CN113343304A - Permission application method and device, electronic equipment and storage medium - Google Patents

Permission application method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN113343304A
CN113343304A CN202110725971.2A CN202110725971A CN113343304A CN 113343304 A CN113343304 A CN 113343304A CN 202110725971 A CN202110725971 A CN 202110725971A CN 113343304 A CN113343304 A CN 113343304A
Authority
CN
China
Prior art keywords
permission
authority
user terminal
configuration file
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110725971.2A
Other languages
Chinese (zh)
Inventor
邵淼
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guahao Net Hangzhou Technology Co Ltd
Original Assignee
Guahao Net Hangzhou Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guahao Net Hangzhou Technology Co Ltd filed Critical Guahao Net Hangzhou Technology Co Ltd
Priority to CN202110725971.2A priority Critical patent/CN113343304A/en
Publication of CN113343304A publication Critical patent/CN113343304A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6281Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database at program execution time, where the protection is within the operating system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the invention discloses a permission application method, a permission application device, electronic equipment and a storage medium. The method comprises the following steps: when detecting that the service function is triggered, determining the authority to be applied for using the service function based on a pre-stored configuration file; determining permission prompt information corresponding to the permission based on the configuration file, and sending the permission prompt information to a user terminal for displaying; wherein, the permission prompt message comprises the description information of the permission function; and generating an authority acquisition request for inquiring whether the user agrees to acquire the authority, and sending the authority acquisition request to the user terminal for displaying. The technical scheme of the embodiment of the invention can enable the user to select whether to authorize or not on the basis of knowing the authority function, accords with the regulation of network safety, and improves the experience of the user.

Description

Permission application method and device, electronic equipment and storage medium
Technical Field
The embodiment of the invention relates to the technical field of internet, in particular to a permission application method, a permission application device, electronic equipment and a storage medium.
Background
With the rapid development of the internet technology, mobile applications and services are more and more abundant, and when an application runs, an access authority needs to be applied to realize related functions, and in order to protect privacy, the authority application process needs to be managed.
In the prior art, when an application system applies for a right, query information of "whether to allow the right to be acquired" is displayed on a display screen, and whether to acquire the right is determined based on a feedback result of "permission" or "denial" fed back by a user. However, as the requirement for the authority application becomes stricter, it is difficult for the user to comprehensively understand the authority application only based on simple query information in the prior art, which is inconvenient for the user to select and also does not meet the requirement of network security.
Disclosure of Invention
The embodiment of the invention provides an authority application method, an authority application device, electronic equipment and a storage medium, which are used for enabling a user to select whether to authorize or not on the basis of knowing the authority effect, so that the authority application method, the authority application device, the electronic equipment and the storage medium conform to the regulation of network safety and improve the experience of the user.
In a first aspect, an embodiment of the present invention provides a method for applying a permission, which may include:
when detecting that the service function is triggered, determining the authority to be applied for using the service function based on a pre-stored configuration file;
determining permission prompt information corresponding to the permission based on the configuration file, and sending the permission prompt information to a user terminal for displaying; wherein, the permission prompt message comprises the description information of the permission function;
and generating an authority acquisition request for inquiring whether the user agrees to acquire the authority, and sending the authority acquisition request to the user terminal for displaying.
In a second aspect, an embodiment of the present invention further provides a device for applying for a permission, further including:
the permission determining module is used for determining the permission to be applied for using the service function based on a pre-stored configuration file when the service function is detected to be triggered;
the permission prompt information sending module is used for determining permission prompt information corresponding to the permission based on the configuration file and sending the permission prompt information to a user terminal for displaying; wherein, the permission prompt message comprises the description information of the permission function;
and the generation request module is used for generating an authority acquisition request for inquiring whether the user agrees to acquire the authority or not and sending the authority acquisition request to the user terminal for displaying.
In a third aspect, an embodiment of the present invention further provides an electronic device, including:
one or more processors;
a memory for storing one or more programs;
when the one or more programs are executed by the one or more processors, the one or more processors implement the method for applying for permission provided by any embodiment of the invention.
In a fourth aspect, an embodiment of the present invention further provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the rights application method provided in any embodiment of the present invention.
According to the authority application method provided by the embodiment of the invention, when the service function is detected to be triggered, the authority required to be applied for using the service function is determined based on the pre-stored configuration file; determining permission prompt information corresponding to the permission based on the configuration file, and sending the permission prompt information to the user terminal for displaying; the permission prompt information comprises description information of permission action, and the user can know the action of the permission by displaying the description information of the permission action. And generating an authority acquisition request for inquiring whether the user agrees to acquire the authority, and sending the authority acquisition request to the user terminal for displaying, so that the user selects whether to authorize on the basis of knowing the authority effect, the network security provision is met, and the experience of the user is improved.
In addition, the permission application device, the electronic equipment and the storage medium provided by the invention correspond to the method, and have the same beneficial effects.
Drawings
In order to illustrate the embodiments of the present invention more clearly, the drawings that are needed in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and that other drawings can be obtained by those skilled in the art without inventive effort.
Fig. 1 is a flowchart of a method for applying for a permission according to an embodiment of the present invention;
fig. 2 is a flowchart of another method for applying for a permission according to an embodiment of the present invention;
fig. 3 is a flowchart of another method for applying for a permission according to an embodiment of the present invention;
fig. 4 is a schematic diagram of an authority prompt box according to an embodiment of the present invention;
fig. 5 is a schematic diagram of a permission obtaining request box according to an embodiment of the present invention;
fig. 6 is a structural diagram of a rights application apparatus according to an embodiment of the present invention;
fig. 7 is a structural diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
The technical solution in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention. It is to be understood that the specific embodiments described herein are merely illustrative of the invention and are not limiting of the invention. It should be further noted that, for the convenience of description, only some of the structures related to the present invention are shown in the drawings, not all of the structures.
The core of the invention is to provide a permission application method, a permission application device, an electronic device and a storage medium, so that a user can select whether to authorize or not on the basis of knowing the permission effect, the network safety regulation is met, and the user experience is improved.
In order that those skilled in the art will better understand the disclosure, the invention will be described in further detail with reference to the accompanying drawings and specific embodiments.
Example one
Fig. 1 is a flowchart of a method for applying for a permission according to an embodiment of the present invention. The method can be executed by the permission application device provided by the embodiment of the invention, the device can be realized by software and/or hardware, and the device can be integrated on various user terminals or servers.
As shown in fig. 1, the method of the embodiment of the present invention specifically includes the following steps:
s101, when the service function is detected to be triggered, determining the authority to be applied for using the service function based on a pre-stored configuration file.
It should be noted that the permission application method provided by the embodiment of the present invention may be applied to a user terminal having an android operating system, a microsoft operating system, or an apple operating system, where the user terminal includes at least one of a mobile phone, a notebook computer, and a tablet computer.
In a specific implementation, a pre-configured configuration file is obtained when an application installed on a user terminal is started. Optionally, the configuration file includes at least one of a service name provided by the application program and a right required for using the service function. Specifically, one service name may correspond to two or more rights, and each right may be stored in a list.
Specifically, the user may trigger a service function in the application program by clicking a display screen of the user terminal. And when the service function is detected to be triggered, determining the authority to be applied for using the service function based on the pre-stored configuration file. Illustratively, when a user selects a service function to be used through a click operation, a user terminal sends trigger information to a server, the server determines a service name of the triggered service function based on the trigger information, and determines that the service name corresponds to a right to be applied based on a pre-stored configuration file. For example, when the user clicks the "scan two-dimensional code" service, it is determined that the right to be applied is "open the camera".
S102, permission prompt information corresponding to the permission is determined based on the configuration file, and the permission prompt information is sent to the user terminal to be displayed.
Optionally, the configuration file further includes permission prompt information corresponding to each permission, the permission prompt information includes description information of permission function, and a user can know the function of the currently applied and authorized permission in the current service function by looking up the permission prompt information. For example, the permission prompt information of the camera may be a description of functions of "accessing your camera permission, scanning a code for your camera, shooting for your camera, and using for video inquiry and the like".
Furthermore, the determined permission prompt information can be sent to the user terminal, the user terminal displays the permission prompt information on a use interface of the current service function after receiving the permission prompt information, and the display mode can be interface display on a display and/or voice broadcast.
S103, generating an authority acquisition request for inquiring whether the user agrees to acquire the authority, and sending the authority acquisition request to the user terminal for displaying.
Optionally, after displaying the permission prompt information, a permission obtaining request for inquiring whether the user agrees to obtain the permission may be generated, and the permission obtaining request is sent to the user terminal, and the user terminal displays the permission obtaining request on a user interface of the current service. Illustratively, the permission acquisition request and the corresponding permission prompt information are displayed to the use interface in a form of a pop-up box. And the user determines whether to approve the permission acquisition request according to the displayed permission prompt information.
According to the authority application method provided by the embodiment of the invention, when the service function is detected to be triggered, the authority required to be applied for using the service function is determined based on the pre-stored configuration file; determining permission prompt information corresponding to the permission based on the configuration file, and sending the permission prompt information to the user terminal for displaying; the permission prompt information comprises description information of permission action, and the user can know the action of the permission by displaying the description information of the permission action. And generating an authority acquisition request for inquiring whether the user agrees to acquire the authority, and sending the authority acquisition request to the user terminal for displaying, so that the user selects whether to authorize on the basis of knowing the authority effect, the network security provision is met, and the experience of the user is improved.
Example two
Fig. 2 is a flowchart of another method for applying for a permission according to an embodiment of the present invention. The present embodiment is optimized based on the above technical solutions. Optionally, determining permission prompt information corresponding to the permission based on the configuration file, and sending the permission prompt information to the user terminal for displaying, including: and if the permission is detected to be applied for the first time, determining permission prompt information corresponding to the permission based on the configuration file, and sending the permission prompt information to the user terminal for displaying. Optionally, generating an authority obtaining request for inquiring whether the user agrees to obtain the authority includes: determining whether the authority is an essential authority for starting the service function or not based on the configuration file; and if so, generating authority acquisition information corresponding to the authority. Optionally, the method further includes: and when the received feedback information sent by the user terminal is application refusing information, recording refusing time of the refused authority based on the feedback information. Optionally, the method further includes: when receiving change information for changing the configuration file, determining a change target and corresponding change content designated in the change information; and changing the change target in the configuration file according to the change content. The same or corresponding terms as those in the above embodiments are not explained in detail herein.
As shown in fig. 2, the method of the embodiment of the present invention specifically includes the following steps:
s201, when the service function is detected to be triggered, determining the authority to be applied for using the service function based on a pre-stored configuration file.
S202, if the permission is detected to be applied for the first time, permission prompt information corresponding to the permission is determined based on the configuration file, and the permission prompt information is sent to the user terminal to be displayed.
Optionally, it is detected whether each right required to be applied for using the service function is first applied. For example, the number of times of application of the currently required right is determined by detecting a pre-stored history of applying for each right, if the number of times of application is zero, it is indicated that the right is applied for the first time, the right prompt information corresponding to the right can be determined based on the configuration file, and the right prompt information is sent to the user terminal for displaying. After displaying the permission prompt information, permission obtaining information corresponding to the permission can be generated, and a permission obtaining request is sent to the user terminal for displaying.
Furthermore, if the number of times of application is not zero, it indicates that the right has been applied, and the right prompt information has been displayed at the user terminal, in order to improve the efficiency of right acquisition, the user can not be displayed again under the condition that the right prompt information of the right has been displayed for the user, so that the time of the user is saved, and the user experience is improved.
S203, determining whether the authority is an essential authority for starting the service function based on the configuration file; if so, the process proceeds to S204.
Optionally, the pre-stored configuration file further includes attribute information of each authority, where the attribute information includes that the authority is an essential authority or an unnecessary authority. It should be noted that, when implementing a service function, some permissions are indispensable for implementing the service function, and if not authorized, the service function may fail to be used; some authorities are set for realizing the extended functions of the business functions and are unnecessary authorities; that is, the current service function can still be realized without authorizing the authority, and the extended function of the function cannot be realized. For example, the currently required service function is to scan a two-dimensional code containing specified pharmacy information to obtain pharmacy information, and then the necessary right corresponding to the service function is a camera right; in order to further recommend information of other drug stores near the position of the user to the user, the positioning authority can be used as an unnecessary authority, and after the user authorizes the positioning authority, the information of the specified drug store is acquired, and simultaneously, the information of other drug stores near the position of the user is recommended to the user.
Specifically, whether the authority is an essential authority for starting a service function is determined based on the authority and corresponding attribute information in the configuration file, and a mode for displaying the authority to acquire information for a user is determined based on whether the authority is the essential authority; if so, the process proceeds to S204.
And S204, generating authority acquisition information corresponding to the authority, and sending the authority acquisition request to the user terminal for displaying.
Optionally, when the right is the necessary right, in order to ensure that the service function can be successfully started, right acquisition information corresponding to the right may be generated, and a right acquisition request may be sent to the user terminal for displaying, and the authorization of the user may be acquired in time.
Optionally, when the right is not an essential right, determining whether the right is a denied right based on the history of the right application; if the right is not a denied right, a right acquisition request is generated to ask the user whether the user agrees to acquire the right.
Specifically, the history records are recorded with at least one of the result of whether the application of each authority is authorized, the application frequency, the corresponding application success time and the application rejection time. When the right is not an obligatory right, it may be determined whether the right is a denied right that has been denied by the user based on a history of the right.
Alternatively, if the right is not a denied right, a right acquisition request for inquiring whether the user agrees to acquire the right may be directly generated. It should be noted that, when the right is first applied, if there is no history of applying the right, the right may be directly determined as a non-denied right, and a right obtaining request for inquiring whether the user agrees to obtain the right is directly generated.
Optionally, if the permission is a denied permission, calculating the duration of the current time from the denied time of the permission based on the history record, and determining whether the duration is greater than a preset minimum duration of requesting permission again; if so, a rights acquisition request is generated to ask the user whether the user agrees to acquire rights.
Specifically, in order to avoid violating the regulations of network security and causing frequent and excessive permission asking, the time length of the rejected permission from the permission at the current time can be calculated. Further, if the authority has a plurality of rejected records in the history record, the time length is the time length of the rejected time when the current time is closest to the authority. Further, a minimum duration for requesting the permission again after the permission is rejected may be preset, where the minimum duration may be a reapplication interval duration specified in the network security specification after the permission is rejected, or may be greater than the specified reapplication interval duration, and the embodiment of the present invention is not specifically limited.
In a specific implementation, when the calculated time length from the time of the refused permission at the previous time is longer than the minimum time length of requesting permission again, it indicates that the reapplication at the current time does not violate the network security regulation, and a permission acquisition request for inquiring whether the user agrees to acquire permission can be generated. When the calculated time length from the rejected time of the permission at the previous time is less than or equal to the minimum time length of requesting the permission again, the situation that the permission is frequently requested if the permission is requested again at the current time is explained, so that the permission obtaining request is not generated at the moment, and the situation that the permission does not accord with the network security regulation is avoided.
And S205, when the received feedback information sent by the user terminal is application refusal information, recording refusal time of refused permission based on the feedback information.
Optionally, when the right obtaining request is sent to the user terminal, and is displayed at the user terminal. The user terminal generates feedback information based on the operation of the user, wherein the feedback information comprises the approval application information for approving the authority acquisition request and the refusal application information for refusing the authority acquisition request. When the received feedback information sent by the user terminal is application refusal information, refusal time when the permission obtaining request is refused can be recorded based on the feedback information. Furthermore, the history record is updated with the refusal time, so that the time length from the current time to the refused time of the authority can be calculated when the authority is reapplied.
S206, when receiving the change information for changing the configuration file, determining a change target and corresponding change content designated in the change information; and changing the change target in the configuration file according to the change content.
Optionally, when at least one of the adding, deleting and changing of the service function occurs, the corresponding content such as the authority and the authority prompt information corresponding to the service function needs to be changed. In order to improve the validity and accuracy of the authority application, the configuration file stored in advance needs to be changed. Specifically, when change information for changing the configuration file is received, a specified change target and corresponding change content are determined based on the change information. The modification target can comprise a service name, a right, attribute information corresponding to the right, right prompt information and the like, and the modification target in the configuration file is modified according to the modification content, so that accurate information can be acquired in the right application process, and the right application process can be completed better.
The embodiment of the invention sets different ways for displaying the permission prompt information and the permission acquisition request for the conditions of the permission, the necessary permission, the refused permission and the like which are applied for the first time, further meets the requirement of avoiding excessive and frequent permission claim in the network security specification, does not display the permission prompt information for the permission which is not applied for the first time, and improves the efficiency of permission application and the convenience for use of users.
EXAMPLE III
In the above, the embodiment corresponding to the permission application method is described in detail, and in order to make the technical scheme of the method further clear to those skilled in the art, a specific application scenario is given below by taking an internet hospital online diagnosis and treatment platform as an example.
Fig. 3 is a flowchart of another method for applying for a permission according to an embodiment of the present invention; as shown in fig. 3, when an app (Application program) is started, an initialization operation may be performed on a pre-stored configuration file based on a current business function of the app, so as to ensure that a business name, a right, right attribute information, and right prompt information stored in the configuration file are all applicable to the current app. After the initialization is finished, the configuration file can be sent to the server, so that the server can obtain the configuration file.
Optionally, the configuration file content may include a service name, a permission list, permission attribute information, and a prompt document for reflecting permission prompt information. The rights attribute information includes whether the rights are mandatory or non-mandatory.
Illustratively, the service name in the configuration file is an inquiry, and the permissions included in the corresponding permission list are a telephone permission, a camera permission, a microphone permission and a positioning permission. Correspondingly, the telephone right is the necessary right, the camera right is the necessary right, the microphone right is the necessary right, and the positioning right is the unnecessary right. The telephone permission prompt box is used for reading a native machine identification code and ensuring your account number and use safety when a user accesses your telephone permission; the camera authority prompting case is 'our access to your camera authority, scanning codes and shooting for your, functions of video inquiry and the like, face recognition scenes authorized by your for your identity authentication, and shooting and uploading photos when using internet electronic services or commodities'; the microphone permission prompting case is 'our permission to access your microphone and provide services such as video inquiry, follow-up visit and voice transmission for your things'; the positioning authority prompts the case as 'we visit your location information, optimize your search and other information display recommendations according to your current location, and confirm whether local special services (such as online medical insurance payment) exist according to your location so as to display a functional entrance on the home page'.
When the service function is detected to be triggered, the current authority which needs to be applied by the current service function, such as an inquiry service, is determined based on a pre-stored configuration file, and the camera authority is requested. And judging whether the authority is applied for the first time, if so, directly popping up an authority prompt box on a display of the user terminal to display an authority prompt document, correspondingly configuring the authority prompt document according to the triggered service function, and recording the time of applying the authority for the first time. Fig. 4 is a schematic diagram of an authority prompt box according to an embodiment of the present invention; the figure shows the authority prompting case corresponding to the position information.
If the authority is not applied for the first time, determining whether the authority is the necessary authority or not based on the configuration file, and if the authority is the necessary authority, directly popping up an authority acquisition request frame of the authority on a display of the user terminal. Fig. 5 is a schematic diagram of a permission obtaining request box according to an embodiment of the present invention; the figure shows the content of the position information authority obtaining request. If the permission is not the necessary permission, further judging whether the permission is rejected by the user or not, and if not, directly popping up a corresponding permission acquisition request box; if the time length of the current time length from the last rejection time reaches the minimum time length for reapplication, the minimum time length may be 48 hours. If so, popping up a corresponding permission acquisition request frame; if not, the permission obtaining request frame is not popped up, and the permission obtaining request frame is popped up until the permission is applied after 48 hours. It should be noted that, a person skilled in the art may set the minimum time length according to related regulations, such as a network security law, a telecommunication and internet user personal information protection regulation, a mobile intelligent terminal application software presetting and distribution management temporary regulation, and the like, which is not limited in the embodiment of the present invention.
The embodiment of the invention meets the requirement of avoiding excessive and frequent permission claim in the network security specification, does not show permission prompt information for the permission which is not applied for the first time, and improves the permission application efficiency and the convenience for the user.
Example four
Fig. 6 is a structural diagram of a rights application apparatus according to an embodiment of the present invention; the device is used for executing the authority application method provided by any embodiment. The device and the method for applying for the authority belong to the same inventive concept, and details which are not described in detail in the embodiment of the apparatus for applying for the authority can refer to the embodiment of the method for applying for the authority. Referring to fig. 6, the apparatus may specifically include:
the permission determining module 10 is configured to determine, based on a pre-stored configuration file, a permission to be applied for using a user terminal service function when it is detected that the service function is triggered;
a permission prompt information sending module 11, configured to determine permission prompt information corresponding to a permission of the user terminal based on the user terminal configuration file, and send the permission prompt information of the user terminal to the user terminal for display; the user terminal permission prompt information comprises the description information of permission action;
and the generation request module 12 is configured to generate an authority acquisition request for inquiring whether the user agrees to acquire the authority of the user terminal, and send the authority acquisition request of the user terminal to the user terminal for displaying.
On the basis of any optional implementation scheme in the embodiment of the present invention, the permission prompt information sending module 11 includes:
and the detection unit is used for determining permission prompt information corresponding to the user terminal permission based on the user terminal configuration file and sending the user terminal permission prompt information to the user terminal for displaying if the user terminal permission is detected to be applied for the first time.
On the basis of any optional implementation of the embodiment of the present invention, the request generation module 12 includes:
the necessary permission determining unit is used for determining whether the user terminal permission is the necessary permission for starting the service function of the user terminal based on the user terminal configuration file; and if so, generating authority acquisition information corresponding to the authority of the user terminal.
On the basis of any one of the optional embodiments of the embodiment of the present invention, the apparatus further comprises:
the rejected authority determining module is used for determining whether the authority of the user terminal is rejected authority or not based on the historical record of the authority application if the authority is not necessary; and if the user terminal authority is not the refused authority, generating an authority acquisition request for inquiring whether the user agrees to acquire the user terminal authority.
On the basis of any one of the optional embodiments of the embodiment of the present invention, the apparatus further comprises:
a time length determining module, configured to calculate a time length from a current time to a rejected time of the user terminal permission based on a history record of the user terminal if the user terminal permission is the rejected permission of the user terminal, and determine whether the user terminal time length is greater than a preset minimum time length for requesting permission again; and if so, generating an authority acquisition request for inquiring whether the user agrees to acquire the authority of the user terminal.
On the basis of any one of the optional embodiments of the embodiment of the present invention, the apparatus further comprises:
and the recording module is used for recording the refusing time of the refused authority based on the feedback information of the user terminal when the received feedback information sent by the user terminal of the user terminal is the refusing application information.
On the basis of any one of the optional embodiments of the embodiment of the present invention, the apparatus further comprises:
the system comprises a change module, a configuration module and a display module, wherein the change module is used for determining a change target and corresponding change content designated in user terminal change information when receiving the change information for changing a user terminal configuration file; and changing the user terminal change target in the user terminal configuration file according to the user terminal change content.
The permission application device provided by the embodiment of the invention can execute the permission application method provided by any embodiment of the invention, and has corresponding functional modules and beneficial effects of the execution method.
It should be noted that, in the embodiment of the above-mentioned right application apparatus, the included units and modules are merely divided according to functional logic, but are not limited to the above-mentioned division, as long as the corresponding functions can be realized; in addition, specific names of the functional units are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the present invention.
EXAMPLE five
Fig. 7 is a structural diagram of an electronic device according to an embodiment of the present invention. FIG. 7 illustrates a block diagram of an exemplary electronic device 20 suitable for use in implementing embodiments of the present invention. The illustrated electronic device 20 is merely an example and should not be used to limit the functionality or scope of embodiments of the present invention.
As shown in fig. 7, the electronic device 20 is embodied in the form of a general purpose computing device. The components of the electronic device 20 may include, but are not limited to: one or more processors or processing units 201, a system memory 202, and a bus 203 that couples the various system components (including the system memory 202 and the processing unit 201).
Bus 203 represents one or more of any of several types of bus structures, including a memory bus or memory controller, a peripheral bus, an accelerated graphics port, and a processor or local bus using any of a variety of bus architectures. By way of example, such architectures include, but are not limited to, Industry Standard Architecture (ISA) bus, micro-channel architecture (MAC) bus, enhanced ISA bus, Video Electronics Standards Association (VESA) local bus, and Peripheral Component Interconnect (PCI) bus.
Electronic device 20 typically includes a variety of computer system readable media. Such media may be any available media that is accessible by electronic device 20 and includes both volatile and nonvolatile media, removable and non-removable media.
The system memory 202 may include computer system readable media in the form of volatile memory, such as Random Access Memory (RAM)204 and/or cache memory 205. The electronic device 20 may further include other removable/non-removable, volatile/nonvolatile computer system storage media. By way of example only, the storage system 206 may be used to read from and write to non-removable, nonvolatile magnetic media. A magnetic disk drive for reading from and writing to a removable, nonvolatile magnetic disk (e.g., a "floppy disk") and an optical disk drive for reading from or writing to a removable, nonvolatile optical disk (e.g., a CD-ROM, DVD-ROM, or other optical media) may be provided. In these cases, each drive may be connected to bus 203 by one or more data media interfaces. Memory 202 may include at least one program product having a set (e.g., at least one) of program modules that are configured to carry out the functions of embodiments of the invention.
A program/utility 208 having a set (at least one) of program modules 207 may be stored, for example, in memory 202, such program modules 207 including, but not limited to, an operating system, one or more application programs, other program modules, and program data, each of which examples or some combination thereof may comprise an implementation of a network environment. Program modules 207 generally perform the functions and/or methodologies of embodiments of the present invention as described herein.
The electronic device 20 may also communicate with one or more external devices 209 (e.g., keyboard, pointing device, display 210, etc.), with one or more devices that enable a user to interact with the electronic device 20, and/or with any devices (e.g., network card, modem, etc.) that enable the electronic device 20 to communicate with one or more other computing devices. Such communication may occur via input/output (I/O) interfaces 211. Also, the electronic device 20 may communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network, such as the Internet) via the network adapter 212. As shown, the network adapter 212 communicates with other modules of the electronic device 20 over the bus 203. It should be understood that other hardware and/or software modules may be used in conjunction with electronic device 20, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, and data backup storage systems, among others.
The processing unit 201 executes various functional applications and data processing by running a program stored in the system memory 202.
The electronic equipment provided by the invention can realize the following method: when detecting that the service function is triggered, determining the authority to be applied for using the service function based on a pre-stored configuration file; determining permission prompt information corresponding to the permission based on the configuration file, and sending the permission prompt information to a user terminal for displaying; wherein, the permission prompt message comprises the description information of the permission function; and generating an authority acquisition request for inquiring whether the user agrees to acquire the authority, and sending the authority acquisition request to the user terminal for displaying. The user can select whether to authorize or not on the basis of knowing the authority effect, the network security provision is met, and the user experience is improved.
EXAMPLE six
An embodiment of the present invention provides a storage medium containing computer-executable instructions, which when executed by a computer processor, are configured to perform a method for applying for permission, the method including:
when detecting that the service function is triggered, determining the authority to be applied for using the service function based on a pre-stored configuration file; determining permission prompt information corresponding to the permission based on the configuration file, and sending the permission prompt information to a user terminal for displaying; wherein, the permission prompt message comprises the description information of the permission function; and generating an authority acquisition request for inquiring whether the user agrees to acquire the authority, and sending the authority acquisition request to the user terminal for displaying. The user can select whether to authorize or not on the basis of knowing the authority effect, the network security provision is met, and the user experience is improved.
Of course, the storage medium provided by the embodiment of the present invention contains computer-executable instructions, and the computer-executable instructions are not limited to the operations of the method described above, and may also execute the operations related to the method for applying for a permission provided by any embodiment of the present invention.
Computer storage media for embodiments of the invention may employ any combination of one or more computer-readable media. The computer readable medium may be a computer readable signal medium or a computer readable storage medium. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the computer readable storage medium would include the following: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this document, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
A computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Computer program code for carrying out operations for embodiments of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
It is to be noted that the foregoing is only illustrative of the preferred embodiments of the present invention and the technical principles employed. It will be understood by those skilled in the art that the present invention is not limited to the particular embodiments described herein, but is capable of various obvious changes, rearrangements and substitutions as will now become apparent to those skilled in the art without departing from the scope of the invention. Therefore, although the present invention has been described in greater detail by the above embodiments, the present invention is not limited to the above embodiments, and may include other equivalent embodiments without departing from the spirit of the present invention, and the scope of the present invention is determined by the scope of the appended claims.

Claims (10)

1. A method of claim application, comprising:
when detecting that the service function is triggered, determining the authority to be applied for using the service function based on a pre-stored configuration file;
determining permission prompt information corresponding to the permission based on the configuration file, and sending the permission prompt information to a user terminal for displaying; wherein, the permission prompt message comprises the description information of the permission function;
and generating an authority acquisition request for inquiring whether the user agrees to acquire the authority, and sending the authority acquisition request to the user terminal for displaying.
2. The method of claim 1, wherein the determining permission prompt information corresponding to the permission based on the configuration file and sending the permission prompt information to a user terminal for display comprises:
and if the permission is detected to be applied for the first time, determining permission prompt information corresponding to the permission based on the configuration file, and sending the permission prompt information to a user terminal for displaying.
3. The method of claim 1, wherein generating a permission acquisition request for inquiring whether a user agrees to acquire the permission comprises:
determining whether the authority is an essential authority for starting the service function based on the configuration file;
and if so, generating authority acquisition information corresponding to the authority.
4. The method of claim 3, further comprising:
if not, determining whether the authority is a rejected authority or not based on the historical record of the authority application;
if the right is not a denied right, a right acquisition request is generated to ask the user whether the user agrees to acquire the right.
5. The method of claim 4, further comprising:
if the authority is the rejected authority, calculating the time length from the current time to the rejected time of the authority based on the historical record, and determining whether the time length is greater than the preset minimum time length for requesting the authority again;
and if so, generating a permission acquisition request for inquiring whether the user agrees to acquire the permission.
6. The method of claim 1, further comprising:
and when the received feedback information sent by the user terminal is application refusing information, recording refusing time of refused permission based on the feedback information.
7. The method of claim 1, further comprising:
when change information for changing the configuration file is received, determining a change target and corresponding change content specified in the change information;
and changing the change target in the configuration file according to the change content.
8. An authority application apparatus, comprising:
the permission determining module is used for determining the permission to be applied for using the service function based on a pre-stored configuration file when the service function is detected to be triggered;
the permission prompt information sending module is used for determining permission prompt information corresponding to the permission based on the configuration file and sending the permission prompt information to a user terminal for displaying; wherein, the permission prompt message comprises the description information of the permission function;
and the generation request module is used for generating an authority acquisition request for inquiring whether the user agrees to acquire the authority or not and sending the authority acquisition request to the user terminal for displaying.
9. An electronic device, comprising:
one or more processors;
a memory for storing one or more programs;
when executed by the one or more processors, cause the one or more processors to implement the rights application method as claimed in any one of claims 1-7.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the rights application method according to any one of claims 1-7.
CN202110725971.2A 2021-06-29 2021-06-29 Permission application method and device, electronic equipment and storage medium Pending CN113343304A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110725971.2A CN113343304A (en) 2021-06-29 2021-06-29 Permission application method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110725971.2A CN113343304A (en) 2021-06-29 2021-06-29 Permission application method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN113343304A true CN113343304A (en) 2021-09-03

Family

ID=77481296

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110725971.2A Pending CN113343304A (en) 2021-06-29 2021-06-29 Permission application method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113343304A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114416265A (en) * 2022-01-26 2022-04-29 北京得间科技有限公司 Interface authority display method, electronic equipment and storage medium
CN115549959A (en) * 2022-08-18 2022-12-30 青岛海尔科技有限公司 Authority application method and device, storage medium and electronic device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108712561A (en) * 2018-04-18 2018-10-26 Oppo广东移动通信有限公司 Right management method, device, mobile terminal and storage medium
CN109446822A (en) * 2018-09-30 2019-03-08 联想(北京)有限公司 Right management method and system
CN110674490A (en) * 2019-08-29 2020-01-10 维沃移动通信有限公司 Application permission display method and device and mobile terminal
CN112131556A (en) * 2020-09-29 2020-12-25 腾讯科技(深圳)有限公司 Authority control method, device, equipment and storage medium
CN112596817A (en) * 2020-12-29 2021-04-02 微医云(杭州)控股有限公司 Application program starting method, device, equipment and storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108712561A (en) * 2018-04-18 2018-10-26 Oppo广东移动通信有限公司 Right management method, device, mobile terminal and storage medium
CN109446822A (en) * 2018-09-30 2019-03-08 联想(北京)有限公司 Right management method and system
CN110674490A (en) * 2019-08-29 2020-01-10 维沃移动通信有限公司 Application permission display method and device and mobile terminal
CN112131556A (en) * 2020-09-29 2020-12-25 腾讯科技(深圳)有限公司 Authority control method, device, equipment and storage medium
CN112596817A (en) * 2020-12-29 2021-04-02 微医云(杭州)控股有限公司 Application program starting method, device, equipment and storage medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114416265A (en) * 2022-01-26 2022-04-29 北京得间科技有限公司 Interface authority display method, electronic equipment and storage medium
CN115549959A (en) * 2022-08-18 2022-12-30 青岛海尔科技有限公司 Authority application method and device, storage medium and electronic device

Similar Documents

Publication Publication Date Title
CN110515678B (en) Information processing method, equipment and computer storage medium
AU2022291610B2 (en) Token management layer for automating authentication during communication channel interactions
CN113542201B (en) Access control method and equipment for Internet service
US11818282B2 (en) Non-verbal sensitive data authentication
CN113343304A (en) Permission application method and device, electronic equipment and storage medium
CN112528262A (en) Application program access method, device, medium and electronic equipment based on token
US11824850B2 (en) Systems and methods for securing login access
CN110838195A (en) Method for authorizing others to unlock
US20220164789A1 (en) Location based wallets
CN113630253A (en) Login method, device, computer system and readable storage medium
CN111523893A (en) Service request processing method, device, equipment and medium
CN111125656B (en) Service processing method and device and electronic equipment
CN111753268B (en) Single sign-on method, single sign-on device, storage medium and mobile terminal
CN111400684B (en) Electronic license information acquisition method, system, device, equipment and storage medium
US11409856B2 (en) Video-based authentication
CN117172786A (en) Identity authentication method, device, equipment, medium and program product
US11080379B2 (en) User authentication
US11580210B2 (en) Password authentication
CN114417281A (en) Method and device for responding permission request, computer equipment and storage medium
CN110401674B (en) Data access method, device, system, electronic equipment and computer readable medium
CN113297557A (en) Account data authorization method, device, equipment and computer readable storage medium
CN113742663B (en) Watermark file acquisition method and device and electronic equipment
US20230370448A1 (en) Authentication method and authentication system
US20220407692A1 (en) Multiple device collaboration authentication
CN116702108A (en) Authentication method, device and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210903

RJ01 Rejection of invention patent application after publication