets at least one preset condition, outputting prompt information to the associated equipment;
and when the processing result comprises at least one preset processing result, outputting prompt information to the associated equipment.
Optionally, at least one preset condition is met, including at least one of:
the processing equipment is not in a preset scene and/or a preset mode;
the processing device allows the type and/or applicable age and/or rating of the installed application or service to not match the first application or service;
the processing device does not allow the first application or service to use the preset authority and/or the preset function;
the application blacklist of the processing device comprises a first application or service;
the size of the remaining space of the processing device does not match the size of the first application or service;
the processing device does not have preset management authority;
the processing device has an associated device;
the processing device has an associated second application or service.
Optionally, the preset scene and/or the preset mode include at least one of a preset network environment, a preset network security level and an uncontrolled mode, where the network environment where the processing device is located is the preset network environment, the network security level is the preset level, for example, a home network is connected to the preset network environment, and the uncontrolled mode is, for example, a mode in which a child mobile phone is not controlled by a parent mobile phone or a child mode; the types of the applications or services allowed to be installed comprise at least one preset type of learning type, children type, intelligence development type, comprehensive type and navigation type; the processing device does not allow the first application or service to use the preset authority and/or the preset function to comprise payment authority, contact authority, camera control function, recording function, position information acquisition authority and the like; the application blacklist of the processing device may be a blacklist default for the processing device, a blacklist set by a control device of the processing device, or a blacklist generated by network data; the processing device does not have preset administrative rights, e.g., does not have the right to automatically upgrade an application, does not have the right to uninstall a first application or service.
Optionally, the association includes at least one of a function association, an account association (e.g., different devices log in to the same account), a user association (e.g., different devices register with at least one piece of the same user information), a permission association, and an application size association. Optionally, the processing device has an associated device, and the associated device may be another device currently used by the user, a device having the same function as the processing device, a device having control over the processing device, a device whose device space supports installation of the first application or service; the processing device has an associated second application or service, and the associated second application or service may be an application or service with higher authority or security level, such as a system-level man-machine interaction application, an application which is more preferred by a user, such as a man-machine interaction application with the highest use frequency, an application with a size close to that of the first application or service, and the like.
Optionally, the at least one predetermined processing result includes at least one of:
a matching result between the size of the first application or service and the size of the remaining space of the processing device;
processing a matching result between a function of a second application or service in the device and a function of the first application or service;
detection of the scene and/or mode in which the processing device is located.
Alternatively, in one scenario, the processing result that can be independently decided by the processing device, for example, the usage right of the third-party assistant relates to privacy, the application type does not conform to the preset type, the applicable age of the application exceeds the age of the user, the score of the user is lower than the preset score, and the like, can be independently decided by the processing device to determine whether to allow downloading, installation or upgrading. Processing results which can be processed by at least one strategy or cannot be independently decided by processing equipment related to authority and the like can be processed by combining the associated equipment. In one scenario, if the matching result between the function of the second application or service and the function of the first application or service in the processing device is that the function a of the first application or service is duplicated with the function a of the second application or service and is a function related to privacy, the decision may be made and fed back by the device with higher authority. In another scenario, a detection result of a scenario and/or a mode in which the processing device is located indicates that the processing device is currently transmitting an important file, and in order to avoid that the installation requirement or the upgrade requirement of the first application or service occupies a flow to affect a file transmission progress, a related device may be determined first, for example, the related device is a device with a higher authority or a device that is not currently located in a preset scenario (e.g., no call, no navigation, no file transmission, connection to a wireless network, etc.), and a decision is made and fed back by the corresponding related device, where the decision making manner may be performed in combination with user operations.
Optionally, when the processing device meets at least one preset condition, outputting prompting information to the associated device, wherein the prompting information comprises the preset condition met by the processing device and a processing prompt, for example, "device a does not allow installation of the application with function B, and proposes to stop installation or manage application functions when installation". Optionally, when the processing result includes at least one preset processing result, outputting prompt information to the associated device, where the prompt information includes the preset processing result and a processing prompt, for example, "when the device a installs the application B, the storage space is insufficient, and it is recommended to uninstall or transfer the application C".
Optionally, after prompting on the associated device, the user may perform an operation according to the processing prompt in the prompt information to generate a feedback result, for example, a function a that allows the first application or service to be used, a function a that does not allow the second application or service to be used, a function a that allows the first application or service and the second application or service to be used simultaneously, immediate installation or upgrade, delayed installation or upgrade, stop installation or upgrade, installation or upgrade on the associated device, and the like. Optionally, the feedback result of the associated device may also be generated according to a preset processing policy, for example, the timeout unresponsive prompt message or according to a preset decision rule, where the feedback result is generated, for example, if the function a of the first application or service is repeated with the function of the system-level application, the function a of the first application or service is not allowed to be used, or if the size of the application B does not conform to the size of the remaining space of the processing device, the installation or upgrade is delayed, stopped, or installed or upgraded on the associated device.
Optionally, the preset operation is an operation in response to the prompt message, and includes at least one of a preset touch operation, a preset voice operation, and a preset gesture operation. The user may allow and/or end management of the first application or service through a preset operation, or select a preset right and/or a preset function allowing the first application or service to be used, or process a corresponding second application or service, for example, uninstall or transfer the second application or service.
Optionally, the preset treatment comprises at least one of:
allowing management of the first application or service;
ending the managing of the first application or service;
allowing the first application or service to use preset authority and/or preset functions allowed by preset operation;
limiting at least one part of preset authority or preset function required to be used by the first application or service according to a preset rule;
restricting the authority or function of the first application or service that is duplicated with the second application or service when the second application or service exists;
when a second application or service exists, setting the priority of the preset function of the first application or service to be lower than that of the second application or service;
suspending management of the first application or service; and/or when the first application or service does not meet the preset condition, continuing to manage the first application or service;
entering a manual management mode;
managing a storage space of a processing device;
when the second application or service exists, the first application or service and/or the second application or service are processed through the associated equipment;
when the feedback result is that the first application or service is allowed or ended to be managed, the first application or service is allowed or ended to be managed;
the feedback result is that the first application or service is processed through the associated equipment when the first application or service is processed through the associated equipment;
and when the feedback result is that the preset authority or the preset function of the first application or service is allowed or limited, allowing or limiting the preset authority or the preset function of the first application or service.
Optionally, the processing of the first application or service and/or the second application or service by the associated device comprises at least one of:
when the first application or service is managed to be downloaded or installed, the first application or service is downloaded or installed on the associated equipment;
when the first application or service is managed to be downloaded or installed, the first application or service on the associated equipment is sent or installed to the processing equipment;
when the first application or service is managed to be upgraded, installing an upgraded version of the first application or service on the associated equipment;
when the first application or service is managed to be downloaded or installed or upgraded, transferring or copying a second application or service on the processing equipment to the associated equipment;
when the first application or service is managed to be set, the first application or service and the second application or service on the processing device are transferred or copied to the associated device.
Alternatively, the method may include allowing management of the first application or service, ending management of the first application or service, allowing the first application or service to use a preset permission and/or a preset function allowed by a preset operation, limiting at least a part of the preset permission or preset function required to be used by the first application or service according to a preset rule, limiting a permission or function of the first application or service that is duplicated with the second application or service, setting a priority of the preset function of the first application or service to be lower than that of the preset function of the second application or service, suspending management of the first application or service, continuing management of the first application or service when the first application or service does not meet a preset condition, entering a manual management mode, managing a storage space of a processing device, processing the first application or service and/or the second application or service through an associated device, as detailed in the implementation process and description of the same process in the first embodiment, and will not be described in detail herein.
Optionally, the processing device may further output a processing prompt according to a feedback result of the associated device, and perform preset processing according to a preset operation for the processing prompt. For example, when the feedback result of the associated device is that the management of the first application or service is finished, a prompt "currently transmitting the important file, suggesting to suspend installation of the application a" may be output, when the result of the preset operation is that the installation is suspended, the installation of the first application or service is suspended, and when the result of the preset operation is that the installation is immediately started, the installation of the first application or service is started.
Two application scenarios based on the processing method of the present application are described below.
Fig. 12 is an interface diagram of an association apparatus in scene one shown in the third embodiment. The scenario shown in fig. 12 is a scenario in which the first application or service is installed and the processing device is in the controlled mode, and the first application or service is taken as a voice assistant for example. The user may obtain the voice assistant a at the app store for installation, but is not limited thereto, e.g., the first app or service may be obtained from another device instead of the network side, and may not pass through the app store. When a user clicks an 'acquisition' button, if the processing equipment is in a controlled mode, a request is sent to equipment B with a control right, meanwhile, an interface prompts that 'the voice assistant A.. is requested to be installed from the equipment B', and a 'cancel' button can be displayed in the interface, so that the user can cancel an installation process at any time. As shown in fig. 12, after receiving the request of the processing device, the device B outputs a prompt, and provides four operation options of "agree", "disagree", "select authority/function", and "reselect the installed device", and the user may click an "agree" button to agree to start installing the voice assistant a, and then a feedback result is generated as "allow to install the voice assistant a"; or the user can click a 'disagree' button to finish the installation of the voice assistant A, and then a feedback result is generated as 'the voice assistant A is not allowed to be installed'; or, the user may click "select permission/function" to enter the setting interface to select permission/function for restricting the use of the voice assistant a, and then generate a feedback result, for example, "allow to install the voice assistant a, restrict the voice assistant a from using the function a, the permission B"; alternatively, the user may click a "reselect installed device" button to enter a device selection interface to reselect an installed device, the installed device may be reselected as another device that establishes a device network with the processing device and the device B, for example, another device that establishes a device network with the user's mobile phone, a smart watch, a television, a projector, a car machine, a computer, and the like, and the generated feedback result is, for example, "install voice assistant a in device C". In this way, in a scenario where the first application or service is installed and the processing device is in the controlled mode, the installation process is managed and controlled based on the relevant device of the processing device, and it can be ensured that a proper authority or function is opened, thereby ensuring data security and/or use security.
Fig. 13 is an interface diagram of an association apparatus in scene two shown in the third embodiment. The scenario shown in fig. 13 is a scenario where the first application or service is installed and the space of the processing device is insufficient, and the first application or service is taken as a voice assistant for example. The user may obtain the voice assistant a at the app store for installation, but is not limited thereto, e.g., the first app or service may be obtained from another device instead of the network side, and may not pass through the app store. When a user clicks an 'acquisition' button, if the space of the processing equipment is insufficient, a request is sent to equipment B with a control right, meanwhile, an interface prompts 'installation of a voice assistant A.. is requested to the equipment B', and a 'cancel' button can be displayed in the interface, so that the user can cancel an installation process at any time. As shown in fig. 13, after receiving the request of the processing device, the device B outputs a prompt "the device a has insufficient space", and provides four operation options of "manage the storage space of the device a", "disagree", "install in the device", and "install in the device C", and the user may click the "manage the storage space of the device a" button, for example, uninstall or transfer the application D in the device a, and then generate a feedback result as "transfer the application D, install the voice assistant a"; or the user can click a 'disagree' button to finish the installation of the voice assistant A, and then a feedback result is generated as 'the voice assistant A is not allowed to be installed'; or, the user can click the button "install in this device", and then directly install voice assistant a in device B, and the feedback result is "install voice assistant a in device B"; or, the user may click the "install in device C" button, then control device C to install voice assistant a, and the feedback result is "install voice assistant a in device C", where device C is another device that establishes a device network with processing device and device B, for example, another mobile phone, smart watch, television, projector, car machine, computer, etc. that establishes a device network with the mobile phone of the user. Therefore, in a scene that the first application or service is installed and the space of the processing device is insufficient, the installation position of the first application or service is adjusted based on the relevant device of the processing device, the management efficiency can be improved, the matching degree of the application function and the device function can be ensured, and the use experience is improved.
The processing method of the application responds to the management of the first application or service, and outputs prompt information and/or at least one preset processing result to the associated equipment; and responding to the feedback result, performing preset processing on the first application or service according to the preset operation and/or the feedback result, wherein the feedback result is obtained by processing the associated equipment based on the prompt information and/or the preset processing result. Through the mode, when the first application or service is downloaded, installed, upgraded, uninstalled or set, management and control can be performed based on the processing result of the processing equipment and other equipment, data security, management efficiency and/or interaction effect are improved, and user experience is improved.
Fourth embodiment
Fig. 14 is a flowchart illustrating a processing method according to the fourth embodiment. As shown in fig. 14, a processing method of the present application, applied to a processing apparatus, includes the steps of:
step S1000: in response to managing the first application or service, detecting whether the processing device meets a first preset condition;
step S2000: if the first preset condition is met, detecting whether at least one associated device meets a second preset condition;
step S3000: and processing based on preset operation and/or a preset strategy according to the detection result of whether the second preset condition is met.
The processing device and the associated device may be a terminal device (e.g., a mobile phone, a tablet computer, etc.), a wearable smart device (e.g., a smart watch, a smart bracelet, a smart headset, etc.), a smart home device (e.g., a smart television, a smart speaker, etc.), and a vehicle networking device (e.g., a smart car, a vehicle-mounted terminal, etc.). The applications or services may include human-computer interaction applications, including applications or services that may interact with humans through gestures, voice, air gestures, and so on.
Managing a first application or service, including at least one of: downloading a first application or service; installing a first application or service; upgrading the first application or service; uninstalling the first application or service; a first application or service is set. Through the mode, when the first application or service is downloaded, installed, upgraded, uninstalled or set, management and control can be performed based on the conditions of the processing equipment and the associated equipment, data security, management efficiency and/or interaction effect are improved, and user experience is improved.
Illustratively, when the system is installed, the functions of the third-party human-computer interaction application and related human-computer interaction applications (such as a system-level human-computer interaction application) are partially or completely overlapped, and corresponding authorities or functions or output prompts are closed when the system is installed, so that the data security and/or the interaction effect are improved; and/or, when downloading or upgrading, the space of the processing equipment is insufficient, and after the man-machine interactive application which is not used frequently or has repeated functions in the processing equipment is transferred to the associated equipment, the third-party man-machine interactive application is installed in the processing equipment, so that the management efficiency is improved; and/or, other equipment authorization is required during unloading or upgrading, for example, binding relationships exist between children and parents, between old people and children, a prompt is output to associated equipment, and unloading or upgrading is carried out through authorization, so that management authority is guaranteed, and data security is improved; and/or, when installing, the processing equipment space is insufficient or according to the function of the man-machine interaction application, adjust the assistant distribution on different equipment, for example, the A man-machine interaction application which is originally installed on the mobile phone is adjusted and installed on the watch, the B man-machine interaction application which is to be installed is installed on the mobile phone, and/or the B man-machine interaction application can be installed on another mobile phone or watch, or when upgrading, the upgraded version is directly installed on another mobile phone or watch, so that the installation or upgrading can be carried out quickly, the use habit of the user can be optimized, and the management efficiency and/or the interaction effect can be improved; and/or after the installation is completed, the user modifies the setting of the third-party man-machine interaction application, for example, when some authority or function is opened, the associated equipment is required to be authorized, so that the data security is improved. Therefore, the management process of the application or the service can be managed and controlled based on the authority of the equipment, the space of the equipment, the setting information of the equipment, the application installation condition of the equipment and the condition of the relevant equipment of the equipment, the data safety, the management efficiency and/or the interaction effect are improved, and the user experience is improved.
Optionally, the processing device is provided with at least one application or service management center, and executes the step of managing the application or service.
Illustratively, when the mobile phone of the user executes and installs at least one application, the application or service management center is woken up or started, and the application or service management center can not only detect at least one of the device state, the device parameter, the device function and the application type of the processing device and/or at least one associated device, but also manage the aspects of adding/deleting/updating/installing/upgrading, human-computer interaction interface, authority configuration and the like of the application or service in the processing device or the associated device, for example, the processing device can automatically scan the application or service installed in the processing device itself and/or the associated device and add the application or service meeting the requirement into the application or service management center, also can manually add the application or service into the application or service management center by the user, and can also configure and manage the authority of the added application or service, and visually displaying the opened authority and/or supported processing functions of each application or service.
Optionally, a first preset condition is met, including at least one of:
the processing equipment is not in a preset scene and/or a preset mode;
the processing device allows at least one of a type, an applicable age, and a rating of the installed application or service to not match the first application or service;
the processing device does not allow the first application or service to use the preset authority and/or the preset function;
the application blacklist of the processing device comprises a first application or service;
the size of the remaining space of the processing device does not match the size of the first application or service;
the processing device does not have preset management authority;
the processing device has an associated device;
the processing device is provided with an associated device, and the associated device has a first application or service;
the processing device has an associated second application or service.
Optionally, the preset scene and/or the preset mode include at least one of a preset network environment, a preset network security level and an uncontrolled mode, where the network environment where the processing device is located is the preset network environment, the network security level is the preset level, for example, a home network is connected to the preset network environment, and the uncontrolled mode is, for example, a mode in which a child mobile phone is not controlled by a parent mobile phone or a child mode; the types of the applications or services allowed to be installed comprise at least one preset type of learning type, children type, intelligence development type, comprehensive type and navigation type; the processing device does not allow the first application or service to use the preset authority and/or the preset function to comprise payment authority, contact authority, camera control function, recording function, position information acquisition authority and the like; the application blacklist of the processing device may be a blacklist default for the processing device, a blacklist set by a control device of the processing device, or a blacklist generated by network data; the processing device does not have preset administrative rights, e.g., does not have the right to automatically upgrade an application, does not have the right to uninstall a first application or service.
Optionally, the association includes at least one of a function association, an account association (e.g., different devices log in to the same account), a user association (e.g., different devices register with at least one piece of the same user information), a permission association, and an application size association. Optionally, the processing device has an associated device, and the associated device may be another device currently used by the user, a device having the same function as the processing device, a device having control over the processing device, a device whose device space supports installation of the first application or service; the processing device has an associated second application or service, and the associated second application or service may be an application or service with higher authority or security level, such as a system-level man-machine interaction application, an application which is more preferred by a user, such as a man-machine interaction application with the highest use frequency, an application with a size close to that of the first application or service, and the like.
Optionally, after step S1000, at least one of the following steps is further included:
if the first preset condition is not met, allowing the first application or service to be managed;
if the first preset condition is not met, managing the first application or service based on a preset scene and/or a preset mode;
and if the first preset condition is not met, the first application or service is installed or upgraded after being processed.
Optionally, when the processing device does not comply with at least one preset condition, it may allow management of the first application or service, for example installation, uninstallation or upgrade; or, the first application or service is managed based on a preset scene and/or a preset mode, for example, the first application or service may be downloaded and installed from a server when a wireless network is currently connected, or may be connected to another device to download and install the first application or service in another device, or when the wireless network is currently in an uncontrolled mode, an identity verification interface may be displayed when the wireless network is installed, uninstalled, upgraded or set, and the security of the first application or service installed, uninstalled, upgraded or set by the processing device is ensured by verifying in the form of identity information such as a fingerprint, a digital password, face recognition, and the like, so that an application can be prevented from being illegally installed on the user equipment by another person or an illegal website; or after the first application or service is processed, the first application or service is installed or upgraded, and the processing of the first application or service may be to set the authority/function of the first application or service, set attribute information such as a password and the like according to a preset operation, so that a user can install or upgrade the first application or service according to a requirement, and data security and/or use convenience are ensured.
Optionally, a second preset condition is met, including at least one of:
the associated equipment is in a preset scene and/or a preset mode;
the associated device allows at least one of the type, the applicable age, and the score of the installed application or service to be matched with the first application or service;
the associated equipment allows the first application or service to use the preset authority and/or the preset function;
the application blacklist of the associated device does not include the first application or service;
the size of the remaining space of the associated device matches the size of the first application or service;
the associated equipment has a preset management authority;
associating the device with a first application or service;
the associated device has an associated second application or service.
Optionally, the condition meeting the second preset condition includes a condition the same as or opposite to the condition meeting the first preset condition, and when the processing device meets the first preset condition, the processing device is combined with the associated device to perform processing, so as to further detect whether the associated device meets the second preset condition.
Optionally, step S3000 includes:
if the detection result is that the associated equipment meets the second preset condition, processing according to a first preset strategy; and/or the presence of a gas in the gas,
and if the detection result is that the associated equipment does not meet the second preset condition, processing according to preset operation and/or a second preset strategy.
Optionally, the processing is performed according to a first preset policy, which includes at least one of:
allowing management of the first application or service on the processing device and/or associated device;
managing a first application or service based on a preset scene and/or a preset mode in which the processing device and/or the associated device is/are located;
after the first application or service is processed, installing or upgrading the first application or service on the processing equipment and/or the associated equipment;
when the first application or service is managed to be downloaded or installed, the first application or service is downloaded or installed on the associated equipment;
when the first application or service is managed to be downloaded or installed, the first application or service on the associated equipment is sent or installed to the processing equipment;
when the first application or service is managed to be upgraded, installing an upgraded version of the first application or service on the associated equipment;
and when the first application or service is managed to be set, transferring or copying the first application or service on the processing equipment to the associated equipment.
Optionally, when the associated device meets the second preset condition, it indicates that the associated device has the capability or authority to manage the first application or service, for example, there is enough space and/or data traffic to install or upgrade the first application or service, the associated device has the authority to manage the first application or service, the associated device is in a mode or a scenario suitable for managing the first application or service, and the like, so that the first application or service can be managed in combination with the associated device. For example, in a scenario of installing the first application or service, the processing device is in a controlled mode, and if the associated device has installed or downloaded the first application or service, the associated device may send the first application or service to the processing device for installation; or, in a scenario of installing the first application or service, the first application or service may be directly installed on the associated device due to insufficient space of the processing device. In this way, the processing device and the associated device can be fused into a device network, so that the processing of the application or service has higher flexibility, security and better experience.
Optionally, step S3000 includes:
if the detection result is that the associated equipment does not meet the second preset condition, outputting prompt information;
performing preset processing according to preset operation; and/or the presence of a gas in the gas,
and responding to the unresponsive prompt message, and processing according to a second preset strategy.
Optionally, the preset treatment comprises at least one of:
allowing management of the first application or service;
ending the managing of the first application or service;
allowing the first application or service to use preset authority and/or preset functions allowed by preset operation;
and when the processing equipment has the associated second application or service, managing the first application or service after processing the corresponding second application or service according to the preset operation.
Optionally, the processing is performed according to a second preset policy, which includes at least one of:
ending the managing of the first application or service;
suspending management of the first application or service; and/or when the processing device does not meet the first preset condition and/or the associated device meets the second preset condition, continuing to manage the first application or service;
entering a manual management mode;
managing memory space of a processing device and/or an associated device;
and limiting at least one part of preset authority or preset function required to be used by the first application or service according to a preset rule.
Optionally, if the detection result is that the processing device meets the first preset condition and the associated device does not meet the second preset condition, outputting a prompt message, for example, "the current device and the device a both have insufficient space and cannot install the application B", or "the current device and the device a both do not allow the application B to be installed", and the like, and providing an option for the user to input a preset operation. And when the user does not respond to the prompt message after overtime, processing according to a second preset strategy.
Optionally, in the second preset policy, for example, suspending management of the first application or service, the first application or service may be continuously managed when the processing device does not meet the first preset condition and/or the associated device meets the second preset condition, for example, the processing device or the associated device resumes connecting to the wireless network, and the first application or service may be continuously installed or upgraded on the processing device or the associated device. Alternatively, when the space is insufficient, the storage space of the processing device and/or the associated device may be managed, for example, application a on the associated device is uninstalled, application B on the processing device is transferred to the associated device, and application C is installed on the processing device. Other contents of the second preset strategy are described in detail in the description of the first embodiment, and are not described herein again.
Optionally, when detecting the processing device and the associated device, the method may further detect the associated device first and then detect the processing device, and includes the following steps:
step S4000: responding to the management of the first application or service, and detecting whether the associated equipment meets a second preset condition;
step S5000: and if the second preset condition is met, detecting whether the at least one processing device meets the first preset condition.
Optionally, after step S5000, step S6000 is performed: and processing based on preset operation and/or a preset strategy according to the detection result of whether the first preset condition is met.
Alternatively, the first preset condition and the second preset condition in step S4000 and step S5000 are the same as the above, and after the detection sequence of the processing device and the associated device is changed, a different policy from that in step S3000 may be used for processing. Optionally, step S5000 includes:
if the processing equipment meets the first preset condition, processing based on a first preset strategy;
and if the processing equipment does not meet the first preset condition, processing based on a third preset strategy.
Optionally, the first predetermined policy is the same as the foregoing, and is not described herein again.
Optionally, the processing is performed based on a third preset policy, which includes at least one of:
when the first application or service is managed to be downloaded or installed or upgraded, the first application or service is downloaded or installed or upgraded on the associated equipment or the processing equipment according to at least one of the storage space, the preset mode and the preset scene;
when the first application or service is managed to be downloaded or installed, the first application or service on the associated equipment is sent or installed to the processing equipment;
and when the first application or service is managed to be set, transferring or copying the first application or service on the processing equipment to the associated equipment.
Optionally, when the associated device meets the second preset condition and the processing device does not meet the first preset condition, indicating that the associated device and the processing device have sufficient space, authority or are in a suitable scenario, the first application or service may be managed on the associated device or the processing device, for example, the first application or service may be downloaded or installed or upgraded in combination with at least one of the storage space, the preset mode, and the preset scenario. In one scenario, both device a and device B have a larger storage space, but the space of device a is much smaller than the space of device B, then it may choose to download or install or upgrade a first application or service on device B; alternatively, the user may operate the first application or service on the processing device by himself, and transfer or copy the first application or service on the processing device to the associated device. Therefore, when the associated device and the processing device have enough space and permission or are in a proper scene, the user can more flexibly select a strategy for managing the application or the service, and the device can also make a management strategy more matched with the device condition, so that the management efficiency and/or the user experience are improved. The processing method of the application responds to the management of the first application or service, and detects whether the processing equipment meets a first preset condition; if the first preset condition is met, detecting whether at least one associated device meets a second preset condition; and processing based on preset operation and/or a preset strategy according to the detection result of whether the second preset condition is met. Through the mode, when the first application or service is downloaded, installed, upgraded, uninstalled or set, management and control can be performed based on the conditions of the processing equipment and the associated equipment, data security, management efficiency and/or interaction effect are improved, and user experience is improved.
Fifth embodiment
Fig. 15 is a flowchart illustrating a processing method according to the fifth embodiment. As shown in fig. 15, the processing method of the present application, applied to a correlation device, includes:
step T1: responding to prompt information and/or a preset processing result output when the processing equipment manages the first application or service, and detecting whether the associated equipment meets a preset condition;
step T2: and responding to the detection result, and outputting at least one feedback result so as to enable the processing equipment to perform preset processing.
The processing device and the associated device may be a terminal device (e.g., a mobile phone, a tablet computer, etc.), a wearable smart device (e.g., a smart watch, a smart bracelet, a smart headset, etc.), a smart home device (e.g., a smart television, a smart speaker, etc.), and a vehicle networking device (e.g., a smart car, a vehicle-mounted terminal, etc.). The applications or services may include human-computer interaction applications, including applications or services that may interact with humans through gestures, voice, air gestures, and so on.
Managing a first application or service, including at least one of: downloading a first application or service; installing a first application or service; upgrading the first application or service; uninstalling the first application or service; a first application or service is set. Through the mode, when the first application or service is downloaded, installed, upgraded, uninstalled or set, management and control can be performed based on the processing result of the processing equipment and other equipment, data security, management efficiency and/or interaction effect are improved, and user experience is improved.
Illustratively, other device authorization is required during unloading or upgrading, for example, binding relationships exist between children and parents, and between old people and children's devices, a prompt is output to the associated device, and unloading or upgrading is carried out through authorization, so that management authority is guaranteed, and data security is improved; and/or, when installing, the processing equipment space is insufficient or according to the function of the man-machine interaction application, adjust the assistant distribution on different equipment, for example, the A man-machine interaction application which is originally installed on the mobile phone is adjusted and installed on the watch, the B man-machine interaction application which is to be installed is installed on the mobile phone, and/or the B man-machine interaction application can be installed on another mobile phone or watch, or when upgrading, the upgraded version is directly installed on another mobile phone or watch, so that the installation or upgrading can be carried out quickly, the use habit of the user can be optimized, and the management efficiency and/or the interaction effect can be improved; and/or after the installation is completed, the user modifies the setting of the third-party man-machine interaction application, for example, when some authority or function is opened, the associated equipment is required to be authorized, so that the data security is improved. Therefore, the management process of the application or service can be managed and controlled based on the condition of the processing equipment, such as the permission of the equipment, the space of the equipment and the application installation condition of the equipment, and the decision of the relevant equipment is combined, so that the data security, the management efficiency and/or the interaction effect are improved, and the user experience is improved.
Optionally, the at least one predetermined processing result includes at least one of:
a matching result between the size of the first application or service and the size of the remaining space of the processing device;
processing a matching result between a function of a second application or service in the device and a function of the first application or service;
detection of the scene and/or mode in which the processing device is located.
Optionally, for a processing result that can have at least one policy processing or processing device related to authority or the like cannot make an independent decision, processing may be performed in combination with the associated device. In one scenario, if the matching result between the function of the second application or service and the function of the first application or service in the processing device is that the function a of the first application or service is duplicated with the function a of the second application or service and is a function related to privacy, the decision may be made and fed back by the device with higher authority. In another scenario, a detection result of a scenario and/or a mode in which the processing device is located indicates that the processing device is currently transmitting an important file, and in order to avoid that the installation requirement or the upgrade requirement of the first application or service occupies a flow to affect a file transmission progress, a related device may be determined first, for example, the related device is a device with a higher authority or a device that is not currently located in a preset scenario (e.g., no call, no navigation, no file transmission, connection to a wireless network, etc.), and a decision is made and fed back by the corresponding related device, where the decision making manner may be performed in combination with user operations.
Optionally, when the processing device meets at least one preset condition, the processing device outputs prompt information to the associated device, where the prompt information includes the preset condition that the processing device meets, for example, "device a does not allow installation of an application with function B". Optionally, when the processing result includes at least one preset processing result, the processing device outputs prompt information to the associated device, where the prompt information includes the preset processing result, for example, "the storage space is insufficient when the device a installs the application B".
Optionally, the preset condition is met, and the preset condition comprises at least one of the following:
the size of the remaining space of the associated device is matched with the size of the first application or service;
if the processing device has a second application or service, the size of the remaining space of the associated device is matched with the size of the second application or service;
the associated equipment receives a preset operation;
when the first application or service is managed to be installed, the first application or service is arranged on the associated equipment.
Optionally, the preset operation is an operation in response to the prompt message, and includes at least one of a preset touch operation, a preset voice operation, and a preset gesture operation. The user may allow and/or end management of the first application or service through a preset operation, or select a preset right and/or a preset function allowing the first application or service to be used, or process a corresponding second application or service, for example, uninstall or transfer the second application or service.
Optionally, the preset treatment comprises at least one of:
allowing management of the first application or service;
ending the managing of the first application or service;
allowing the first application or service to use preset authority and/or preset functions allowed by preset operation;
limiting at least one part of preset authority or preset function required to be used by the first application or service according to a preset rule;
restricting the authority or function of the first application or service that is duplicated with the second application or service when the second application or service exists;
when a second application or service exists, setting the priority of the preset function of the first application or service to be lower than that of the second application or service;
suspending management of the first application or service; and/or when the first application or service does not meet the preset condition, continuing to manage the first application or service;
entering a manual management mode;
managing a storage space of a processing device;
when the second application or service exists, the first application or service and/or the second application or service are processed through the associated equipment;
when the feedback result is that the first application or service is allowed or ended to be managed, the first application or service is allowed or ended to be managed;
the feedback result is that the first application or service is processed through the associated equipment when the first application or service is processed through the associated equipment;
and when the feedback result is that the preset authority or the preset function of the first application or service is allowed or limited, allowing or limiting the preset authority or the preset function of the first application or service.
Optionally, the processing of the first application or service and/or the second application or service by the associated device comprises at least one of:
when the first application or service is managed to be downloaded or installed, the first application or service is downloaded or installed on the associated equipment;
when the first application or service is managed to be downloaded or installed, the first application or service on the associated equipment is sent or installed to the processing equipment;
when the first application or service is managed to be upgraded, installing an upgraded version of the first application or service on the associated equipment;
when the first application or service is managed to be downloaded or installed or upgraded, transferring or copying a second application or service on the processing equipment to the associated equipment;
when the first application or service is managed to be set, the first application or service and the second application or service on the processing device are transferred or copied to the associated device.
Alternatively, the management of the first application or service is allowed, the management of the first application or service is terminated, the first application or service is allowed to use the preset authority and/or preset function allowed by the preset operation, at least a part of the preset authority or preset function required to be used by the first application or service is limited according to the preset rule, the authority or function of the first application or service repeated with the second application or service is limited, the preset function of the first application or service is set to have a lower priority than the preset function of the second application or service, the management of the first application or service is suspended, when the first application or service does not meet the preset condition, the first application or service is continuously managed, the manual management mode is entered, the storage space of the processing device is managed, the first application or service and/or the second application or service is processed through the associated device, as described in detail in the first embodiment, and will not be described in detail herein.
Optionally, the processing device may further output a processing prompt according to a feedback result of the associated device, and perform preset processing according to a preset operation for the processing prompt. For example, when the feedback result of the associated device is that the management of the first application or service is finished, a prompt "currently transmitting the important file, suggesting to suspend installation of the application a" may be output, when the result of the preset operation is that the installation is suspended, the installation of the first application or service is suspended, and when the result of the preset operation is that the installation is immediately started, the installation of the first application or service is started.
Sixth embodiment
Fig. 16 is a flowchart illustrating a processing method according to the sixth embodiment. As shown in fig. 16, a processing method of the present application, applied to an association device, includes the following steps:
step T10: responding to the first application or service managed by the processing equipment, and detecting whether the associated equipment meets a first preset condition;
step T20: if the information accords with the preset information, outputting at least one piece of feedback information to enable the processing equipment to output at least one piece of prompt information and/or perform preset processing;
step T30: and processing based on preset operation and/or preset strategy.
The processing device and the associated device may be a terminal device (e.g., a mobile phone, a tablet computer, etc.), a wearable smart device (e.g., a smart watch, a smart bracelet, a smart headset, etc.), a smart home device (e.g., a smart television, a smart speaker, etc.), and a vehicle networking device (e.g., a smart car, a vehicle-mounted terminal, etc.). The applications or services may include human-computer interaction applications, including applications or services that may interact with humans through gestures, voice, air gestures, and so on.
Managing a first application or service, including at least one of: downloading a first application or service; installing a first application or service; upgrading the first application or service; uninstalling the first application or service; a first application or service is set. By the method, when the first application or service is downloaded, installed, upgraded, uninstalled or set, management and control can be performed based on the condition of the associated equipment or the conditions of the processing equipment and the associated equipment, data security, management efficiency and/or interaction effect are improved, and user experience is improved.
Illustratively, when the system is installed, the functions of the third-party human-computer interaction application and related human-computer interaction applications (such as a system-level human-computer interaction application) are partially or completely overlapped, and corresponding authorities or functions or output prompts are closed when the system is installed, so that the data security and/or the interaction effect are improved; and/or, when downloading or upgrading, the space of the processing equipment is insufficient, and after the man-machine interactive application which is not used frequently or has repeated functions in the processing equipment is transferred to the associated equipment, the third-party man-machine interactive application is installed in the processing equipment, so that the management efficiency is improved; and/or when a third-party application is installed on the processing equipment, installing the same third-party application installed on the associated equipment on the processing equipment; and/or, other equipment authorization is required during unloading or upgrading, for example, binding relationships exist between children and parents, between old people and children, a prompt is output to associated equipment, and unloading or upgrading is carried out through authorization, so that management authority is guaranteed, and data security is improved; and/or, when installing, the processing equipment space is insufficient or according to the function of the man-machine interaction application, adjust the assistant distribution on different equipment, for example, the A man-machine interaction application which is originally installed on the mobile phone is adjusted and installed on the watch, the B man-machine interaction application which is to be installed is installed on the mobile phone, and/or the B man-machine interaction application can be installed on another mobile phone or watch, or when upgrading, the upgraded version is directly installed on another mobile phone or watch, so that the installation or upgrading can be carried out quickly, the use habit of the user can be optimized, and the management efficiency and/or the interaction effect can be improved; and/or after the installation is completed, the user modifies the setting of the third-party man-machine interaction application, for example, when some authority or function is opened, the associated equipment is required to be authorized, so that the data security is improved. Therefore, the management process of the application or the service can be managed and controlled based on the authority of the equipment, the space of the equipment, the setting information of the equipment, the application installation condition of the equipment and the condition of the relevant equipment of the equipment, the data safety, the management efficiency and/or the interaction effect are improved, and the user experience is improved.
Optionally, a first preset condition is met, including at least one of:
the associated equipment is in a preset scene and/or a preset mode;
the associated device allows at least one of the type, the applicable age, and the score of the installed application or service to be matched with the first application or service;
the associated equipment allows the first application or service to use the preset authority and/or the preset function;
the application blacklist of the associated device does not include the first application or service;
the size of the remaining space of the associated device matches the size of the first application or service;
the associated equipment has a preset management authority;
associating the device with a first application or service;
the associated device has an associated second application or service.
Optionally, the content meeting the first preset condition is the same as the content meeting the second preset condition in the fourth embodiment, and is not described herein again.
Optionally, the preset treatment comprises at least one of:
ending the managing of the first application or service;
suspending management of the first application or service;
and detecting whether the processing equipment meets a second preset condition or not, and outputting a detection result.
Alternatively, when the associated device meets the first preset condition, the management of the first application or service may be ended and/or suspended, or whether the processing device meets the second preset condition is continuously detected, and the detection result is output as a reference of the processing policy.
Optionally, step T30, comprising at least one of:
processing based on a first preset strategy;
if the processing equipment meets the second preset condition, processing based on preset operation and/or a second preset strategy;
and if the processing equipment does not meet the second preset condition, processing based on a third preset strategy.
Optionally, a second preset condition is met, including at least one of:
the processing equipment is not in a preset scene and/or a preset mode;
the processing device allows at least one of a type, an applicable age, and a rating of the installed application or service to not match the first application or service;
the processing device does not allow the first application or service to use the preset authority and/or the preset function;
the application blacklist of the processing device comprises a first application or service;
the size of the remaining space of the processing device does not match the size of the first application or service;
the processing device does not have preset management authority;
the processing device has an associated second application or service.
Optionally, the content meeting the second preset condition is the same as the content meeting the first preset condition in the fourth embodiment, and is not described herein again.
Optionally, the processing is performed based on a first preset policy, and includes at least one of:
managing a first application or service on an associated device;
managing a first application or service based on a preset scene and/or a preset mode in which the associated device is located;
after the first application or service is processed, the first application or service is installed or upgraded on the associated equipment;
when the first application or service is managed to be downloaded or installed, the first application or service is downloaded or installed on the associated equipment;
when the first application or service is managed to be downloaded or installed, the first application or service on the associated equipment is sent or installed to the processing equipment;
when the first application or service is managed to be upgraded, installing an upgraded version of the first application or service on the associated equipment;
and when the first application or service is managed to be set, transferring or copying the first application or service on the processing equipment to the associated equipment.
Optionally, the associated device may output at least one feedback information, so that the processing device outputs at least one prompt information, at this time, the associated device may not perform processing based on the feedback of the processing device, but directly perform processing based on a first preset policy, and the scenario manages the first application or service with the associated device as a main device. For example, the first application or service may be managed directly on the associated device, managed based on a preset scenario and/or a preset mode in which the associated device is located, installed or upgraded on the associated device, sent or installed to the processing device, transferred or copied to the associated device, and so on. By the method, the management speed can be accelerated, in one scene, the processing equipment is not detected any more, the operation pressure of the processing equipment can be reduced, in one scene, the application or service on the associated equipment can be sent to the processing equipment for installation, the data security and the management efficiency are improved, meanwhile, the associated equipment plays the main roles of data security guarantee, equipment management and application management, more processing equipment and the associated equipment can form an equipment network, higher requirements on the hardware capability and/or the software capability of the processing equipment are not required, and the cost for constructing the equipment network is reduced.
Optionally, the processing is performed based on a second preset policy, which includes at least one of:
managing a first application or service on an associated device;
managing a first application or service based on a preset scene and/or a preset mode in which the associated device is located;
after the storage space of the processing equipment is managed, sending or installing a first application or service on the associated equipment to the processing equipment;
after the first application or service is processed, the first application or service is installed or upgraded on the processing equipment;
when the first application or service is managed to be downloaded or installed or upgraded, the first application or service is downloaded or installed or upgraded on the associated equipment;
when the first application or service is managed to be set, transferring or copying the first application or service on the processing equipment to the associated equipment;
and limiting at least one part of preset authority or preset function required to be used by the first application or service according to a preset rule.
Optionally, the associated device meets a first preset condition, and when the processing device meets a second preset condition, the associated device indicates that the associated device has a capability or right to manage the first application or service, for example, there is enough space and/or data traffic to install or upgrade the first application or service, has a right to manage the first application or service, is in a mode or a scene suitable for managing the first application or service, and the like, so that the first application or service may be managed in combination with the associated device. For example, in a scenario of installing the first application or service, the processing device is in a controlled mode, and if the associated device has installed or downloaded the first application or service, the associated device may send the first application or service to the processing device for installation; or, in a scenario of installing the first application or service, the first application or service may be directly installed on the associated device due to insufficient space of the processing device. In this way, the processing device and the associated device can be fused into a device network, so that the processing of the application or service has higher flexibility, security and better experience.
Optionally, the processing is performed based on a third preset policy, which includes at least one of:
when the first application or service is managed to be downloaded or installed or upgraded, the first application or service is downloaded or installed or upgraded on the associated equipment or the processing equipment according to at least one of the storage space, the preset mode and the preset scene;
when the first application or service is managed to be downloaded or installed, the first application or service on the associated equipment is sent or installed to the processing equipment;
and when the first application or service is managed to be set, transferring or copying the first application or service on the processing equipment to the associated equipment.
Optionally, when the associated device meets the first preset condition and the processing device does not meet the second preset condition, indicating that the associated device and the processing device have sufficient space, authority or are in a suitable scenario, the first application or service may be managed on the associated device or the processing device, for example, the first application or service may be downloaded or installed or upgraded in combination with at least one of the storage space, the preset mode, and the preset scenario. In one scenario, both device a and device B have a larger storage space, but the space of device a is much smaller than the space of device B, then it may choose to download or install or upgrade a first application or service on device B; alternatively, the user may operate the first application or service on the processing device by himself, and transfer or copy the first application or service on the processing device to the associated device. Therefore, when the associated device and the processing device have enough space and permission or are in a proper scene, the user can more flexibly select a strategy for managing the application or the service, and the device can also make a management strategy more matched with the device condition, so that the management efficiency and/or the user experience are improved.
Optionally, after step T10, the method further includes:
and if the associated equipment does not meet the first preset condition, outputting at least one piece of feedback information so that the processing equipment outputs at least one piece of prompt information and/or processes according to preset operation.
Optionally, when the associated device does not meet the first preset condition, a prompt and an operation may be performed on the processing device to manage the first application or service, for example, to prompt that "the associated device a does not have an application B to be installed currently, and please install the application B after authorization", at this time, an authentication interface may be displayed, an identity information such as a password and a fingerprint is input, and the installation of the application B is permitted after the authentication is passed, so that data security is improved.
The processing method of the application responds to a processing device to manage a first application or service, and detects whether a related device meets a first preset condition; if the information accords with the preset information, outputting at least one piece of feedback information to enable the processing equipment to output at least one piece of prompt information and/or perform preset processing; and processing based on preset operation and/or preset strategy. By the method, when the first application or service is downloaded, installed, upgraded, uninstalled or set, management and control can be performed based on the condition of the associated equipment or the conditions of the processing equipment and the associated equipment, data security, management efficiency and/or interaction effect are improved, and user experience is improved.
Seventh embodiment
The embodiment of the application also provides a processing method applied to the processing equipment, which comprises the following steps:
step S1000: responding to the management of the first application or service, and detecting whether at least one associated device meets a second preset condition;
step S2000: if the second preset condition is met, detecting whether the processing equipment meets the first preset condition;
step S3000: and processing based on preset operation and/or a preset strategy according to the detection result of whether the first preset condition is met.
Optionally, the managing the first application or service includes at least one of:
downloading a first application or service;
installing a first application or service;
upgrading the first application or service;
uninstalling the first application or service;
a first application or service is set.
Optionally, the first preset condition is met, including at least one of:
the processing equipment is not in a preset scene and/or a preset mode;
the processing device allows at least one of a type, an applicable age, and a rating of an installed application or service to not match the first application or service;
the processing device does not allow the first application or service to use preset authority and/or preset functions;
an application blacklist of the processing device includes the first application or service;
a size of a remaining space of the processing device does not match a size of the first application or service;
the processing device does not have preset management authority;
the processing device has an associated device;
the processing device has an associated device and the first application or service exists in the associated device;
the processing device has an associated second application or service.
Optionally, after the step S1000, at least one of the following steps is further included:
if the first application or service is not in accordance with the second preset condition, allowing the first application or service to be managed;
if the first application or the service does not meet the second preset condition, managing the first application or the service based on the preset scene and/or the preset mode;
and if the first application or the service does not meet the second preset condition, installing or upgrading the first application or the service after processing the first application or the service.
Optionally, the second preset condition is met, including at least one of:
the associated equipment is in a preset scene and/or a preset mode;
the associated device allows at least one of the type, the applicable age and the score of the installed application or service to be matched with the first application or service;
the associated equipment allows the first application or service to use preset authority and/or preset functions;
the application blacklist of the associated device does not include the first application or service;
the size of the remaining space of the associated device matches the size of the first application or service;
the associated equipment has a preset management authority;
the associated device exists with the first application or service;
the associated device has an associated second application or service.
Optionally, step S3000 includes:
if the processing equipment meets the first preset condition, processing based on a first preset strategy;
and if the processing equipment does not meet the first preset condition, processing based on a second preset strategy.
Optionally, the processing according to the first preset policy includes at least one of:
allowing management of the first application or service on the processing device and/or the associated device;
managing the first application or service based on a preset scene and/or a preset mode in which the processing device and/or the associated device are/is located;
after the first application or service is processed, installing or upgrading the first application or service on the processing equipment and/or the associated equipment;
when the first application or service is managed to be downloaded or installed, the first application or service is downloaded or installed on the associated equipment;
when managing a first application or service to download or install the first application or service, sending or installing the first application or service on the associated device to the processing device;
when the first application or service is managed to be upgraded, installing an upgraded version of the first application or service on the associated equipment;
and when the first application or service is managed to be set, transferring or copying the first application or service on the processing equipment to the associated equipment.
Optionally, the processing is performed based on a second preset policy, which includes at least one of:
when the first application or service is managed to be downloaded or installed or upgraded, the first application or service is downloaded or installed or upgraded on the associated equipment or the processing equipment according to at least one of the storage space, the preset mode and the preset scene;
when the first application or service is managed to be downloaded or installed, the first application or service on the associated equipment is sent or installed to the processing equipment;
and when the first application or service is managed to be set, transferring or copying the first application or service on the processing equipment to the associated equipment.
Optionally, the step S3000 includes:
if the detection result is that the processing equipment meets a first preset condition, outputting prompt information;
and performing preset processing according to preset operation, and/or responding to the prompt message which is not responded, and performing processing according to a first preset strategy.
Optionally, the preset treatment includes at least one of the following:
allowing management of the first application or service;
ending managing the first application or service;
allowing the first application or service to use preset authority and/or preset functions allowed by the preset operation;
and when the processing equipment has the associated second application or service, managing the first application or service after processing the corresponding second application or service according to the preset operation.
The processing method of the application responds to the management of the first application or service, and detects whether at least one associated device meets a second preset condition; if the second preset condition is met, detecting whether the processing equipment meets the first preset condition; and processing based on preset operation and/or a preset strategy according to the detection result of whether the first preset condition is met. By the method, when the first application or service is downloaded, installed, upgraded, uninstalled or set, management and control can be performed based on the condition of the associated equipment or the conditions of the processing equipment and the associated equipment, data security, management efficiency and/or interaction effect are improved, and user experience is improved.
The application also provides a mobile terminal, which comprises a memory and a processor, wherein the memory stores a processing program, and the processing program realizes the steps of the processing method in any embodiment when being executed by the processor.
The present application further provides a computer-readable storage medium, on which a processing program is stored, and when the processing program is executed by a processor, the processing program implements the steps of the processing method in any of the above embodiments.
In the embodiments of the terminal device and the computer-readable storage medium provided in the present application, all technical features of the embodiments of the processing method are included, and the expanding and explaining contents of the specification are basically the same as those of the embodiments of the method, and are not described herein again.
Embodiments of the present application also provide a computer program product, which includes computer program code, when the computer program code runs on a computer, the computer is caused to execute the method in the above various possible embodiments.
Embodiments of the present application further provide a chip, which includes a memory and a processor, where the memory is used to store a computer program, and the processor is used to call and run the computer program from the memory, so that a device in which the chip is installed executes the method in the above various possible embodiments.
It is to be understood that the foregoing scenarios are only examples, and do not constitute a limitation on application scenarios of the technical solutions provided in the embodiments of the present application, and the technical solutions of the present application may also be applied to other scenarios. For example, as can be known by those skilled in the art, with the evolution of system architecture and the emergence of new service scenarios, the technical solution provided in the embodiments of the present application is also applicable to similar technical problems.
The above-mentioned serial numbers of the embodiments of the present application are merely for description and do not represent the merits of the embodiments.
The steps in the method of the embodiment of the application can be sequentially adjusted, combined and deleted according to actual needs.
The units in the device in the embodiment of the application can be merged, divided and deleted according to actual needs.
In the present application, the same or similar term concepts, technical solutions and/or application scenario descriptions will be generally described only in detail at the first occurrence, and when the description is repeated later, the detailed description will not be repeated in general for brevity, and when understanding the technical solutions and the like of the present application, reference may be made to the related detailed description before the description for the same or similar term concepts, technical solutions and/or application scenario descriptions and the like which are not described in detail later.
In the present application, each embodiment is described with emphasis, and reference may be made to the description of other embodiments for parts that are not described or illustrated in any embodiment.
The technical features of the technical solution of the present application may be arbitrarily combined, and for brevity of description, all possible combinations of the technical features in the embodiments are not described, however, as long as there is no contradiction between the combinations of the technical features, the scope of the present application should be considered as being described in the present application.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present application may be embodied in the form of a software product, which is stored in a storage medium (e.g., ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (e.g., a mobile phone, a computer, a server, a controlled terminal, or a network device) to execute the method of each embodiment of the present application.
In the above embodiments, the implementation may be wholly or partially realized by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. The procedures or functions according to the embodiments of the present application are all or partially generated when the computer program instructions are loaded and executed on a computer. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored on a computer readable storage medium or transmitted from one computer readable storage medium to another, for example, the computer instructions may be transmitted from one website, computer, server, or data center to another website, computer, server, or data center by wire (e.g., coaxial cable, fiber optic, digital subscriber line) or wirelessly (e.g., infrared, wireless, microwave, etc.). The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device, such as a server, a data center, etc., that incorporates one or more of the available media. The usable medium may be a magnetic medium (e.g., floppy Disk, memory Disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., Solid State Disk (SSD)), among others.
The above description is only a preferred embodiment of the present application, and not intended to limit the scope of the present application, and all modifications of equivalent structures and equivalent processes, which are made by the contents of the specification and the drawings of the present application, or which are directly or indirectly applied to other related technical fields, are included in the scope of the present application.

Claims (32)

1. A processing method of an application or service is applied to a processing device and comprises the following steps:
step S1: in response to managing a first application or service, detecting whether the processing device and at least one associated device meet at least one preset condition;
step S2: processing based on preset operation and/or preset strategy according to the detection result;
wherein, the step S2 includes:
if the detection result indicates that the processing equipment meets at least one preset condition, outputting at least one preset processing result to the associated equipment;
the meeting of at least one preset condition comprises at least one of the following conditions:
the method comprises the following steps that the system is not in a preset scene and/or a preset mode, wherein the preset scene and/or the preset mode comprises at least one of a preset network environment, a preset network security level and an uncontrolled mode;
allowing at least one of a type, an applicable age, and a rating of an installed application or service to not match the first application or service;
not allowing the first application or service to use preset authority and/or preset functions;
the application blacklist includes the first application or service;
the size of the remaining space does not match the size of the first application or service;
the system does not have preset management authority;
there is an associated second application or service;
the step S2 further includes:
when the processing equipment meets at least one preset condition, processing the first application or service and/or the second application or service through the associated equipment;
the processing of the first application or service and/or the second application or service by the associated device comprises at least one of:
managing a first application or service is that when the processing device downloads or installs the first application or service, the first application or service is downloaded or installed at the associated device instead of being downloaded or installed at the processing device;
managing a first application or service as installing an upgraded version of the first application or service on the associated device in place of installing the upgraded version of the first application or service on the processing device when the processing device upgrades the first application or service;
managing a first application or service to transfer or copy a second application or service on the processing device to the associated device when the processing device downloads or installs or upgrades the first application or service;
managing the first application or service is to transfer or copy the first application or service and the second application or service on the processing device to the associated device when the processing device sets the first application or service.
2. The method of claim 1, wherein the meeting of at least one predetermined condition further comprises:
at least one associated device exists with the first application or service.
3. The method according to claim 1, wherein the step S2 further comprises:
if the detection result indicates that the processing equipment and the associated equipment meet at least one preset condition, processing according to a preset operation and/or a first preset strategy; and/or the presence of a gas in the gas,
and if the detection result indicates that the processing equipment and the associated equipment do not accord with at least one preset condition, processing according to a second preset strategy.
4. The method of claim 3, wherein the processing the first application or service according to the second preset policy comprises at least one of:
allowing management of the first application or service at the processing device or the associated device;
managing the first application or service based on a preset scene and/or a preset mode in which the processing device and/or the associated device are/is located;
and after the first application or service is processed, installing or upgrading the first application or service on the processing equipment or the associated equipment.
5. The method according to claim 2, wherein the step S2 includes:
if the detection result indicates that the processing equipment meets at least one preset condition, outputting prompt information;
and performing preset processing according to preset operation, and/or responding to the prompt message which is not responded, and performing processing according to a first preset strategy.
6. The method of claim 5, wherein outputting the prompt message comprises:
and if the processing equipment has the associated second application or service, outputting prompt information based on the detection result of the second application or service.
7. The method of claim 5, wherein the pre-set process comprises at least one of:
allowing management of the first application or service;
ending managing the first application or service;
allowing the first application or service to use preset authority and/or preset functions allowed by the preset operation;
and when the processing equipment has the associated second application or service, managing the first application or service after processing the corresponding second application or service according to the preset operation.
8. The method according to claim 1, wherein the step S2 further comprises:
and processing according to a first preset strategy based on the feedback information of the associated equipment.
9. The method of claim 8, wherein the at least one predetermined processing result comprises at least one of:
a matching result between a size of the first application or service and a size of a remaining space of the processing device;
a result of a match between a function of a second application or service in the processing device and a function of the first application or service;
a detection result of a scene and/or mode in which the processing device is located.
10. The method according to any one of claims 3 to 9, wherein the processing according to the first preset strategy comprises at least one of:
ending managing the first application or service;
limiting at least one part of preset authority or preset function required to be used by the first application or service according to a preset rule;
when the processing device and/or at least one associated device has an associated second application or service, limiting the authority or function of the first application or service which is repeated with the second application or service;
when the processing device and/or at least one associated device has an associated second application or service, setting the priority of the preset function of the first application or service to be lower than the preset function of the second application or service;
suspending management of the first application or service; and/or, when the processing device and/or at least one associated device do not meet at least one preset condition, continuing to manage the first application or service;
entering a manual management mode;
managing memory space of the processing device and/or the associated device;
when the processing device and/or at least one associated device has an associated second application or service, processing the associated second application or service;
and when the processing equipment meets at least one preset condition, processing the first application or service and/or the second application or service through the associated equipment.
11. A processing method of an application or service is applied to a processing device and comprises the following steps:
step S10: responding to the first application or service management and at least one second application or service installed in the processing equipment, and outputting prompt information;
step S20: responding to preset operation, and performing second preset processing on the first application or service and the second application or service according to a second preset strategy;
the step S10 includes:
detecting at least one of a right or a function, a size, whether transfer or copy is allowed, and whether uninstall is allowed of the second application or service according to a state of the processing device;
when the detection result meets the preset condition, outputting prompt information;
the meeting of the preset condition comprises at least one of the following steps:
the authority or function of the second application or service is partially or completely repeated with the authority or function of the first application or service;
the size of the second application or service matches the size of the remaining space of the associated device;
the second application or service allows transfer or replication;
the second application or service is allowed to be uninstalled;
the second preset processing is performed on the first application or service and the second application or service according to a second preset policy, and the second preset processing includes at least one of the following:
transferring or copying a first application or service and a second application or service on the processing device to the associated device;
and processing the first application or service through the processing device, and transferring or copying a second application or service on the processing device to the associated device.
12. The method of claim 11, wherein managing the first application or service comprises at least one of:
downloading a first application or service;
installing a first application or service;
upgrading the first application or service;
a first application or service is set.
13. The method according to claim 11 or 12, wherein the performing a second preset process on the first application or service and the second application or service according to a second preset policy further comprises:
and managing the first application or service after processing the corresponding second application or service according to the preset operation.
14. A processing method of an application or service is applied to a processing device and comprises the following steps:
step S100: responding to the management of the first application or service, and outputting at least one preset processing result to the associated equipment;
step S200: responding to a feedback result, and performing preset processing on the first application or service according to preset operation and/or the feedback result, wherein the feedback result is obtained by processing the associated equipment based on the preset processing result;
wherein the at least one preset processing result includes a matching result between the size of the first application or service and the size of the remaining space of the processing device, and the preset processing includes at least one of:
when the feedback result is that the first application or service is allowed or finished to be managed, the first application or service is allowed or finished to be managed;
the feedback result is that the first application or service is processed through the associated equipment when the first application or service is processed through the associated equipment;
when the feedback result is that the preset authority or the preset function of the first application or service is allowed or limited, the preset authority or the preset function of the first application or service is allowed or limited;
and/or the at least one preset processing result comprises a matching result between the function of the second application or service and the function of the first application or service in the processing device, and the preset processing comprises at least one of the following:
when a second application or service exists, limiting the authority or function of the first application or service which is repeated with the second application or service;
when a second application or service exists, setting the priority of the preset function of the first application or service to be lower than the preset function of the second application or service;
when a second application or service exists, processing the first application or service and/or the second application or service through an associated device;
and/or the at least one preset processing result comprises a detection result of a scene and/or a mode where the processing device is located, the preset scene and/or the preset mode comprises at least one of a preset network environment, a preset network security level and an uncontrolled mode, and the preset processing comprises at least one of the following:
when the feedback result is that the first application or service is allowed or finished to be managed, the first application or service is allowed or finished to be managed;
the feedback result is that the first application or service is processed through the associated equipment when the first application or service is processed through the associated equipment;
and when the feedback result is that the preset authority or the preset function of the first application or service is allowed or limited, allowing or limiting the preset authority or the preset function of the first application or service.
15. The method of claim 14, wherein managing the first application or service comprises at least one of:
downloading a first application or service;
installing a first application or service;
upgrading the first application or service;
a first application or service is set.
16. The method of claim 14, wherein outputting the prompt to the associated device comprises:
when the processing equipment meets at least one preset condition, outputting prompt information to associated equipment; and/or the presence of a gas in the gas,
and when the processing result comprises at least one preset processing result, outputting prompt information to the associated equipment.
17. The method according to claim 16, wherein the meeting of the at least one predetermined condition comprises at least one of:
the processing equipment is not in a preset scene and/or a preset mode, and the preset scene and/or the preset mode comprise at least one of a preset network environment, a preset network security level and an uncontrolled mode;
the processing device allows at least one of a type, an applicable age, and a rating of an installed application or service to not match the first application or service;
the processing device does not allow the first application or service to use preset authority and/or preset functions;
an application blacklist of the processing device includes the first application or service;
a size of a remaining space of the processing device does not match a size of the first application or service;
the processing device does not have preset management authority;
the processing device has an associated device;
the processing device has an associated second application or service.
18. The method of claim 16, wherein the pre-setting process further comprises at least one of:
limiting at least one part of preset authority or preset function required to be used by the first application or service according to a preset rule;
suspending management of the first application or service; and/or when the first application or service does not meet the preset condition, continuing to manage the first application or service;
and entering a manual management mode.
19. The method of claim 14, wherein the processing the first application or service and/or the second application or service by the associated device comprises at least one of:
when the first application or service is managed to be downloaded or installed, the first application or service is downloaded or installed on the associated equipment;
when managing a first application or service to download or install the first application or service, sending or installing the first application or service on the associated device to the processing device;
when the first application or service is managed to be upgraded, installing an upgraded version of the first application or service on the associated equipment;
when the first application or service is managed to be downloaded or installed or upgraded, transferring or copying a second application or service on the processing equipment to the associated equipment;
and when the first application or service is managed to be set, transferring or copying the first application or service and the second application or service on the processing equipment to the associated equipment.
20. A processing method of an application or service is applied to an associated device, and comprises the following steps:
step T1: responding to at least one preset processing result output when the processing equipment manages the first application or service, and detecting whether the associated equipment meets a preset condition;
step T2: responding to the detection result, and outputting at least one feedback result to enable the processing equipment to carry out preset processing;
wherein the at least one preset processing result includes a matching result between the size of the first application or service and the size of the remaining space of the processing device, and the preset processing includes at least one of:
when the feedback result is that the first application or service is allowed or finished to be managed, the first application or service is allowed or finished to be managed;
the feedback result is that the first application or service is processed through the associated equipment when the first application or service is processed through the associated equipment;
when the feedback result is that the preset authority or the preset function of the first application or service is allowed or limited, the preset authority or the preset function of the first application or service is allowed or limited;
and/or the at least one preset processing result comprises a matching result between the function of the second application or service and the function of the first application or service in the processing device, and the preset processing comprises at least one of the following:
when a second application or service exists, limiting the authority or function of the first application or service which is repeated with the second application or service;
when a second application or service exists, setting the priority of the preset function of the first application or service to be lower than the preset function of the second application or service;
when a second application or service exists, processing the first application or service and/or the second application or service through an associated device;
and/or the at least one preset processing result comprises a detection result of a scene and/or a mode where the processing device is located, the preset scene and/or the preset mode comprises at least one of a preset network environment, a preset network security level and an uncontrolled mode, and the preset processing comprises at least one of the following:
when the feedback result is that the first application or service is allowed or finished to be managed, the first application or service is allowed or finished to be managed;
the feedback result is that the first application or service is processed through the associated equipment when the first application or service is processed through the associated equipment;
and when the feedback result is that the preset authority or the preset function of the first application or service is allowed or limited, allowing or limiting the preset authority or the preset function of the first application or service.
21. The method of claim 20, wherein managing the first application or service comprises at least one of:
downloading a first application or service;
installing a first application or service;
upgrading the first application or service;
a first application or service is set.
22. The method according to claim 20, wherein the predetermined condition is met, and comprises at least one of:
the size of the remaining space of the associated device matches the size of the first application or service;
if the processing device has a second application or service, the size of the remaining space of the associated device is matched with the size of the second application or service;
when the first application or service is managed to be installed, the first application or service is provided on the associated equipment.
23. The method of claim 22, wherein the pre-set process comprises at least one of:
limiting at least one part of preset authority or preset function required to be used by the first application or service according to a preset rule;
suspending management of the first application or service; and/or when the first application or service does not meet the preset condition, continuing to manage the first application or service;
and entering a manual management mode.
24. The method of claim 20, wherein the processing the first application or service and/or the second application or service by the associated device comprises at least one of:
when the first application or service is managed to be downloaded or installed, the first application or service is downloaded or installed on the associated equipment;
when managing a first application or service to download or install the first application or service, sending or installing the first application or service on the associated device to the processing device;
when the first application or service is managed to be upgraded, installing an upgraded version of the first application or service on the associated equipment;
when the first application or service is managed to be downloaded or installed or upgraded, transferring or copying a second application or service on the processing equipment to the associated equipment;
and when the first application or service is managed to be set, transferring or copying the first application or service and the second application or service on the processing equipment to the associated equipment.
25. A processing method of an application or service is applied to a processing device and comprises the following steps:
step S1000: in response to managing the first application or service, detecting whether the processing device meets a first preset condition;
step S2000: if the first preset condition is met, detecting whether at least one associated device meets a second preset condition; the second preset condition is met, and the condition opposite to the condition meeting the first preset condition is included;
step S3000: processing based on preset operation and/or a preset strategy according to the detection result of whether the second preset condition is met;
the first preset condition is met, and the first preset condition comprises at least one of the following conditions:
the processing equipment is not in a preset scene and/or a preset mode, and the preset scene and/or the preset mode comprise at least one of a preset network environment, a preset network security level and an uncontrolled mode;
the processing device allows at least one of a type, an applicable age, and a rating of an installed application or service to not match the first application or service;
the processing device does not allow the first application or service to use preset authority and/or preset functions;
an application blacklist of the processing device includes the first application or service;
a size of a remaining space of the processing device does not match a size of the first application or service;
the second preset condition is met, and the second preset condition comprises at least one of the following conditions:
the associated equipment is in a preset scene and/or a preset mode, wherein the preset scene and/or the preset mode comprise at least one of a preset network environment, a preset network security level and an uncontrolled mode;
the associated device allows at least one of the type, the applicable age and the score of the installed application or service to be matched with the first application or service;
the associated equipment allows the first application or service to use preset authority and/or preset functions;
the application blacklist of the associated device does not include the first application or service;
the size of the remaining space of the associated device matches the size of the first application or service;
the step S3000 includes:
if the detection result is that the associated equipment meets a second preset condition, processing according to a first preset strategy;
the processing according to the first preset strategy includes at least one of the following:
allowing management of the first application or service on the processing device and/or the associated device;
managing the first application or service based on a preset scene and/or a preset mode in which the processing device and/or the associated device are/is located;
after the first application or service is processed, installing or upgrading the first application or service on the processing equipment and/or the associated equipment;
when the first application or service is managed to be downloaded or installed, the first application or service is downloaded or installed on the associated equipment;
when managing a first application or service to download or install the first application or service, sending or installing the first application or service on the associated device to the processing device;
when the first application or service is managed to be upgraded, installing an upgraded version of the first application or service on the associated equipment;
and when the first application or service is managed to be set, transferring or copying the first application or service on the processing equipment to the associated equipment.
26. The method according to claim 25, wherein after the step S1000, further comprising at least one of the following steps:
if the first preset condition is not met, allowing the first application or service to be managed;
if the first preset condition is not met, managing the first application or service based on the preset scene and/or the preset mode;
and if the first application or the service does not meet the first preset condition, installing or upgrading the first application or the service after processing the first application or the service.
27. The method according to claim 25 or 26, wherein the step S3000 further comprises:
and if the detection result indicates that the associated equipment does not meet a second preset condition, processing according to a preset operation and/or a second preset strategy.
28. The method according to claim 25 or 26, wherein the step S3000 comprises:
if the detection result is that the associated equipment does not meet a second preset condition, outputting prompt information;
and performing preset processing according to preset operation, and/or responding to the prompt message which is not responded, and performing processing according to a second preset strategy.
29. The method of claim 28, wherein the pre-set process comprises at least one of:
allowing management of the first application or service;
ending managing the first application or service;
allowing the first application or service to use preset authority and/or preset functions allowed by the preset operation;
and when the processing equipment has the associated second application or service, managing the first application or service after processing the corresponding second application or service according to the preset operation.
30. The method of claim 27, wherein processing according to a second predetermined policy comprises at least one of:
ending managing the first application or service;
suspending management of the first application or service; and/or when the processing device does not meet a first preset condition and/or the associated device meets a second preset condition, continuing to manage the first application or service;
entering a manual management mode;
managing memory space of the processing device and/or the associated device;
and limiting at least one part of preset authority or preset function required to be used by the first application or service according to a preset rule.
31. An apparatus, characterized in that the apparatus comprises: memory, processor, wherein said memory has stored thereon a processing program which, when executed by said processor, implements the steps of a processing method of an application or service according to any one of claims 1 to 30.
32. A readable storage medium, characterized in that it has stored thereon a computer program which, when being executed by a processor, carries out the steps of the method of processing an application or service according to any one of claims 1 to 30.
CN202110736698.3A 2021-06-30 2021-06-30 Processing method, apparatus and storage medium Active CN113190803B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202110736698.3A CN113190803B (en) 2021-06-30 2021-06-30 Processing method, apparatus and storage medium
PCT/CN2022/093170 WO2023273649A1 (en) 2021-06-30 2022-05-16 Processing method, device, and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110736698.3A CN113190803B (en) 2021-06-30 2021-06-30 Processing method, apparatus and storage medium

Publications (2)

Publication Number Publication Date
CN113190803A CN113190803A (en) 2021-07-30
CN113190803B true CN113190803B (en) 2021-11-02

Family

ID=76976724

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110736698.3A Active CN113190803B (en) 2021-06-30 2021-06-30 Processing method, apparatus and storage medium

Country Status (2)

Country Link
CN (1) CN113190803B (en)
WO (1) WO2023273649A1 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113190803B (en) * 2021-06-30 2021-11-02 深圳传音控股股份有限公司 Processing method, apparatus and storage medium
CN113704631B (en) * 2021-11-01 2022-07-29 深圳传音控股股份有限公司 Interactive instruction prompting method, intelligent device and readable storage medium
CN115277928B (en) * 2022-07-27 2024-04-30 深圳传音通讯有限公司 Processing method, intelligent terminal and storage medium
CN116055643B (en) * 2022-08-30 2023-10-20 荣耀终端有限公司 Visual voice mail service starting method and electronic equipment
CN115964683B (en) * 2023-01-30 2023-07-21 问久软件科技(山东)有限公司 Anti-addiction management method and system based on group supervision

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102385519A (en) * 2011-09-04 2012-03-21 上海量明科技发展有限公司 Method and system for installing software
CN103188227A (en) * 2011-12-29 2013-07-03 北京网秦天下科技有限公司 Method and system for conducting parental control over mobile equipment
CN106657329A (en) * 2016-12-21 2017-05-10 北京奇虎科技有限公司 Mobile terminal as well as notification information control method and device
CN111611023A (en) * 2020-04-28 2020-09-01 百度在线网络技术(北京)有限公司 Control method and device of intelligent equipment, electronic equipment and storage medium

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10673817B2 (en) * 2015-01-26 2020-06-02 Telefonaktiebolaget Lm Ericsson (Publ) Dynamic policy rule selection
CN113190803B (en) * 2021-06-30 2021-11-02 深圳传音控股股份有限公司 Processing method, apparatus and storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102385519A (en) * 2011-09-04 2012-03-21 上海量明科技发展有限公司 Method and system for installing software
CN103188227A (en) * 2011-12-29 2013-07-03 北京网秦天下科技有限公司 Method and system for conducting parental control over mobile equipment
CN106657329A (en) * 2016-12-21 2017-05-10 北京奇虎科技有限公司 Mobile terminal as well as notification information control method and device
CN111611023A (en) * 2020-04-28 2020-09-01 百度在线网络技术(北京)有限公司 Control method and device of intelligent equipment, electronic equipment and storage medium

Also Published As

Publication number Publication date
WO2023273649A1 (en) 2023-01-05
CN113190803A (en) 2021-07-30

Similar Documents

Publication Publication Date Title
CN113190803B (en) Processing method, apparatus and storage medium
RU2633153C2 (en) Method and device for installing management account for smart devices
CN109600740B (en) File downloading method and device and computer readable storage medium
CN107329865B (en) Method for opening adb function of debugging bridge, mobile terminal and computer readable medium
CN113114847B (en) Application or service processing method, device and storage medium
CN109219021B (en) Operator configuration file switching method, mobile terminal and readable storage medium
CN112994997A (en) Processing method, processing apparatus, and storage medium
CN107346392B (en) Terminal system change identification method and device and readable storage medium
CN107563158B (en) Method, device and computer readable storage medium for displaying hidden application icon
CN113392207B (en) Interaction method, processing device and storage medium
CN112040065A (en) Holding state prompting method, mobile terminal and computer storage medium
CN108833690A (en) authority control method, terminal and computer readable storage medium
CN110213765A (en) APN information acquisition methods, terminal, server and storage medium
CN113220373B (en) Processing method, apparatus and storage medium
CN108449806B (en) Information processing method, terminal and readable storage medium
CN107168747B (en) Method and device for distinguishing mobile terminal configuration and computer readable storage medium
CN107748680B (en) Kernel configuration method, terminal and computer readable storage medium
CN112597448A (en) Authority granting method, mobile terminal and computer readable storage medium
CN109068314B (en) Operator configuration file switching method, intelligent device and readable storage medium
CN113254109B (en) Application or service processing method and device and readable storage medium
WO2022252935A1 (en) Information processing method, device, and storage medium
CN108541003B (en) VoWiFi call control method and device
CN113064536B (en) Processing method, processing device and readable storage medium
CN110794985A (en) Method for adjusting touch sensitivity of screen, terminal and computer storage medium
CN115134462A (en) Control method, intelligent terminal and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant