CN113407228A - Application program management method, device, equipment and storage medium - Google Patents

Application program management method, device, equipment and storage medium Download PDF

Info

Publication number
CN113407228A
CN113407228A CN202110819509.9A CN202110819509A CN113407228A CN 113407228 A CN113407228 A CN 113407228A CN 202110819509 A CN202110819509 A CN 202110819509A CN 113407228 A CN113407228 A CN 113407228A
Authority
CN
China
Prior art keywords
managed
application program
application
authority
permission
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110819509.9A
Other languages
Chinese (zh)
Inventor
黄健峰
谢认众
黄超华
彭邦博
曾渤章
林太宁
黎子豪
徐继雄
徐志韵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Meizu Technology Co Ltd
Original Assignee
Meizu Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Meizu Technology Co Ltd filed Critical Meizu Technology Co Ltd
Priority to CN202110819509.9A priority Critical patent/CN113407228A/en
Publication of CN113407228A publication Critical patent/CN113407228A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/70Software maintenance or management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Abstract

The present disclosure provides a management method, apparatus, device and storage medium for an application program, the method comprising: acquiring historical application behavior data of an application program on target equipment; determining authority calling frequency of an application program aiming at preset authority based on historical application behavior data, wherein the preset authority comprises calling authority of preset privacy data with access authority set in target equipment; and determining the application program with the authority calling frequency meeting the preset condition as a first application program to be managed, determining the preset authority corresponding to the authority calling frequency as the authority to be managed of the first application program to be managed, and displaying the corresponding relation between the first application program to be managed and the authority to be managed. Because the authority calling frequency can more clearly represent the application program to be managed, the application program to be managed and the authority to be managed can be more clearly shown for the user, the management effectiveness of the application program is improved, and the user experience is improved.

Description

Application program management method, device, equipment and storage medium
Technical Field
The present disclosure relates to the field of data processing, and in particular, to a method, an apparatus, a device, and a storage medium for managing an application.
Background
At present, application behavior records of application programs are sorted according to the authority calling time for private data in an intelligent terminal, and the application programs are managed based on the sorting of the authority calling time of the application programs.
Disclosure of Invention
In order to solve the technical problem, embodiments of the present disclosure provide a method, an apparatus, a device, and a storage medium for managing an application program.
In a first aspect, the present disclosure provides a method for managing an application, the method including:
acquiring historical application behavior data of an application program on target equipment;
determining the authority calling frequency of the application program aiming at the preset authority based on the historical application behavior data; the preset authority comprises a calling authority of preset privacy data with access authority set in the target equipment;
determining the application program with the authority calling frequency meeting the preset condition as a first application program to be managed, and determining the preset authority corresponding to the authority calling frequency as the authority to be managed of the first application program to be managed;
and displaying the corresponding relation between the first application program to be managed and the authority to be managed.
In an optional implementation manner, the setting, by the first application to be managed, a first permission adjustment entry, where after the displaying of the corresponding relationship between the first application to be managed and the permission to be managed, the method further includes:
responding to the trigger operation aiming at the first permission adjustment entrance, and displaying an adjustable permission option corresponding to the first application program to be managed;
and when the selected operation aiming at the target adjustable permission option is received, adjusting the to-be-managed permission corresponding to the first to-be-managed application program into the target adjustable permission option.
In an optional implementation manner, the adjustable permission options corresponding to the first application to be managed include permission options having suggested identifiers, where the suggested identifiers are used to guide a user to select the permission options having the suggested identifiers for the permissions to be managed corresponding to the first application to be managed.
In an optional embodiment, the method further comprises:
determining an application program with a target SDK version targetSdkVersion smaller than 23 on the target equipment as a second application program to be managed;
and displaying the second application program to be managed.
In an optional implementation manner, the second application to be managed is provided with a second permission adjustment entry and/or a first uninstall entry, the second permission adjustment entry is used to trigger the permission adjustment of the second application to be managed, and the first uninstall entry is used to trigger the uninstall of the second application to be managed.
In an optional embodiment, the method further comprises:
determining an application program of which the desktop icon is not displayed on the target equipment as a third application program to be managed;
and displaying the third application program to be managed.
In an optional implementation manner, the third application to be managed is provided with a third permission adjustment entry and/or a second uninstall entry, where the third permission adjustment entry is used to trigger the permission adjustment of the third application to be managed, and the second uninstall entry is used to trigger the uninstall of the third application to be managed.
In an optional implementation manner, after acquiring the historical application behavior data of the application program on the target device, the method further includes:
determining the application program with the latest starting time earlier than a preset time point as a fourth application program to be managed based on the historical application behavior data;
and displaying the fourth application program to be managed.
In an optional implementation manner, the fourth application to be managed is provided with a fourth permission adjustment entry and/or a third uninstall entry, where the fourth permission adjustment entry is used to trigger the permission adjustment of the fourth application to be managed, and the third uninstall entry is used to trigger the uninstall of the fourth application to be managed.
In a second aspect, the present disclosure provides an apparatus for managing an application, the apparatus comprising:
the device comprises a first acquisition module, a second acquisition module and a third acquisition module, wherein the first acquisition module is used for acquiring historical application behavior data of an application program on target equipment;
the first determination module is used for determining the authority calling frequency of the application program aiming at the preset authority based on the historical application behavior data; the preset authority comprises a calling authority of preset privacy data with access authority set in the target equipment;
the second determining module is used for determining the application program with the authority calling frequency meeting the preset condition as a first application program to be managed, and determining the preset authority corresponding to the authority calling frequency as the authority to be managed of the first application program to be managed;
and the first display module is used for displaying the corresponding relation between the first application program to be managed and the authority to be managed.
In a third aspect, the present disclosure provides a computer-readable storage medium storing a computer program for executing the method for managing an application program according to any one of the above.
In a fourth aspect, the present disclosure provides an electronic device comprising:
a processor;
a memory for storing the processor-executable instructions;
the processor is configured to read the executable instruction from the memory and execute the instruction to implement any of the above methods for managing an application program.
The embodiment of the disclosure provides a management method of an application program, which includes the steps of firstly, obtaining historical application behavior data of the application program on a target device, and determining authority calling frequency of the application program aiming at preset authorities based on the historical application behavior data, wherein the preset authorities include calling authorities of preset privacy data with access authorities set in the target device. And then, determining the application program with the authority calling frequency meeting the preset condition as a first application program to be managed, determining the preset authority corresponding to the authority calling frequency as the authority to be managed of the first application program to be managed, and displaying the corresponding relation between the first application program to be managed and the authority to be managed. Therefore, the management method of the application program provided by the embodiment of the disclosure can determine the application program to be managed based on the authority calling frequency, and show the application program to be managed and the corresponding authority to be managed for the user.
Drawings
The above and other objects, features and advantages of the embodiments of the present disclosure will become more apparent by describing in more detail the embodiments of the present disclosure with reference to the attached drawings. The accompanying drawings are included to provide a further understanding of the embodiments of the disclosure and are incorporated in and constitute a part of this specification, illustrate embodiments of the disclosure and together with the description serve to explain the principles of the disclosure and not to limit the disclosure. In the drawings, like reference numbers generally represent like parts or steps.
Fig. 1 is a schematic flowchart of a management method for an application according to an embodiment of the present disclosure;
FIG. 2 is a schematic diagram of a target device display page provided by an embodiment of the present disclosure;
fig. 3 is a schematic diagram of another target device display page provided by the embodiment of the present disclosure;
fig. 4 is a schematic structural diagram of an application management apparatus according to an embodiment of the present disclosure;
fig. 5 is a block diagram of an electronic device according to an embodiment of the disclosure.
Detailed Description
Hereinafter, example embodiments according to the present disclosure will be described in detail with reference to the accompanying drawings. It is to be understood that the described embodiments are merely a subset of the embodiments of the present disclosure and not all embodiments of the present disclosure, with the understanding that the present disclosure is not limited to the example embodiments described herein.
The management of the Application refers to management of an Application (Application) in the smart terminal, for example, permission adjustment for a preset permission, uninstallation for the Application, and the like. The right invoking behavior of the application program for the preset right generally comprises the following steps: background recording, background reading of contacts, background reading of short messages, background reading of call records, background positioning, background reading and writing of files, background reading of clipboards, background writing of clipboards and the like. Some malicious applications have too high calling authority for private data in the intelligent terminal, so that a user may have data safety hidden dangers in the process of using the intelligent terminal, and therefore the applications in the intelligent terminal need to be managed.
In an actual application scenario, a user may not be familiar with each preset permission, and in the face of massive application behavior records and complicated preset permissions, the user may not know how to manage the application program, so that a manner of managing the application program based on the sequencing of the application program permission calling time cannot provide a relatively clear management suggestion for the user, and the user experience is poor.
Therefore, the management method of the application program can determine the application program needing to be managed based on the authority calling frequency, and show the application program to be managed and the corresponding authority to be managed for the user.
Exemplary method
Fig. 1 is a schematic flowchart of a management method for an application according to an embodiment of the present disclosure. As shown in fig. 1, the method comprises the following steps:
s101, obtaining historical application behavior data of an application program on a target device.
In the embodiment of the present disclosure, the target device may be an intelligent terminal, for example, including a smart phone, a tablet computer, a smart watch, and the like. An Application program (Application) is installed on a target device, and historical Application behavior data is generated when the Application program runs on the target device. The historical application behavior data of the application program may include historical behavior data generated by the application program running on the target device, for example, data generated by the application program for a permission calling behavior of a preset permission, data generated by the application program for a starting behavior, and the like, where the starting behavior may include a self-starting behavior of the application program or a started behavior called by another application program, and the like.
In the embodiment of the present disclosure, the preset authority includes a calling authority of preset privacy data having an access authority set in the target device, specifically, the authority calling behavior of the application program for the preset authority may include a calling behavior of the preset privacy data having an access authority set in the target device, where the preset privacy data having an access authority set in the target device may include recording data, contact data, short message data, call record data, positioning data, file data, clipboard data, and the like. Specifically, the preset authority may include a calling authority for the preset privacy data, for example, a calling authority for contact data, call record data, and the like. In addition, the preset authority can also comprise audio recording and video recording authorities and the like. The authority invoking behavior of the application program for the preset authority can include background recording, background reading of contacts, background reading of short messages, background reading of call records, background positioning, background reading and writing of files, background reading of clipboards, background writing of clipboards and the like.
For example, assuming that the target device is a smart phone, the Application program on the target device may include any APP (Application program) installed on the target device, such as a first APP, a second APP, a third APP, and the like. The obtaining of the historical application behavior data of the application program on the target device may specifically include obtaining behavior data of a first APP background reading contact (for example, at xx: xx time, the first APP background reads contact information and is allowed once), obtaining behavior data of a first APP background recording (for example, at xx: xx time, the first APP background recording is allowed once), obtaining behavior data of a second APP background positioning (for example, at xx: xx time, the second APP background positioning is allowed once), obtaining behavior data of a second APP background reading clipboard (for example, at xx: xx time, the second APP background reads the clipboard and is allowed once), and the like.
S102, determining the authority calling frequency of the application program aiming at the preset authority based on the historical application behavior data.
The preset authority comprises a calling authority of preset privacy data with access authority set in the target equipment.
In the embodiment of the disclosure, based on the historical application behavior data acquired in S101, the permission calling frequency of the application program for the preset permission is determined, where the permission calling frequency refers to the number of times that the application program calls the permission of the preset permission within a preset time, and the permission calling frequency for the preset permission is used to represent the frequency of the application program calling the privacy data corresponding to the preset permission in the target device. The preset time may be within 3 days, within 5 days, within 7 days, and the like, and the embodiment of the present disclosure is not limited to the preset time. For example, based on the historical application behavior data obtained in S101, it is determined that the first APP reads the contact 1 time in the background within the last 7 days, it is determined that the second APP locates 25 times in the background within the last 7 days, it is determined that the second APP records 20 times in the background within the last 7 days, and so on.
S103, determining the application program with the authority calling frequency meeting the preset condition as a first application program to be managed, and determining the preset authority corresponding to the authority calling frequency as the authority to be managed of the first application program to be managed.
In the embodiment of the present disclosure, the condition that the preset permission invoking frequency is met means that the number of times of permission invoking behaviors of the application program for the preset permission within a preset time is greater than a preset threshold, where the preset time may be within 3 days, within 5 days, within 7 days, and the like, and the preset threshold may be set to 20 times, 30 times, 40 times, and the like.
For example, assuming that the preset time is within 7 days, the preset threshold is 20 times, and the preset authority is a positioning authority, in the above S102, based on the historical application behavior data, it is determined that the authority invocation frequency of each application program for the preset authority includes that the first APP is background-positioned 1 time within the last 7 days, the second APP is background-positioned 25 times within the last 7 days, the third APP is background-positioned 40 times within the last 7 days, and so on.
Then, the application program with the authority calling frequency meeting the preset condition is determined as a first application program to be managed, that is, the application program with the authority calling frequency of a target application program aiming at a certain preset authority within a preset time being greater than a preset threshold is determined as the first application program to be managed. For example, if the preset condition that the permission calling frequency satisfies is that the number of times of permission calling behaviors of the application program for the preset permission is greater than 20 times in 7 days, the application programs whose permission calling frequency satisfies the preset condition in the above example are the second APP (located in the background for 25 times in the last 7 days), and the third APP (located in the background for 40 times in the last 7 days), that is, when the preset permission is the location permission, the second APP and the third APP are determined to be the first application to be managed. And, determining a preset authority (the positioning authority in the above example) corresponding to the authority calling frequency as the to-be-managed authority of the first to-be-managed application program.
In the embodiment of the present disclosure, the first application to be managed is an application whose authority calling frequency of the pointer for a certain preset authority is too high, that is, the first application to be managed may have too much access to the preset privacy data in the target device, and therefore, the first application to be managed may be named as an application that may abuse sensitive authority, and the preset authority corresponding to the authority calling frequency that meets the preset condition is determined as the preset authority that needs to be managed.
For example, referring to fig. 2, a schematic diagram of a target device display page provided in the embodiment of the present disclosure is shown, where a text prompt may be set below the first application to be managed, so as to prompt a user to manage a part of preset permissions of the first application to be managed, for example, a text "may be set, and these applications may access your private data without knowing you. It is recommended to prohibit its unnecessary rights, or to set it to allow only for use ".
And S104, displaying the corresponding relation between the first application program to be managed and the authority to be managed.
In the embodiment of the present disclosure, after determining the first application to be managed and the corresponding permission to be managed, the user may manage the first application to be managed according to the permission to be managed of the first application to be managed.
In the embodiment of the present disclosure, in order to facilitate a user to manage a first to-be-managed application program for a to-be-managed right, all determined first to-be-managed application programs and corresponding to-be-managed rights may be displayed on a display page of a target device, and the number of times of right invoking behaviors of the first to-be-managed application program for the corresponding to-be-managed right in a preset time is displayed below each first to-be-managed application program. Or the first to-be-managed applications belonging to the same classification can be displayed in groups according to the classification of the to-be-managed authority, and the number of times of the authority calling behavior of the first to-be-managed application for the to-be-managed authority in a preset time is displayed below each first to-be-managed application.
For example, as shown in fig. 2, a first application to be managed included in each preset authority and a corresponding relationship between the application and the authority calling frequency of the preset authority are shown. In the above example, the first application to be managed is a second APP, and the corresponding permission to be managed may be a positioning permission; the first application program to be managed is a third APP, and the corresponding authority to be managed can be a positioning authority; and so on.
In an optional implementation manner, the first application to be managed is provided with a first permission adjustment entry, and in response to a trigger operation for the first permission adjustment entry, an adjustable permission option corresponding to the first application to be managed is displayed, and further, when a selected operation for the target adjustable permission option is received, the permission to be managed corresponding to the first application to be managed is adjusted to the target adjustable permission option.
In the embodiment of the present disclosure, the first application to be managed is provided with a first permission adjustment entry, and may also be provided with a preset uninstalling entry, as shown in fig. 2, a control is provided on the right side of each application name, and the control is triggered to display the first permission adjustment entry and the preset uninstalling entry. When a trigger operation for the preset uninstall entry is received, an uninstall confirmation window pops up, for example, "confirm uninstall XX program", and the user can manage the application by selecting "yes" or "no".
In the embodiment of the present disclosure, when a trigger operation for a first permission adjustment entry is received, an adjustable permission option corresponding to a first application to be managed is displayed, and a currently selected permission option of the first application to be managed is highlighted, for example, the currently selected permission option is displayed in a font with another color, or a "√" is displayed behind the permission option, or the like. The adjustable permission options corresponding to the first application to be managed may include inquiry every time, permission only in use, permission all the time, rejection all the time, providing null information, and the like. Specifically, taking a preset authority as an example of a positioning authority, when the authority option is selected as "query every time", an application program needs to initiate a query to a user every time positioning information needs to be acquired; when the permission option is selected to be allowed only in use, the application program allows the positioning information to be acquired only when being used by a user, and the positioning information is not allowed to be acquired when the application program runs in the background; when the permission option is selected as 'always allowed', the application program allows the positioning information to be acquired no matter the application program is used by a user or runs in the background; when the permission option is selected as 'always refused', the application program is always not allowed to acquire the positioning information, and the application program may not normally run at the moment; when the permission option is selected as 'providing null information', when the application program needs to acquire the positioning information, the target device provides the null information to the application program, and after receiving the null information, the application program can normally operate the corresponding function.
For example, referring to fig. 3, a schematic diagram of another target device display page provided by the embodiment of the present disclosure is shown, where an adjustable permission option is displayed above the page, and the currently selected permission option is displayed in a bold font and displays a "√" shape behind the permission option, and a permission calling behavior data of the application program for a preset permission within the last 7 days is displayed below the page.
In the embodiment of the disclosure, when a selected operation for a target adjustable permission option is received, a to-be-managed permission corresponding to a first to-be-managed application program is adjusted to the target adjustable permission option. As shown in fig. 3, the currently selected permission option is "always allowed", and when a selected operation for the target adjustable permission option is received, for example, when a selected operation for "allow only in use" is received, the to-be-managed permission corresponding to the first to-be-managed application is adjusted to "allow only in use".
In order to solve the problem that a user is not familiar with the specific functions of the permission options and does not know how to select the permission options, in order to facilitate the user to adjust the permission more conveniently, suggestion identifiers can be added in the adjustable permission options, and suggested permission options are provided for the user.
In an optional implementation manner, the adjustable permission option corresponding to the first application to be managed includes a permission option having a suggested identifier, and the suggested identifier is used to guide a user to select the permission option having the suggested identifier for the permission to be managed corresponding to the first application to be managed.
In the embodiment of the present disclosure, when a trigger operation for a first permission adjustment entry is received, adjustable permission options corresponding to a first application to be managed are displayed, where the adjustable permission options include permission options having suggested identifiers, as shown in fig. 3, where "providing null information" is a permission option having a suggested identifier, and a user is guided to select "providing null information" for a permission to be managed corresponding to a first application to be managed. It should be noted that some application programs may not support "provide null information" in their corresponding adjustable permission options, and the permission option with the suggested identity may be "allow only in use". The permission option with the suggestion identification may be "provide null information" when the corresponding adjustable permission options of the application include both "provide null information" and "allow only when used". When the authority option of providing the empty information is selected, when the first application to be managed needs to acquire the preset privacy data corresponding to the preset authority, the target device provides the empty information for the application, and after the application receives the empty information, the corresponding function can be normally operated without acquiring the real privacy data of the user, so that the safety of the user in using the target device is improved.
In the management method of the application program provided by the embodiment of the disclosure, firstly, historical application behavior data of the application program on the target device is obtained, and based on the historical application behavior data, the permission calling frequency of the application program for the preset permission is determined, wherein the preset permission includes the calling permission of the preset privacy data with the access permission set in the target device. And then, determining the application program with the authority calling frequency meeting the preset condition as a first application program to be managed, determining the preset authority corresponding to the authority calling frequency as the authority to be managed of the first application program to be managed, and displaying the corresponding relation between the first application program to be managed and the authority to be managed. Therefore, the management method of the application program provided by the embodiment of the disclosure can determine the application program to be managed based on the authority calling frequency, and show the application program to be managed and the corresponding authority to be managed for the user.
In addition to the above-mentioned embodiments, in addition to the above-mentioned application program that may abuse the sensitive authority, there are application programs that may have compatibility problems in the target device, application programs without desktop icons, application programs that are not commonly used, and the like, which also need to be managed.
In an optional implementation manner, the application program with the target SDK version, targetSdkVersion, less than 23 on the target device is determined as the second application program to be managed, and the second application program to be managed is displayed.
In the embodiment of the present disclosure, the target SDK version, that is, the application program whose targetSdkVersion is less than 23, refers to an application program that may have compatibility problems and may abuse sensitive permissions, for example, an application program whose targetSdkVersion is less than 23 has a higher permission for a preset permission, and in particular, the application program may have a higher permission for a contact permission (for example, the user may be not required to be queried to obtain contact information in the target device, etc.). And confirming that the application program with the targetSdkVersion less than 23 on the target device is used as a second application program to be managed, and the application program is displayed on a related page of the target device and can be displayed on the same page as the first application program to be managed, wherein the second application program to be managed can be named as an application program with a possible compatibility problem.
In the embodiment of the disclosure, when the second application to be managed includes a plurality of applications, in order to ensure tidiness of the displayed page, only three second applications to be managed may be displayed on the current page, and the "more" control is displayed after "there may be a compatibility problem", and when a trigger operation for the "more" control is received, a jump is made to the page on which all the second applications to be managed are displayed.
In an optional implementation manner, the second application to be managed is provided with a second permission adjustment entry and/or a first uninstallation entry, the second permission adjustment entry is used to trigger the permission adjustment of the second application to be managed, and the first uninstallation entry is used to trigger the uninstallation of the second application to be managed.
In the embodiment of the disclosure, the second application to be managed is provided with a second permission adjustment entry and a first uninstallation entry, and when the permission of the second application to be managed is triggered to be adjusted, the adjustable permission option corresponding to the second application to be managed is displayed, so that the permission to be managed corresponding to the second application to be managed can be adjusted. And when the unloading of the second application program to be managed is triggered, popping up an unloading confirmation window, and when the trigger operation for confirming the unloading is received, unloading the second application program to be managed. The specific permission adjustment manner is an example of permission adjustment performed on the first application to be managed in the foregoing embodiment, and details are not described here.
According to the method and the device for managing the application program, the second application program to be managed can be quickly managed on the basis of the second permission adjusting entry and the first unloading entry, namely, the application program which possibly has a compatibility problem can be quickly managed, so that privacy data of a user are protected, and the safety of the user using the target device is improved.
In an optional implementation manner, an application program that does not display a desktop icon on the target device is determined as a third application program to be managed, and the third application program to be managed is displayed.
In the embodiment of the disclosure, the application program that does not display the desktop icon on the target device may be installed on the target device under the condition that the user does not know, and the application program that partially maliciously hides the desktop icon may not only run in the background and increase power consumption, but also abuse sensitive rights. And confirming that the application program which does not display the desktop icon on the target equipment is used as a third application program to be managed, is displayed on a related page of the target equipment and can be displayed on the same page with the first application program to be managed, wherein the third application program to be managed can be named as the application program without the desktop icon.
In the embodiment of the disclosure, when the third application to be managed includes multiple applications, in order to ensure tidiness of the displayed page, only three third applications to be managed may be displayed on the current page, and the "more" control is displayed behind the "no desktop icon", and when a trigger operation for the "more" control is received, a jump is made to the page on which all the third applications to be managed are displayed.
In an optional implementation manner, the third application to be managed is provided with a third permission adjustment entry and/or a second uninstall entry, where the third permission adjustment entry is used to trigger the permission adjustment of the third application to be managed, and the second uninstall entry is used to trigger the uninstall of the third application to be managed.
In the embodiment of the disclosure, the third application program to be managed is provided with a third permission adjustment entry and a second uninstallation entry, and when the permission of the third application program to be managed is triggered to be adjusted, the adjustable permission option corresponding to the third application program to be managed is displayed, so that the permission to be managed corresponding to the third application program to be managed can be adjusted. And when triggering to unload the third application program to be managed, popping up an unloading confirmation window, and when receiving triggering operation for determining unloading, unloading the third application program to be managed. The specific permission adjustment manner is an example of permission adjustment performed on the first application to be managed in the foregoing embodiment, and details are not described here.
According to the method and the device for managing the desktop icons, the third application program to be managed can be quickly managed based on the third permission adjusting entry and the second unloading entry, namely the application program which hides the desktop icons maliciously can be quickly managed, so that privacy data of users are protected, and the safety of the users using target devices is improved.
In an optional implementation manner, based on the historical application behavior data, the application program whose latest start time is earlier than the preset time point is determined as the fourth application program to be managed, and the fourth application program to be managed is displayed.
In this embodiment of the disclosure, based on the historical application behavior data of the application program for the startup behavior obtained in S101, the time of the latest startup of the application program is determined, and the application program whose latest startup time is earlier than a preset time point is determined as an application program that is not started in the target device for a long time, that is, determined as a fourth application program to be managed, and is displayed on a related page of the target device, where the fourth application program to be managed may be displayed on the same page as the first application program to be managed, where the fourth application program to be managed may be named as an "infrequent" application program. The preset time may include 30 days, 60 days, 90 days, 180 days, and the like, for example, the last time of starting the fourth application to be managed is 30 days ago, 60 days ago, 90 days ago, and the like. If it is determined that the fourth application to be managed has been launched more than 180 days recently, usage "more than half a year ago" may be displayed on the page of the target device.
In the embodiment of the disclosure, the fourth applications to be managed may be sequentially displayed on the relevant pages of the target device in the order from long to short of the continuous non-start time, when the fourth applications to be managed include a plurality of applications, in order to ensure neatness of the displayed page, three fourth applications to be managed may be displayed on the current page only, and the "more" control is displayed after the "less frequently used" control, and when the trigger operation for the "more" control is received, the page on which all the fourth applications to be managed are displayed is skipped.
In an optional implementation manner, the fourth application to be managed is provided with a fourth permission adjustment entry and/or a third uninstall entry, where the fourth permission adjustment entry is used to trigger the permission adjustment of the fourth application to be managed, and the third uninstall entry is used to trigger the uninstall of the fourth application to be managed.
In the embodiment of the present disclosure, the fourth application to be managed is provided with a fourth permission adjustment entry and a third uninstallation entry, and when the permission of the fourth application to be managed is triggered to be adjusted, an adjustable permission option corresponding to the fourth application to be managed is displayed, so that the permission to be managed corresponding to the fourth application to be managed can be adjusted. And when the unloading of the fourth application program to be managed is triggered, popping up an unloading confirmation window, and when the trigger operation for determining the unloading is received, unloading the fourth application program to be managed. The specific permission adjustment manner is an example of permission adjustment performed on the first application to be managed in the foregoing embodiment, and details are not described here.
According to the method and the device for managing the application program, the fourth application program to be managed can be quickly managed based on the fourth permission adjusting entry and the third unloading entry, namely, the application program which is not started for a long time can be quickly managed, so that privacy data of a user are protected, and safety of the user in using the target device is improved.
Exemplary devices
Corresponding to the above exemplary method, an embodiment of the present disclosure further provides an application management apparatus, and with reference to fig. 4, a schematic structural diagram of the application management apparatus provided in the embodiment of the present disclosure is shown, where the apparatus includes:
a first obtaining module 401, configured to obtain historical application behavior data of an application program on a target device;
a first determining module 402, configured to determine, based on the historical application behavior data, a permission calling frequency of the application program for a preset permission; the preset authority comprises a calling authority of preset privacy data with access authority set in the target equipment;
a second determining module 403, configured to determine, as a first application to be managed, an application with the permission calling frequency meeting a preset condition, and determine, as a permission to be managed of the first application to be managed, a preset permission corresponding to the permission calling frequency;
a first displaying module 404, configured to display a corresponding relationship between the first application to be managed and the permission to be managed.
In an optional implementation manner, the first application to be managed is provided with a first permission adjustment entry, and the apparatus further includes:
the first display module is used for responding to the triggering operation aiming at the first permission adjusting entrance and displaying an adjustable permission option corresponding to the first application program to be managed;
the first adjusting module is used for adjusting the to-be-managed authority corresponding to the first to-be-managed application program into the target adjustable authority option when the selected operation aiming at the target adjustable authority option is received.
In an optional implementation manner, the adjustable permission options corresponding to the first application to be managed include permission options having suggested identifiers, where the suggested identifiers are used to guide a user to select the permission options having the suggested identifiers for the permissions to be managed corresponding to the first application to be managed.
In an alternative embodiment, the apparatus further comprises:
a third determining module, configured to determine, as a second application to be managed, an application with a target SDK version, targetSdkVersion, that is less than 23 on the target device;
and the second display module is used for displaying the second application program to be managed.
In an optional implementation manner, the second application to be managed is provided with a second permission adjustment entry and/or a first uninstall entry, the second permission adjustment entry is used to trigger the permission adjustment of the second application to be managed, and the first uninstall entry is used to trigger the uninstall of the second application to be managed.
In an alternative embodiment, the apparatus further comprises:
a fourth determining module, configured to determine an application program that does not display a desktop icon on the target device, as a third application program to be managed;
and the third display module is used for displaying the third application program to be managed.
In an optional implementation manner, the third application to be managed is provided with a third permission adjustment entry and/or a second uninstall entry, where the third permission adjustment entry is used to trigger the permission adjustment of the third application to be managed, and the second uninstall entry is used to trigger the uninstall of the third application to be managed.
In an alternative embodiment, the apparatus further comprises:
a fifth determining module, configured to determine, based on the historical application behavior data, an application program of which a latest start time is earlier than a preset time point as a fourth application program to be managed;
and the fourth display module is used for displaying the fourth application program to be managed.
In an optional implementation manner, the fourth application to be managed is provided with a fourth permission adjustment entry and/or a third uninstall entry, where the fourth permission adjustment entry is used to trigger the permission adjustment of the fourth application to be managed, and the third uninstall entry is used to trigger the uninstall of the fourth application to be managed.
In the management apparatus for an application provided in the embodiment of the present disclosure, first, historical application behavior data of an application on a target device is obtained, and based on the historical application behavior data, a permission calling frequency of the application for a preset permission is determined, where the preset permission includes a calling permission for preset privacy data in which an access permission is set in the target device. And then, determining the application program with the authority calling frequency meeting the preset condition as a first application program to be managed, determining the preset authority corresponding to the authority calling frequency as the authority to be managed of the first application program to be managed, and displaying the corresponding relation between the first application program to be managed and the authority to be managed. Therefore, the management method of the application program provided by the embodiment of the disclosure can determine the application program to be managed based on the authority calling frequency, and show the application program to be managed and the corresponding authority to be managed for the user.
Exemplary electronic device
Next, an electronic apparatus according to an embodiment of the present disclosure is described with reference to fig. 5. The electronic device 10 may be a stand-alone device independent of, or either one or both of the first device and the second device that may communicate with the first device and the second device to receive the collected input signals therefrom.
FIG. 5 shows a block diagram of an electronic device in accordance with an embodiment of the disclosure.
As shown in fig. 5, the electronic device 10 includes one or more processors 11 and memory 12.
The processor 11 may be a Central Processing Unit (CPU) or other form of processing unit having data processing capabilities and/or instruction execution capabilities, and may control other components in the electronic device 10 to perform desired functions.
Memory 12 may include one or more computer program products that may include various forms of computer-readable storage media, such as volatile memory and/or non-volatile memory. The volatile memory may include, for example, Random Access Memory (RAM), cache memory (cache), and/or the like. The non-volatile memory may include, for example, Read Only Memory (ROM), hard disk, flash memory, etc. One or more computer program instructions may be stored on the computer-readable storage medium and executed by processor 11 to implement the various steps of the various embodiments of the present disclosure described above and/or other desired functions. Various contents such as an input signal, a signal component, a noise component, etc. may also be stored in the computer-readable storage medium.
In one example, the electronic device 10 may further include: an input device 13 and an output device 14, which are interconnected by a bus system and/or other form of connection mechanism (not shown).
For example, when the electronic device is a first device or a second device, the input device 13 may be a microphone or a microphone array as described above for capturing an input signal of a sound source. When the electronic device is a stand-alone device, the input means 13 may be a communication network connector for receiving the acquired input signals from the first device and the second device.
The input device 13 may also include, for example, a keyboard, a mouse, and the like.
The output device 14 may output various information including the determined distance information, direction information, and the like to the outside. The output devices 14 may include, for example, a display, speakers, a printer, and a communication network and its connected remote output devices, among others.
Of course, for simplicity, only some of the components of the electronic device 10 relevant to the present disclosure are shown in fig. 5, omitting components such as buses, input/output interfaces, and the like. In addition, the electronic device 10 may include any other suitable components depending on the particular application.
In addition to the methods and apparatus described above, embodiments of the present disclosure may also be a computer program product comprising computer program instructions that, when executed by a processor, cause the processor to perform various steps according to various embodiments of the present disclosure as described in the "exemplary methods" section of this specification above.
The computer program product may write program code for carrying out operations for embodiments of the present disclosure in any combination of one or more programming languages, including an object oriented programming language such as Java, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device and partly on a remote computing device, or entirely on the remote computing device or server.
Furthermore, embodiments of the present disclosure may also be a computer-readable storage medium having stored thereon computer program instructions that, when executed by a processor, cause the processor to perform various steps according to various embodiments of the present disclosure as described in the "exemplary methods" section above of this specification.
The computer-readable storage medium may take any combination of one or more readable media. The readable medium may be a readable signal medium or a readable storage medium. A readable storage medium may include, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium include: an electrical connection having one or more wires, a portable disk, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
The foregoing describes the general principles of the present disclosure in conjunction with specific embodiments, however, it is noted that the advantages, effects, etc. mentioned in the present disclosure are merely examples and are not limiting, and they should not be considered essential to the various embodiments of the present disclosure. Furthermore, the foregoing disclosure of specific details is for the purpose of illustration and description and is not intended to be limiting, since the disclosure is not intended to be limited to the specific details so described.
The block diagrams of devices, apparatuses, systems referred to in this disclosure are only given as illustrative examples and are not intended to require or imply that the connections, arrangements, configurations, etc. must be made in the manner shown in the block diagrams. These devices, apparatuses, devices, systems may be connected, arranged, configured in any manner, as will be appreciated by those skilled in the art. Words such as "including," "comprising," "having," and the like are open-ended words that mean "including, but not limited to," and are used interchangeably therewith. The words "or" and "as used herein mean, and are used interchangeably with, the word" and/or, "unless the context clearly dictates otherwise. The word "such as" is used herein to mean, and is used interchangeably with, the phrase "such as but not limited to".
It is also noted that in the devices, apparatuses, and methods of the present disclosure, each component or step can be decomposed and/or recombined. These decompositions and/or recombinations are to be considered equivalents of the present disclosure.
The previous description of the disclosed aspects is provided to enable any person skilled in the art to make or use the present disclosure. Various modifications to these aspects will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other aspects without departing from the scope of the disclosure. Thus, the present disclosure is not intended to be limited to the aspects shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.
The foregoing description has been presented for purposes of illustration and description. Furthermore, this description is not intended to limit embodiments of the disclosure to the form disclosed herein. While a number of example aspects and embodiments have been discussed above, those of skill in the art will recognize certain variations, modifications, alterations, additions and sub-combinations thereof.

Claims (12)

1. A method for managing an application, the method comprising:
acquiring historical application behavior data of an application program on target equipment;
determining the authority calling frequency of the application program aiming at the preset authority based on the historical application behavior data; the preset authority comprises a calling authority of preset privacy data with access authority set in the target equipment;
determining the application program with the authority calling frequency meeting the preset condition as a first application program to be managed, and determining the preset authority corresponding to the authority calling frequency as the authority to be managed of the first application program to be managed;
and displaying the corresponding relation between the first application program to be managed and the authority to be managed.
2. The method according to claim 1, wherein the first application to be managed is provided with a first permission adjustment entry, and after the displaying of the corresponding relationship between the first application to be managed and the permission to be managed, the method further comprises:
responding to the trigger operation aiming at the first permission adjustment entrance, and displaying an adjustable permission option corresponding to the first application program to be managed;
and when the selected operation aiming at the target adjustable permission option is received, adjusting the to-be-managed permission corresponding to the first to-be-managed application program into the target adjustable permission option.
3. The method as claimed in claim 2, wherein the adjustable permission options corresponding to the first application to be managed include permission options having suggested identifiers, and the suggested identifiers are used to guide a user to select the permission options having suggested identifiers for the permissions to be managed corresponding to the first application to be managed.
4. The method according to any one of claims 1-3, further comprising:
determining an application program with a target SDK version targetSdkVersion smaller than 23 on the target equipment as a second application program to be managed;
and displaying the second application program to be managed.
5. The method according to claim 4, wherein the second application to be managed is provided with a second permission adjustment entry and/or a first uninstall entry, the second permission adjustment entry is used for triggering the permission adjustment of the second application to be managed, and the first uninstall entry is used for triggering the uninstallation of the second application to be managed.
6. The method according to any one of claims 1-3, further comprising:
determining an application program of which the desktop icon is not displayed on the target equipment as a third application program to be managed;
and displaying the third application program to be managed.
7. The method according to claim 6, wherein the third application to be managed is provided with a third permission adjustment entry and/or a second uninstall entry, the third permission adjustment entry is used for triggering the permission adjustment of the third application to be managed, and the second uninstall entry is used for triggering the uninstallation of the third application to be managed.
8. The method according to any one of claims 1-3, wherein after obtaining historical application behavior data for the application on the target device, further comprising:
determining the application program with the latest starting time earlier than a preset time point as a fourth application program to be managed based on the historical application behavior data;
and displaying the fourth application program to be managed.
9. The method according to claim 8, wherein the fourth application to be managed is provided with a fourth permission adjustment entry and/or a third uninstall entry, the fourth permission adjustment entry is used for triggering the permission adjustment of the fourth application to be managed, and the third uninstall entry is used for triggering the uninstallation of the fourth application to be managed.
10. An apparatus for managing an application, the apparatus comprising:
the device comprises a first acquisition module, a second acquisition module and a third acquisition module, wherein the first acquisition module is used for acquiring historical application behavior data of an application program on target equipment;
the first determination module is used for determining the authority calling frequency of the application program aiming at the preset authority based on the historical application behavior data; the preset authority comprises a calling authority of preset privacy data with access authority set in the target equipment;
the second determining module is used for determining the application program with the authority calling frequency meeting the preset condition as a first application program to be managed, and determining the preset authority corresponding to the authority calling frequency as the authority to be managed of the first application program to be managed;
and the first display module is used for displaying the corresponding relation between the first application program to be managed and the authority to be managed.
11. A computer-readable storage medium storing a computer program for executing the application management method according to any one of claims 1 to 9.
12. An electronic device, the electronic device comprising:
a processor;
a memory for storing the processor-executable instructions;
the processor is used for reading the executable instructions from the memory and executing the instructions to realize the management method of the application program of any one of the claims 1 to 9.
CN202110819509.9A 2021-07-20 2021-07-20 Application program management method, device, equipment and storage medium Pending CN113407228A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110819509.9A CN113407228A (en) 2021-07-20 2021-07-20 Application program management method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110819509.9A CN113407228A (en) 2021-07-20 2021-07-20 Application program management method, device, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN113407228A true CN113407228A (en) 2021-09-17

Family

ID=77687039

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110819509.9A Pending CN113407228A (en) 2021-07-20 2021-07-20 Application program management method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113407228A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114510291A (en) * 2022-01-27 2022-05-17 百度在线网络技术(北京)有限公司 Data calling method and device, electronic equipment and storage medium
WO2024078133A1 (en) * 2022-10-10 2024-04-18 中兴通讯股份有限公司 Application permission management method, electronic device, and computer-readable storage medium

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114510291A (en) * 2022-01-27 2022-05-17 百度在线网络技术(北京)有限公司 Data calling method and device, electronic equipment and storage medium
CN114510291B (en) * 2022-01-27 2023-10-24 百度在线网络技术(北京)有限公司 Data calling method, device, electronic equipment and storage medium
WO2024078133A1 (en) * 2022-10-10 2024-04-18 中兴通讯股份有限公司 Application permission management method, electronic device, and computer-readable storage medium

Similar Documents

Publication Publication Date Title
CN107636666B (en) Method and system for controlling permission requests for applications on a computing device
US9584612B2 (en) Systems and methods for pushing applications
EP3032418A1 (en) Permission control method and device
US20130067600A1 (en) Selective file access for applications
US10216510B2 (en) Silent upgrade of software with dependencies
CN108710515B (en) Application preloading method and device, storage medium and terminal
CN113407228A (en) Application program management method, device, equipment and storage medium
CN110688232A (en) Application program calling method, terminal device and computer readable storage medium
JP7020630B2 (en) Methods and equipment for managing hardware resource access in electronic devices
WO2016197461A1 (en) Application software permission recommendation method, apparatus and system, and storage medium
CN110727941B (en) Privacy data protection method and device, terminal equipment and storage medium
CN109271211B (en) Method, device, equipment and medium for separating application program
US11848935B2 (en) Dynamically generating restriction profiles for managed devices
US10841342B2 (en) Data driven user interfaces for device management
CN111597553A (en) Process processing method, device, equipment and storage medium in virus searching and killing
CN110990798A (en) Application program permission configuration method and device, electronic equipment and storage medium
WO2019139855A1 (en) Data driven user interfaces for device management
EP3751442A1 (en) Systems and methods for managing access to application data on computing devices
CN111090623A (en) Data auditing method and device, electronic equipment and storage medium
CA2945505C (en) Electronic device and method of searching data records
KR20190098516A (en) Method for managing data related to application and electronic device thereof
CN112307466A (en) Application program detection method and device, electronic equipment and storage medium
CN111639339A (en) Process monitoring method and device, electronic equipment and storage medium
CN108228299B (en) Display method and electronic equipment
CN113220477A (en) Shear plate reading control method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination