CN113268185A - Information providing method and device and electronic equipment - Google Patents

Information providing method and device and electronic equipment Download PDF

Info

Publication number
CN113268185A
CN113268185A CN202110606176.1A CN202110606176A CN113268185A CN 113268185 A CN113268185 A CN 113268185A CN 202110606176 A CN202110606176 A CN 202110606176A CN 113268185 A CN113268185 A CN 113268185A
Authority
CN
China
Prior art keywords
information
user
target
input
information providing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110606176.1A
Other languages
Chinese (zh)
Other versions
CN113268185B (en
Inventor
闫帅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Hangzhou Co Ltd
Original Assignee
Vivo Mobile Communication Hangzhou Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Hangzhou Co Ltd filed Critical Vivo Mobile Communication Hangzhou Co Ltd
Priority to CN202110606176.1A priority Critical patent/CN113268185B/en
Publication of CN113268185A publication Critical patent/CN113268185A/en
Application granted granted Critical
Publication of CN113268185B publication Critical patent/CN113268185B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/04812Interaction techniques based on cursor appearance or behaviour, e.g. being affected by the presence of displayed objects
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/48Program initiating; Program switching, e.g. by interrupt
    • G06F9/4806Task transfer initiation or dispatching
    • G06F9/4843Task transfer initiation or dispatching by program, e.g. task dispatcher, supervisor, operating system

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Human Computer Interaction (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The embodiment of the application discloses an information providing method, an information providing device and electronic equipment, and belongs to the technical field of information processing. The method comprises the following steps: after receiving a calling request for calling first user information initiated by a target application program, displaying an information providing option corresponding to the first user information; receiving a first input of a user for an allowed option in the information providing options; displaying at least one information providing manner in response to the first input; receiving a second input of a target information providing mode in the at least one information providing mode from a user; and responding to the second input, determining second user information related to the first user information according to the target information providing mode, and providing the second user information to the target application program.

Description

Information providing method and device and electronic equipment
Technical Field
The application belongs to the technical field of information processing, and particularly relates to an information providing method and device and electronic equipment.
Background
With the continuous development of science and technology, electronic devices (such as mobile phones, tablet computers and the like) have gradually become an indispensable tool in the life and work of people.
With the popularization of electronic devices and the maturity of corresponding technologies, there are more and more scenes of users using electronic devices, such as shopping, entertainment, office, social contact, navigation, and so on, and there are more and more APPs (applications) installed in electronic devices. The situation that the APP calls the user privacy data may exist in the electronic device, so that the user privacy is leaked, and even property loss of the user is caused.
Disclosure of Invention
The embodiment of the application aims to provide an information providing method, device and device, and the problem that in the prior art, the APP calls user privacy data to cause user privacy disclosure and even cause property loss of a user can be solved.
In a first aspect, an embodiment of the present application provides an information providing method, where the method includes:
after receiving a calling request for calling first user information initiated by a target application program, displaying an information providing option corresponding to the first user information;
receiving a first input of a user for an allowed option in the information providing options;
displaying at least one information providing manner in response to the first input;
receiving a second input of a target information providing mode in the at least one information providing mode from a user;
and responding to the second input, determining second user information related to the first user information according to the target information providing mode, and providing the second user information to the target application program.
In a second aspect, an embodiment of the present application provides an information providing apparatus, including:
the information providing option display module is used for displaying an information providing option corresponding to first user information after receiving a calling request for calling the first user information, which is initiated by a target application program;
the first input receiving module is used for receiving first input of a user on allowed options in the information providing options;
the information providing mode display module is used for responding to the first input and displaying at least one information providing mode;
the second input receiving module is used for receiving second input of a target information providing mode in the at least one information providing mode from a user;
and the second user information providing module is used for responding to the second input, determining second user information related to the first user information according to the target information providing mode, and providing the second user information to the target application program.
In a third aspect, an embodiment of the present application provides an electronic device, which includes a processor, a memory, and a program or instructions stored on the memory and executable on the processor, and when executed by the processor, the program or instructions implement the steps of the information providing method according to the first aspect.
In a fourth aspect, the present invention provides a readable storage medium, on which a program or instructions are stored, which when executed by a processor implement the steps of the information providing method according to the first aspect.
In a fifth aspect, an embodiment of the present application provides a chip, where the chip includes a processor and a communication interface, where the communication interface is coupled to the processor, and the processor is configured to execute a program or instructions to implement the information providing method according to the first aspect.
In the embodiment of the application, after a call request for calling first user information initiated by a target application program is received, an information providing option corresponding to the first user information is displayed, a first input of a user for an allowed option in the information providing option is received, at least one information providing mode is displayed in response to the first input, a second input of the user for a target information providing mode in the at least one information providing mode is received, in response to the second input, second user information related to the first user information is determined according to the target information providing mode, and the second user information is provided for the target application program. According to the embodiment of the application, when the target application program calls the user information, the user information is not directly provided for the target application program, but the information related to the user information is provided for the target application program, so that the leakage of the privacy information of the user can be avoided, and further the property loss of the user can be avoided.
Drawings
Fig. 1 is a flowchart illustrating steps of an information providing method according to an embodiment of the present disclosure;
fig. 2 is a schematic diagram of an APP calling user information according to an embodiment of the present application;
fig. 3 is a schematic diagram illustrating setting of user information association information according to an embodiment of the present disclosure;
fig. 4 is a schematic diagram of providing specific information according to an embodiment of the present application;
fig. 5 is a schematic diagram of an authority setting provided in an embodiment of the present application;
fig. 6 is a schematic structural diagram of an information providing apparatus according to an embodiment of the present application;
fig. 7 is a schematic structural diagram of an electronic device according to an embodiment of the present application;
fig. 8 is a schematic structural diagram of another electronic device according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be described clearly below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some, but not all, embodiments of the present application. All other embodiments that can be derived by one of ordinary skill in the art from the embodiments given herein are intended to be within the scope of the present disclosure.
The terms first, second and the like in the description and in the claims of the present application are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It will be appreciated that the data so used may be interchanged under appropriate circumstances such that embodiments of the application may be practiced in sequences other than those illustrated or described herein, and that the terms "first," "second," and the like are generally used herein in a generic sense and do not limit the number of terms, e.g., the first term can be one or more than one. In addition, "and/or" in the specification and claims means at least one of connected objects, a character "/" generally means that a preceding and succeeding related objects are in an "or" relationship.
The information providing method provided by the embodiment of the present application is described in detail below with reference to the accompanying drawings through specific embodiments and application scenarios thereof.
Referring to fig. 1, a flowchart illustrating steps of an information providing method provided in an embodiment of the present application is shown, and as shown in fig. 1, the information providing method may specifically include the following steps:
step 101: after receiving a calling request for calling first user information initiated by a target application program, displaying an information providing option corresponding to the first user information.
The embodiment of the application can be applied to a scene of providing the information related to the user information to the application program when the application program calls the user information.
The target application refers to an application that needs to call user information, in this example, the target application may be a video-class application, or a session-class application, and specifically, a specific type of the target application may be determined according to a service requirement, which is not limited in this embodiment.
In practical applications, the target application may be one application, or may be multiple applications, and the number of the target applications may also be determined according to business requirements, which is not limited in this embodiment.
The call request refers to a request for the target application to call the first user information.
The first user information refers to user information that the target application program needs to call, and in this example, the first user information may be any one of call record information, short message information, contact information, schedule information, positioning information, and the like.
The information providing option refers to an option displayed for determining whether to provide the first user information to the target application. In this example, the information providing options may include: an "allow" option for indicating that the first user information or information associated with the first user information is allowed to be provided to the target application, and a "prohibit" option for indicating that the first user information or information associated with the first user information is prohibited from being provided to the target application.
After receiving a call request for calling the first user information initiated by the target application program, an information providing option corresponding to the first user information may be displayed, for example, as shown in fig. 2, after the application program XXX initiates a call request for calling an address book, "XXX may be displayed to request access to your address book", and two buttons "allow" and "prohibit" (i.e., information providing options) are displayed.
After the information providing option corresponding to the first user information is displayed, step 102 is executed.
Step 102: a first input of a user to an allowed option of the information providing options is received.
The first input refers to an input performed by the user on an allowed option among the information providing options.
In some examples, the first input may be an input formed by the user clicking on an allowed one of the information providing options, for example, after the information providing options are displayed, the allowed one of the information providing options may be clicked by the user to form the first input to the allowed option.
In some examples, the first input may be an input formed by a control voice input by the user selecting the permission option, for example, after the information providing option is displayed, the control voice selecting the permission option may be input by the user, such as the user inputting a voice "allow" or the like, to form the first input to the permission option.
It should be understood that the above examples are only examples for better understanding of the technical solutions of the embodiments of the present application, and are not to be taken as the only limitation to the embodiments.
After displaying the information providing options corresponding to the first user information, a first input of a user to a permitted option in the information providing options can be received.
After receiving the first input of the user for the permission option, step 103 is performed.
Step 103: and responding to the first input, and displaying at least one information providing mode.
The information providing manner is a manner for providing the user information related information to the target application program, and in this example, the information providing manner may include: a blank information providing method, a designated information providing method, a counterfeit information providing method, and the like.
After receiving the first input of the permission option from the user, at least one information providing manner may be displayed, for example, as shown in fig. 2 and 3, an "permission" option and a "prohibition" option are displayed in fig. 2, and after receiving the first input of the "permission" option from the user, at least one information providing manner as shown in fig. 3, for example, an information providing manner such as "provide blank information (default)", "provide information designated by you", and the like, may be displayed.
After displaying the at least one information providing means, step 104 is performed.
Step 104: and receiving second input of the target information providing mode in the at least one information providing mode from the user.
The target information providing mode refers to an information providing mode selected by a user from at least one information providing mode, and the information providing mode can be used as a mode for providing information for a target application program subsequently.
The second input refers to an input performed by the user on the target information providing manner.
In some examples, the second input may be an input formed by a user clicking on a target information providing manner, for example, after displaying at least one information providing manner, the user may click on a target information providing manner in the at least one information providing manner to form a second input of the target information providing manner by the user.
In some examples, the second input may be an input formed by a voice input by a user to control a target information providing manner, for example, after the at least one information providing manner is displayed, a control voice input by the user to the target information providing manner in the at least one information providing manner may be input to form the second input by the user to the target information providing manner.
It should be understood that the above examples are only examples for better understanding of the technical solutions of the embodiments of the present application, and are not to be taken as the only limitation to the embodiments.
After displaying the at least one information providing manner, a second input of a user to a target information providing manner of the at least one information providing manner may be received.
After receiving the second input of the target information providing manner by the user, step 105 is executed.
Step 105: and responding to the second input, determining second user information related to the first user information according to the target information providing mode, and providing the second user information to the target application program.
The second user information refers to information associated with the first user information, and in this example, the second user information may be user information associated information determined according to an information providing manner, for example, when the information providing manner is a blank information providing manner, the second user information is blank information associated with the first user information, and the like.
After the information providing mode corresponding to the target application program is obtained, second user information associated with the first user information can be determined according to the information providing mode, and the second user information is provided for the target application program.
According to the embodiment of the application, when the target application program calls the user information, the user information is not directly provided for the target application program, but the information related to the user information is provided for the target application program, so that the leakage of the privacy information of the user can be avoided, and further the property loss of the user can be avoided.
The following may describe the setting process of the information providing means in detail with reference to specific implementations.
In a specific implementation manner of the present application, before the step 101, the method may further include:
step A1: receiving a third input of a user to a target program icon displayed in the authority setting interface under the condition that the authority setting interface corresponding to the first user information is displayed; the target program icon is a program icon of the target application program.
In this embodiment, the permission setting interface refers to an interface for setting application permission.
The target program icon refers to an icon corresponding to the target application program.
When the authority setting for the first user information is needed, an authority setting interface can be displayed, as shown in fig. 5, in the authority setting interface, a specific operation special management can be performed for the first user information (such as microphone authority), specifically, after entering setting-security and privacy-authority management-authority, the authority to be managed is selected, for example, the authority to prohibit call recording can be set for the application 1 (i.e. the application 1 is prohibited from calling the user recording), the authority to allow call recording only in use can be set for the application 2 (i.e. the user recording can be called only in use of the application 2), the authority to provide blank information can be set for the application 3 (i.e. the blank information is provided for the application 3, corresponding to the blank information providing manner in the following steps), the authority to call at each inquiry time can be set for the application 4 (i.e. the inquiry prompt is issued each time when the application 4 calls the user recording, whether the user recording is provided to the application 4 is selected by the user), the authority to customize the information may be set for the application 5 (i.e., providing the application 5 with user-defined information, which may be fake information, or other information specified for the user, etc.).
It should be understood that the above examples are only examples for better understanding of the technical solutions of the embodiments of the present application, and are not to be taken as the only limitation to the embodiments.
The third input refers to an input performed by the user on the target program icon displayed in the authority setting interface. In a specific implementation, the third input may be an input formed by a user clicking a target program icon, or an input formed by a user pressing a target program icon, and the like, and a specific operation form of the third input may be determined according to a service requirement, which is not limited in this embodiment.
After the permission setting interface corresponding to the first user information is displayed, a third input of the user to the target program icon displayed in the permission setting interface can be received.
After receiving the third input of the target program icon by the user, step a2 is executed.
Step A2: and responding to the third input, and setting the permission of the target application program for calling the first user information as permission to call.
After receiving a third input of the target program icon by the user, the permission of the target application program for calling the first user information may be set as a permission for calling, that is, a permission for the target application program for calling the first user information, in response to the third input.
After the right of the target application to call the first user information is set as the permission to call, step a3 is performed.
Step A3: and displaying at least one information providing mode corresponding to the first user information.
After the permission of the target application program for calling the first user information is set as the permission of calling, at least one information providing mode corresponding to the first user information, such as a blank information providing mode, a fake information providing mode, a designated information providing mode and the like, can be displayed.
After displaying at least one information providing manner corresponding to the first user information, step a4 is performed.
Step A4: and receiving fourth input of the at least one information providing mode from the user.
The fourth input is input for setting the user information corresponding to the at least one information providing mode, which is executed by the user for the at least one information providing mode. In a specific implementation, the fourth input may be an input formed by a user clicking at least one information providing manner, or an input formed by a control voice input by the user to at least one information providing manner, and specifically, a specific operation form of the fourth input may be determined according to a service requirement, which is not limited in this embodiment.
After displaying the at least one information providing manner corresponding to the first user information, a fourth input of the user to the at least one information providing manner may be received.
After receiving the fourth input of the user for the at least one information providing manner, step a5 is performed.
Step A5: and responding to the fourth input, and determining and storing the target user information corresponding to the at least one information providing mode.
The target user information refers to user information provided to a target application program calling the first user information corresponding to at least one information providing method, and in this example, the target user information may be blank information, forged information, information specified by a user, or the like.
It can be understood that the second user information mentioned in the above step 105 is one user information in the target user information, for example, when at least one information providing manner is only one information providing manner, at this time, the target user information is one user information, and the user information may be the second user information. When at least one information providing mode is two information providing modes, the target user information is a plurality of user information, and at the moment, the second user information is one user information in the target user information.
After receiving a fourth input of the user for the at least one information providing manner, in response to the fourth input, target user information corresponding to the at least one information providing manner may be determined, and the target user information corresponding to the at least one information providing manner may be saved.
According to the method and the device, the target application program is preset to call the target user information related to the first user information, the first user information can be called by the subsequent target application program, the target user information is provided for the target application program, the user information is not directly provided for the target application program, and leakage of user privacy information can be avoided.
The information providing flow of the present embodiment is described in detail below in conjunction with a specific information providing manner.
In another specific implementation manner of the present application, the step 105 may include:
substep B1: and when the information providing mode is a blank information providing mode, obtaining blank information corresponding to the first user information, and taking the blank information as the second user information.
In this embodiment, in the present embodiment, when the information providing manner is a blank information providing manner, blank information corresponding to the first user information may be acquired, and the blank information may be used as the second user information.
After blank information corresponding to the first user information is acquired, sub-step B2 is performed.
Substep B2: providing the blank information to the target application.
After the blank information is obtained, the blank information may be provided to the target application.
According to the embodiment of the application, when the target application program calls the right of the first user information, blank information is provided for the target application program, and therefore leakage of user privacy information can be avoided.
In another specific implementation manner of the present application, the step 105 may include:
substep C1: and when the information providing mode is a designated information providing mode, acquiring target information corresponding to the first user information which is configured in advance, and taking the target information as the second user information, wherein the target information is part of the first user information.
In this embodiment, the target information refers to the association information of the first user information specified in advance by the user, and in this example, the target information is part of the first user information.
When the information providing manner is a designated information providing manner, the target information corresponding to the first user information configured in advance may be acquired, and the target information may be used as the second user information, for example, taking the first user information as the address book information as an example, the user may configure the target information corresponding to the address book information in advance, such as "address book information of 10086", and when the address book information is called by the target user program, the target information may be directly provided to the target application program as the associated information of the address book information.
After the target information corresponding to the first user information is acquired, sub-step C2 is performed.
Substep C2: providing the target information to the target application.
After the target information is obtained, the target information may be provided to the target application.
According to the method and the device, the pre-specified target information is provided for the target application program when the target application program calls the first user information, so that the leakage of the user privacy information can be avoided.
In another specific implementation manner of the present application, the step 105 may include:
substep D1: and under the condition that the information providing mode is a fake information providing mode, acquiring target fake information corresponding to the first user information, and taking the target fake information as the second user information.
In this embodiment, in the case that the information providing manner is a counterfeit information providing manner, target counterfeit information corresponding to the first user information may be acquired, and the target counterfeit information is used as the second user information, for example, after the user allows the target application to use the recording authority of the microphone, the system provides the target application with counterfeit information for pre-configuration, for example, when the user selects the counterfeit microphone information, the system records the user's selection and provides a user default option (e.g. a voice such as "hello" or counterfeit information such as a piece of pure music), and when the target application calls the system interface to acquire microphone audio, the system returns success, and provides the user pre-configured counterfeit microphone information (e.g. "hello" or pure music) to the target application.
After the target forgery information is acquired, sub-step D2 is performed.
Substep D2: and providing the target counterfeiting information to the target application program, wherein the target counterfeiting information is different from the first user information.
After the target counterfeit information is acquired, the target counterfeit information may be provided to the target application.
According to the method and the device, when the target application program calls the first user information, the preset fake information is provided for the target application program, and therefore leakage of user privacy information can be avoided.
In this embodiment, when the second user information provided to the target application is blank information, some functions of the target application may be disabled, and at this time, the user may be guided to provide other associated information to ensure normal use of the target application, which may be described in detail in conjunction with the following specific implementation manner.
In another specific implementation manner of the present application, after the step 105, the method may further include:
step S1: and displaying an information providing page corresponding to the first user information when the second user information is blank information and a target application function of the target application program started by a user is received.
In this embodiment, the target application function refers to a function of the target application program that cannot be normally used when providing blank information, and a specific function of the target application function may be determined according to a business requirement, which is not limited in this embodiment.
The information providing page refers to a page for a user to select to provide user information to a target application.
When the second user information provided to the target application is blank information and it is received that the user starts the target application function of the target application, the information providing page corresponding to the first user information may be displayed, as shown in fig. 4, and when the user wants to start the target application function of the target application, the information providing page as shown in fig. 4 may be displayed, in which no blank information is included, that is, the start target application function cannot provide blank information to the target application.
If the second user information is blank information and it is received that the user starts the target application function of the target application program, the information providing page corresponding to the first user information may be displayed, and then step S2 is performed.
Step S2: receiving a fifth input of an information providing option within the information providing page by the user.
The fifth input refers to an input performed by the user on an information providing option in the information providing page, and in this example, the fifth input may be an input formed by the user clicking the information providing option or an input formed by the user long-pressing the information providing option.
After the information providing page is displayed, a fifth input of the information providing option in the information providing page by the user may be received, and step S3 is performed.
Step S3: and responding to the fifth input, acquiring third user information related to the first user information, and providing the third user information to the target application program.
After receiving a fifth input of the user for the information providing option in the information providing page, in response to the fifth input, obtaining the first user information associated with a third user information and providing the third user information to the target application, where the third user information is a part of the first user information, as shown in fig. 4, the user sets to provide 10086 address book information to the relevant APP (XXX in the figure), and the system records the setting of the user. When the APP requests the system interface to acquire the address book, the system will determine the user setting, and only return 10086, that is, the address book information to the APP.
According to the embodiment of the application, when the target application function of the target application program is started, the non-blank information related to the first user information provided by the user does not substantially infringe the privacy of the user, and meanwhile, the normal use of the application program is guaranteed.
In this embodiment, the user may further implement viewing of the permission details by triggering the program icon, and specifically, the detailed description may be described in conjunction with the following specific implementation manner.
In another specific implementation manner of the present application, the method may further include:
step M1: receiving a sixth input of the target program icon by the user; the target program icon is an icon of the target application program.
In this embodiment, the target program icon refers to a program icon of the target application program.
The sixth input refers to an input performed by the user on the target program icon for displaying the authority detail information, in this example, the sixth input may be an input formed by double-clicking the target program icon by the user, or an input formed by pressing the target program icon by the user, and the specific input form of the sixth input may be determined according to the business requirement, which is not limited in this embodiment.
And when the user needs to view the authority details of the target application program or set the information calling authority of the target application program, receiving sixth input of the user on the target program icon.
After receiving the sixth input of the target program icon by the user, step M2 is executed.
Step M2: and responding to the sixth input, and displaying the authority detail information corresponding to the target application program.
The authority detail information may include: at least one of detailed information such as information acquisition authority, authority setting options, information providing modes and the like.
In practical application, the information acquisition permission may include permission for the target application program to acquire a plurality of information such as address list information, recording information, short messages, and the like.
The permission setting option is a permission option for setting the user information acquisition of the target application program, and in this example, the permission setting option may include: a disable option and an enable option.
The information providing manner is a manner for providing information associated with the first user information to the target application program, and in this example, the information providing manner may include: at least one of a designated information providing method, a blank information providing method, a counterfeit information providing method, and the like.
After receiving a first input of the target program icon by the user, permission detail information corresponding to the target application program may be displayed, specifically, the permission detail information may be displayed at a position associated with the target program icon, or an information frame may pop up to implement the permission detail information of the target application program, and the like.
And a permission setting button can be further displayed on the display page of the permission detail information, and a user can set the information calling permission of the target application program through the touch permission setting button.
According to the method and the device, the authority details of the application program can be displayed through the input of the user to the program icon, the user does not need to search the authority setting interface for authority checking, the operation steps of checking the authority details by the user are simplified, the user can directly carry out authority setting on the authority detail display interface, the operation mode is simple, and the use experience of the user is improved.
According to the information providing method provided by the embodiment of the application, after a call request for calling first user information initiated by a target application program is received, information providing options corresponding to the first user information are displayed, a first input of a user for allowed options in the information providing options is received, at least one information providing mode is displayed in response to the first input, a second input of the user for a target information providing mode in the at least one information providing mode is received, in response to the second input, second user information related to the first user information is determined according to the target information providing mode, and the second user information is provided for the target application program. According to the embodiment of the application, when the target application program calls the user information, the user information is not directly provided for the target application program, but the information related to the user information is provided for the target application program, so that the leakage of the privacy information of the user can be avoided, and further the property loss of the user can be avoided.
It should be noted that, in the information providing method provided in the embodiment of the present application, the execution main body may be an information providing apparatus, or a control module in the information providing apparatus for executing the information providing method. In the embodiment of the present application, an information providing apparatus executing an information providing method is taken as an example, and the information providing apparatus provided in the embodiment of the present application is described.
Referring to fig. 6, a schematic structural diagram of an information providing apparatus provided in an embodiment of the present application is shown, and as shown in fig. 6, the information providing apparatus 600 may specifically include the following modules:
the information providing option display module 610 is configured to display an information providing option corresponding to first user information after receiving a call request for calling the first user information, where the call request is initiated by a target application program;
a first input receiving module 620, configured to receive a first input of an allowed option in the information providing options from a user;
an information providing manner display module 630, configured to display at least one information providing manner in response to the first input;
a second input receiving module 640, configured to receive a second input of a target information providing manner in the at least one information providing manner from the user;
the second user information providing module 650, configured to determine, in response to the second input, second user information associated with the first user information according to the target information providing manner, and provide the second user information to the target application program.
Optionally, the method further comprises:
the third input receiving module is used for receiving third input of a user to a target program icon displayed in the authority setting interface under the condition that the authority setting interface corresponding to the first user information is displayed; the target program icon is a program icon of the target application program;
the calling permission setting module is used for responding to the third input and setting the permission of the target application program for calling the first user information as permission to call;
the information providing mode display module is used for displaying at least one information providing mode corresponding to the first user information;
the fourth input receiving module is used for receiving fourth input of the user to the at least one information providing mode;
and the target user information determining module is used for responding to the fourth input and determining and storing the target user information corresponding to the at least one information providing mode.
Optionally, the second user information providing module 650 includes:
a blank information obtaining unit, configured to obtain blank information corresponding to the first user information and use the blank information as the second user information when the information providing manner is a blank information providing manner;
and the blank information providing unit is used for providing the blank information to the target application program.
Optionally, the second user information providing module 650 includes:
a target information obtaining unit, configured to, when the information providing manner is a specific information providing manner, obtain target information corresponding to the first user information that is configured in advance, and use the target information as the second user information, where the target information is partial information in the first user information;
and the target information providing unit is used for providing the target information to the target application program.
Optionally, the second user information providing module 650 includes:
a counterfeit information acquisition unit, configured to acquire target counterfeit information corresponding to the first user information and use the target counterfeit information as the second user information, when the information providing manner is a counterfeit information providing manner;
and the fake information providing unit is used for providing the target fake information to the target application program, and the target fake information is different from the first user information.
Optionally, the method further comprises:
the information providing page display module is used for displaying an information providing page corresponding to the first user information under the condition that the second user information is blank information and a target application function of the target application program started by a user is received;
a fifth input receiving module, configured to receive a fifth input of an information providing option in the information providing page by a user;
a third user information providing module, configured to, in response to the fifth input, obtain third user information associated with the first user information, and provide the third user information to the target application;
and the third user information is partial information of the first user information.
Optionally, the apparatus further comprises:
the sixth input receiving module is used for receiving sixth input of the target program icon by the user; the target program icon is an icon of the target application program;
the permission detail information display module is used for responding to the sixth input and displaying permission detail information corresponding to the target application program;
the authority detail information includes: at least one of information acquisition authority, authority setting options and information providing modes.
The information providing device provided by the embodiment of the application displays an information providing option corresponding to first user information after receiving a call request for calling the first user information initiated by a target application program, receives a first input of a user for an allowed option in the information providing option, displays at least one information providing mode in response to the first input, receives a second input of the user for a target information providing mode in the at least one information providing mode, determines second user information associated with the first user information according to the target information providing mode in response to the second input, and provides the second user information to the target application program. According to the embodiment of the application, when the target application program calls the authority of the user information, the user information is not directly provided for the target application program, but the information related to the user information is provided for the target application program, so that the leakage of the user privacy information can be avoided, and further the property loss of the user can be avoided.
The information providing device in the embodiment of the present application may be a device, or may be a component, an integrated circuit, or a chip in a terminal. The device can be mobile electronic equipment or non-mobile electronic equipment. By way of example, the mobile electronic device may be a mobile phone, a tablet computer, a notebook computer, a palm top computer, a vehicle-mounted electronic device, a wearable device, an ultra-mobile personal computer (UMPC), a netbook or a Personal Digital Assistant (PDA), and the like, and the non-mobile electronic device may be a server, a Network Attached Storage (NAS), a Personal Computer (PC), a Television (TV), a teller machine or a self-service machine, and the like, and the embodiments of the present application are not particularly limited.
The information providing apparatus in the embodiment of the present application may be an apparatus having an operating system. The operating system may be an Android (Android) operating system, an ios operating system, or other possible operating systems, and embodiments of the present application are not limited specifically.
The information providing device provided in the embodiment of the present application can implement each process implemented in the method embodiment of fig. 1, and is not described here again to avoid repetition.
Optionally, as shown in fig. 7, an electronic device 700 is further provided in this embodiment of the present application, and includes a processor 701, a memory 702, and a program or an instruction stored in the memory 702 and executable on the processor 701, where the program or the instruction is executed by the processor 701 to implement each process of the above-mentioned information providing method embodiment, and can achieve the same technical effect, and no further description is provided here to avoid repetition.
It should be noted that the electronic device in the embodiment of the present application includes the mobile electronic device and the non-mobile electronic device described above.
Fig. 8 is a schematic diagram of a hardware structure of an electronic device implementing an embodiment of the present application.
The electronic device 800 includes, but is not limited to: a radio frequency unit 801, a network module 802, an audio output unit 803, an input unit 804, a sensor 805, a display unit 806, a user input unit 807, an interface unit 808, a memory 809, and a processor 810.
Those skilled in the art will appreciate that the electronic device 800 may further comprise a power source (e.g., a battery) for supplying power to the various components, and the power source may be logically connected to the processor 810 via a power management system, so as to manage charging, discharging, and power consumption management functions via the power management system. The electronic device structure shown in fig. 8 does not constitute a limitation of the electronic device, and the electronic device may include more or less components than those shown, or combine some components, or arrange different components, and thus, the description is omitted here.
The display unit 806 is configured to display an information providing option corresponding to first user information after receiving a call request for calling the first user information, where the call request is initiated by a target application program;
a user input unit 807 for receiving a first input of a user for an allowable option among the information providing options;
a display unit 806, further configured to display at least one information providing manner in response to the first input;
a user input unit 807 for receiving a second input of a target information providing manner of the at least one information providing manner by a user;
a processor 810, configured to determine, in response to the second input, second user information associated with the first user information according to the target information providing manner, and provide the second user information to the target application.
According to the embodiment of the application, when the target application program calls the user information, the user information is not directly provided for the target application program, but the information related to the user information is provided for the target application program, so that the leakage of the privacy information of the user can be avoided, and further the property loss of the user can be avoided.
Optionally, the user input unit 807 is further configured to, in a case where an authority setting interface corresponding to the first user information is displayed, receive a third input of the user to the target program icon displayed in the authority setting interface; the target program icon is a program icon of the target application program;
a processor 810, further configured to set, in response to the third input, a right for the target application to invoke the first user information to a permission to invoke;
a display unit 806, configured to display at least one information providing manner corresponding to the first user information;
a user input unit 807 for receiving a fourth input of the at least one information providing manner by the user;
the processor 810 is further configured to determine and store target user information corresponding to the at least one information providing manner in response to the fourth input.
Optionally, the processor 810 is further configured to, when the information providing manner is a blank information providing manner, obtain blank information corresponding to the first user information, and use the blank information as the second user information; providing the blank information to the target application.
Optionally, the processor 810 is further configured to, when the information providing manner is a specific information providing manner, obtain target information corresponding to the first user information configured in advance, and use the target information as the second user information, where the target information is part of the first user information; providing the target information to the target application.
Optionally, the processor 810 is further configured to, when the information providing manner is a counterfeit information providing manner, obtain target counterfeit information corresponding to the first user information, and use the target counterfeit information as the second user information; and providing the target counterfeiting information to the target application program, wherein the target counterfeiting information is different from the first user information.
Optionally, the display unit 806 is further configured to display an information providing page corresponding to the first user information when the second user information is blank information and a target application function of the target application program started by a user is received;
a user input unit 807 for receiving a fifth input of an information providing option within the information providing page by the user;
a processor 810, further configured to obtain third user information associated with the first user information in response to the fifth input, and provide the third user information to the target application;
and the third user information is partial information of the first user information.
Optionally, a user input unit 807 for receiving a sixth input of the target program icon by the user; the target program icon is an icon of the target application program;
a display unit 806, further configured to display, in response to the sixth input, the right detail information corresponding to the target application;
the authority detail information includes: at least one of information acquisition authority, authority setting options and information providing modes.
According to the embodiment of the application, various information providing modes are provided, so that the privacy of the user can be ensured to be revealed on the basis that the user can normally use the application program.
It should be understood that in the embodiment of the present application, the input Unit 804 may include a Graphics Processing Unit (GPU) 8041 and a microphone 8042, and the Graphics Processing Unit 8041 processes image data of a still picture or a video obtained by an image capturing device (such as a camera) in a video capturing mode or an image capturing mode. The display unit 806 may include a display panel 8061, and the display panel 8061 may be configured in the form of a liquid crystal display, an organic light emitting diode, or the like. The user input unit 807 includes a touch panel 8071 and other input devices 8072. A touch panel 8071, also referred to as a touch screen. The touch panel 8071 may include two portions of a touch detection device and a touch controller. Other input devices 8072 may include, but are not limited to, a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which are not described in detail herein. The memory 809 may be used to store software programs as well as various data including, but not limited to, application programs and operating systems. The processor 810 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into processor 810.
The embodiment of the present application further provides a readable storage medium, where a program or an instruction is stored on the readable storage medium, and when the program or the instruction is executed by a processor, the program or the instruction implements each process of the above-mentioned information providing method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here.
The processor is the processor in the electronic device described in the above embodiment. The readable storage medium includes a computer readable storage medium, such as a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and so on.
The embodiment of the present application further provides a chip, where the chip includes a processor and a communication interface, the communication interface is coupled to the processor, and the processor is configured to execute a program or an instruction to implement each process of the above information providing method embodiment, and can achieve the same technical effect, and the details are not repeated here to avoid repetition.
It should be understood that the chips mentioned in the embodiments of the present application may also be referred to as system-on-chip, system-on-chip or system-on-chip, etc.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element. Further, it should be noted that the scope of the methods and apparatus of the embodiments of the present application is not limited to performing the functions in the order illustrated or discussed, but may include performing the functions in a substantially simultaneous manner or in a reverse order based on the functions involved, e.g., the methods described may be performed in an order different than that described, and various steps may be added, omitted, or combined. In addition, features described with reference to certain examples may be combined in other examples.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present application may be embodied in the form of a computer software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, or a network device) to execute the method according to the embodiments of the present application.
While the present embodiments have been described with reference to the accompanying drawings, it is to be understood that the invention is not limited to the precise embodiments described above, which are meant to be illustrative and not restrictive, and that various changes may be made therein by those skilled in the art without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (10)

1. An information providing method, comprising:
after receiving a calling request for calling first user information initiated by a target application program, displaying an information providing option corresponding to the first user information;
receiving a first input of a user for an allowed option in the information providing options;
displaying at least one information providing manner in response to the first input;
receiving a second input of a target information providing mode in the at least one information providing mode from a user;
and responding to the second input, determining second user information related to the first user information according to the target information providing mode, and providing the second user information to the target application program.
2. The method according to claim 1, further comprising, before the displaying an information providing option corresponding to the first user information:
receiving a third input of a user to a target program icon displayed in the authority setting interface under the condition that the authority setting interface corresponding to the first user information is displayed; the target program icon is a program icon of the target application program;
in response to the third input, setting the permission of the target application program for calling the first user information as permission to call;
displaying at least one information providing mode corresponding to the first user information;
receiving a fourth input of the at least one information providing mode from the user;
and responding to the fourth input, and determining and storing the target user information corresponding to the at least one information providing mode.
3. The method according to claim 1, wherein the determining second user information associated with the first user information according to the target information providing manner and providing the second user information to the target application program comprises:
when the information providing mode is a blank information providing mode, obtaining blank information corresponding to the first user information, and taking the blank information as the second user information;
providing the blank information to the target application.
4. The method according to claim 1, wherein the determining second user information associated with the first user information according to the target information providing manner and providing the second user information to the target application program comprises:
when the information providing mode is a designated information providing mode, acquiring target information corresponding to the first user information which is configured in advance, and taking the target information as the second user information, wherein the target information is partial information in the first user information;
providing the target information to the target application.
5. The method according to claim 1, wherein the determining second user information associated with the first user information according to the target information providing manner and providing the second user information to the target application program comprises:
under the condition that the information providing mode is a fake information providing mode, acquiring target fake information corresponding to the first user information, and taking the target fake information as the second user information;
and providing the target counterfeiting information to the target application program, wherein the target counterfeiting information is different from the first user information.
6. The method of claim 1, further comprising, after said providing the second user information to the target application:
displaying an information providing page corresponding to the first user information when the second user information is blank information and a target application function of a target application program started by a user is received;
receiving a fifth input of an information providing option in the information providing page by the user;
responding to the fifth input, acquiring third user information related to the first user information, and providing the third user information to the target application program;
and the third user information is partial information of the first user information.
7. The method of claim 1, further comprising:
receiving a sixth input of the target program icon by the user; the target program icon is an icon of the target application program;
responding to the sixth input, and displaying authority detail information corresponding to the target application program;
the authority detail information includes: at least one of information acquisition authority, authority setting options and information providing modes.
8. An information providing apparatus, comprising:
the information providing option display module is used for displaying an information providing option corresponding to first user information after receiving a calling request for calling the first user information, which is initiated by a target application program;
the first input receiving module is used for receiving first input of a user on allowed options in the information providing options;
the information providing mode display module is used for responding to the first input and displaying at least one information providing mode;
the second input receiving module is used for receiving second input of a target information providing mode in the at least one information providing mode from a user;
and the second user information providing module is used for responding to the second input, determining second user information related to the first user information according to the target information providing mode, and providing the second user information to the target application program.
9. The apparatus of claim 8, further comprising:
the third input receiving module is used for receiving third input of a user to a target program icon displayed in the authority setting interface under the condition that the authority setting interface corresponding to the first user information is displayed; the target program icon is a program icon of the target application program;
the calling permission setting module is used for responding to the third input and setting the permission of the target application program for calling the first user information as permission to call;
the information providing mode display module is used for displaying at least one information providing mode corresponding to the first user information;
the fourth input receiving module is used for receiving fourth input of the user to the at least one information providing mode;
and the target user information determining module is used for responding to the fourth input and determining and storing the target user information corresponding to the at least one information providing mode.
10. An electronic device comprising a processor, a memory, and a program or instructions stored on the memory and executable on the processor, the program or instructions, when executed by the processor, implementing the steps of the information providing method according to any one of claims 1-7.
CN202110606176.1A 2021-05-31 2021-05-31 Information providing method and device and electronic equipment Active CN113268185B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110606176.1A CN113268185B (en) 2021-05-31 2021-05-31 Information providing method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110606176.1A CN113268185B (en) 2021-05-31 2021-05-31 Information providing method and device and electronic equipment

Publications (2)

Publication Number Publication Date
CN113268185A true CN113268185A (en) 2021-08-17
CN113268185B CN113268185B (en) 2023-08-01

Family

ID=77233999

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110606176.1A Active CN113268185B (en) 2021-05-31 2021-05-31 Information providing method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN113268185B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104102358A (en) * 2014-07-18 2014-10-15 北京奇虎科技有限公司 Privacy information protecting method and privacy information protecting device
WO2018072436A1 (en) * 2016-10-21 2018-04-26 中兴通讯股份有限公司 Privilege management method, device and terminal
CN108632460A (en) * 2018-04-18 2018-10-09 Oppo广东移动通信有限公司 Right management method, device, mobile terminal and storage medium
CN108932435A (en) * 2018-07-05 2018-12-04 宇龙计算机通信科技(深圳)有限公司 A kind of information security management method, terminal device and computer readable storage medium
CN109542282A (en) * 2018-10-30 2019-03-29 维沃移动通信有限公司 A kind of interface display method and terminal device
CN110084047A (en) * 2019-03-20 2019-08-02 努比亚技术有限公司 A kind of access right control method, terminal and computer readable storage medium
CN110990850A (en) * 2019-11-25 2020-04-10 维沃移动通信有限公司 Authority management method and electronic equipment
WO2021036811A1 (en) * 2019-08-29 2021-03-04 维沃移动通信有限公司 Application permission displaying method, device, mobile terminal, and storage medium

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104102358A (en) * 2014-07-18 2014-10-15 北京奇虎科技有限公司 Privacy information protecting method and privacy information protecting device
WO2018072436A1 (en) * 2016-10-21 2018-04-26 中兴通讯股份有限公司 Privilege management method, device and terminal
CN107979684A (en) * 2016-10-21 2018-05-01 中兴通讯股份有限公司 Right management method, device and terminal
CN108632460A (en) * 2018-04-18 2018-10-09 Oppo广东移动通信有限公司 Right management method, device, mobile terminal and storage medium
CN108932435A (en) * 2018-07-05 2018-12-04 宇龙计算机通信科技(深圳)有限公司 A kind of information security management method, terminal device and computer readable storage medium
CN109542282A (en) * 2018-10-30 2019-03-29 维沃移动通信有限公司 A kind of interface display method and terminal device
CN110084047A (en) * 2019-03-20 2019-08-02 努比亚技术有限公司 A kind of access right control method, terminal and computer readable storage medium
WO2021036811A1 (en) * 2019-08-29 2021-03-04 维沃移动通信有限公司 Application permission displaying method, device, mobile terminal, and storage medium
CN110990850A (en) * 2019-11-25 2020-04-10 维沃移动通信有限公司 Authority management method and electronic equipment

Also Published As

Publication number Publication date
CN113268185B (en) 2023-08-01

Similar Documents

Publication Publication Date Title
US11416112B2 (en) Method and device for displaying an application interface
US9851895B2 (en) Terminal and method of sharing a handwriting therein
EP3128411B1 (en) Interface display method, terminal, computer program and recording medium
CN109089043B (en) Shot image preprocessing method and device, storage medium and mobile terminal
KR101962774B1 (en) Method and apparatus for processing new messages associated with an application
US20130104032A1 (en) Mobile terminal and method of controlling the same
US20150116368A1 (en) Method and device for adjusting characters of application
CN111656347B (en) Project display method and terminal
CN113794795B (en) Information sharing method and device, electronic equipment and readable storage medium
US20080254783A1 (en) Mobile terminal and method for displaying image according to call therein
CN111695151A (en) Application permission setting method and device, electronic equipment and readable storage medium
CN112711366A (en) Image generation method and device and electronic equipment
CN111813305A (en) Application program starting method and device
EP2442241A1 (en) Mobile terminal and displaying method thereof
CN111427449A (en) Interface display method, device and storage medium
CN104951522B (en) Method and device for searching
CN114153362A (en) Information processing method and device
CN107463809B (en) Application icon display method and device
CN111368329B (en) Message display method and device, electronic equipment and storage medium
US20140062653A1 (en) Lock releasing method of electronic device, and apparatus thereof
US10613622B2 (en) Method and device for controlling virtual reality helmets
CN107885571B (en) Display page control method and device
EP3185515B1 (en) Method and device for inputting information
EP4195639A1 (en) Service sharing method, system and electronic device
CN113268185B (en) Information providing method and device and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant