CN113792328A - Authority management method, user interface and electronic equipment - Google Patents

Authority management method, user interface and electronic equipment Download PDF

Info

Publication number
CN113792328A
CN113792328A CN202110927118.9A CN202110927118A CN113792328A CN 113792328 A CN113792328 A CN 113792328A CN 202110927118 A CN202110927118 A CN 202110927118A CN 113792328 A CN113792328 A CN 113792328A
Authority
CN
China
Prior art keywords
application
permission
electronic device
authority
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110927118.9A
Other languages
Chinese (zh)
Other versions
CN113792328B (en
Inventor
蒲兴
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Honor Device Co Ltd
Original Assignee
Honor Device Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Honor Device Co Ltd filed Critical Honor Device Co Ltd
Priority to CN202110927118.9A priority Critical patent/CN113792328B/en
Publication of CN113792328A publication Critical patent/CN113792328A/en
Application granted granted Critical
Publication of CN113792328B publication Critical patent/CN113792328B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The application discloses a permission management method, a user interface and electronic equipment, wherein the method can display a centralized permission window when an application is opened for the first time, the centralized permission window is used for indicating a plurality of permissions acquired by the application request, the centralized permission window comprises a plurality of permission items, and the permission items can be divided into two types: one type of permission item indicates that the electronic equipment recommends the permission granted to the application by the user, and the other type of permission item indicates that the electronic equipment does not recommend the permission granted to the application by the user. Therefore, the user can authorize the application by referring to the recommended and non-recommended authorities indicated by the electronic equipment, guide the user to grant the least authorities to the application, and reduce the risk of the privacy information leakage of the user as much as possible.

Description

Authority management method, user interface and electronic equipment
Technical Field
The present application relates to the field of terminals and communication technologies, and in particular, to a rights management method, a user interface, and an electronic device.
Background
With the development of the internet, more and more applications can be installed on electronic devices. In the operation process, hardware and software resources of the electronic equipment need to be called to support the operation of the electronic equipment. And hardware and software resources of the electronic equipment relate to privacy information of the user, so that in the process of opening the application or running the application for the first time, the electronic equipment displays an authority window to prompt the user to grant authority, and after the permission of the user is obtained, the application is allowed to call corresponding hardware or software resources in the electronic equipment.
However, many users do not know or pay attention to the interest relationship of granting the application permission, and grant permission to the application at will, which causes random call or malicious call of the application to hardware and software resources of the electronic device, and causes the privacy information of the users to be exposed, thereby affecting the privacy security of the users.
How to control the reasonable acquisition of the application right is a problem to be solved urgently at present.
Disclosure of Invention
The application provides a permission management method, a user interface and an electronic device.
In some embodiments of the application, the permission requested to be obtained by the application is displayed through a centralized permission window, and the centralized permission window also displays the minimum permission recommended by the electronic device, so that the user can be guided to grant the minimum permission to the application.
In a first aspect, the present application provides a rights management method, including: the electronic equipment starts the application under the condition that the application is not operated;
the electronic equipment responds to the opening of the application and displays a first window containing a first permission item and a second permission item, the first window indicates the permission which the application requests to obtain, the first permission item indicates that the electronic equipment recommends the permission which the user grants to the application, the second permission item indicates that the electronic equipment does not recommend the permission which the user grants to the application, and the permission indicated by the first permission item is the least permission which the application is regulated to use.
By implementing the method provided by the first aspect, the electronic device may display a centralized permission window when the application is opened for the first time, the centralized permission window is used for displaying the plurality of permissions requested to be acquired by the application, and the centralized permission window displays the permission granted to the application by the recommended user of the electronic device and the permission granted to the application by the non-recommended user. Therefore, the user can configure the permission for the application by referring to the permissions recommended and not recommended by the electronic equipment, the condition that the user blindly grants the permission for the application to cause the leakage of the privacy information of the user is avoided, and the speed of the user on the configuration of the application permission is increased.
With reference to the first aspect, in a possible implementation manner, when the permission recommended by the electronic device is that the number of users who grant the permission to use the application is greater than a threshold when the plurality of users grant the permission to the application in advance, and when the permission not recommended by the electronic device is that the number of users who deny the permission to use the application is greater than the threshold when the plurality of users grant the application in advance.
That is, in authorizing the application, the authority recommended by the electronic device and the authority not recommended by the electronic device can be obtained according to the reference of the authority granted to the application and the authority refused to be granted to the application when the plurality of users configure the authority. In this way, the electronic device can provide the tendency of the public in authorizing the application as a reference to the user, and help the user to complete the application authorization quickly.
With reference to the first aspect, in a possible implementation manner, when the permission recommended by the electronic device is that the number of users who grant the permission to the similar application of the application is greater than a threshold when the permission recommended by the electronic device is that the plurality of users grant the similar application of the application in advance, and when the permission not recommended by the electronic device is that the number of users who grant the permission to the similar application of the application is greater than the threshold when the plurality of users grant the similar application of the application in advance, the permission recommended by the electronic device refuses to the similar application of the application to use the permission.
That is, when the application is authorized, the recommended right and the non-recommended right of the electronic device can be obtained according to the reference of the right of the same type application granted to the application and the right of the same type application refused to be granted to the application when the plurality of users configure the right. In this way, the electronic device can provide the tendency of the public to authorize the application similar to the application as a reference to the user, and help the user to quickly complete the authorization of the application.
With reference to the first aspect, in a possible implementation manner, before the electronic device starts an application without running the application, the method further includes: the electronic equipment acquires an authority configuration table sent by the server, and the authority configuration table is used for determining the authority recommended by the electronic equipment and the authority not recommended by the electronic equipment.
That is to say, the recommended right and the non-recommended right of the electronic device may be determined by the server, and the server may determine the recommended right and the non-recommended right by analyzing the configuration of the rights by the plurality of users.
With reference to the first aspect, in a possible implementation manner, the method further includes: the electronic equipment detects the operation of opening a first function of the application by a user, and the authority required by the first function is not the authority indicated by the first authority item; the electronic equipment displays a second window, wherein a third permission item is displayed in the second window, and the third permission item comprises first indication information of whether the electronic equipment recommends that the user grants the required permission of the first function to the application.
It can be seen that, in the process of running the application, the electronic device may also detect an operation of starting an application function, display a function permission window, prompt the user to grant the permission required by the function, and display a prompt message indicating whether the electronic device recommends the permission in the function permission window. In this way, the user can refer to the prompt message to determine whether to grant the authority to the application, so as to protect the privacy and security of the user as much as possible.
With reference to the first aspect, in a possible implementation manner, the authority indicated by the third authority item is location information, the second window includes a precise location option, a fuzzy location option, and second indication information, the precise location option is used to indicate the application to acquire a first location of the electronic device, and the fuzzy location option is used to indicate the application to acquire a second location of the electronic device, where the first location is a geographic location where the electronic device is actually located; the second position has a lower precision than the first position, and/or the second position is offset from the first position, and the second indication information is used for indicating whether the position option recommended by the electronic equipment is the precise position option or the fuzzy position option.
In the process of running the application, when the authority requested to be acquired by the application is the position information, the electronic device can also provide two modes of acquiring the position information by the application: the accurate position and the fuzzy position can be distinguished, so that the electronic equipment can distinguish whether the different scene recommending users grant accurate position information or not, and privacy information leakage is avoided as far as possible on the premise that application operation is guaranteed.
With reference to the first aspect, in a possible implementation manner, the first permission item includes a switch option in an on state, and the second permission item includes a switch option in an off state.
That is, the electronic device may indicate whether the electronic device recommends the right by adding a switch option in the right window, using an on or off state of the switch option.
With reference to the first aspect, in a possible implementation manner, the first permission item includes first indication information, where the first indication information describes a proportion of permission authorization on the permission indicated by the first permission item when the plurality of users grant permission to the application.
That is, the electronic device may add the selection condition of the public on the permission item in the permission window, for example, select the ratio of the grant authorization, and use the ratio as the reference data of the user, when the ratio is higher, the user may know that most people on the permission have selected the grant authorization, and when the ratio is lower, the user may know that most people on the permission have selected the denial authorization. Therefore, the user is provided with reference through the proportion, and the user is helped to quickly complete the authority configuration of the application.
With reference to the first aspect, in a possible implementation manner, the first permission item includes second indication information, the second permission item does not include the second indication information, the second indication information is used to indicate that the permission indicated by the first permission item grants the permission of the application to the recommended user of the electronic device, and the permission indicated by the second permission item grants the permission of the application to the non-recommended user of the electronic device.
That is, the electronic device may add additional information in the recommended rights item, and distinguish the recommended rights item from the non-recommended rights item, for example, the electronic device may add text information such as "recommend", "prioritize", etc. in the recommended rights item to guide the user, and grant the rights to the application.
With reference to the first aspect, in a possible implementation manner, the first window further includes countdown prompting information, where the countdown prompting information is used to prompt a user to complete authorization of the application within a time period, and after the electronic device displays the first window, the method further includes: after the countdown is finished, when the electronic equipment does not detect the operation aiming at the first window, the electronic equipment grants the authority indicated by the first authority item to the application.
That is, by displaying the countdown in the authority window, it is possible to prevent the user from wasting too much time when authorizing the application, and to guide the user to quickly complete the authorization of the application.
With reference to the first aspect, in a possible implementation manner, the authority indicated by the first authority item is location information, the first authority item includes a location mode option and third indication information, the location mode option is used to trigger the application to acquire the accurate geographic location of the electronic device, and the third indication information is used to indicate whether the electronic device recommends the application to acquire the accurate geographic location of the electronic device.
In a second aspect, an embodiment of the present application provides an electronic device, including: a display screen, a memory, one or more processors, a plurality of applications, and one or more programs; wherein the one or more programs are stored in the memory; characterized in that the one or more processors, when executing the one or more programs, cause the electronic device to implement the method as described in the first aspect or any one of the embodiments of the first aspect.
In a third aspect, an embodiment of the present application provides a computer-readable storage medium, where the computer-readable storage medium includes instructions, and when the instructions are executed on an electronic device, the electronic device is caused to perform the method described in the first aspect or any one implementation manner of the first aspect.
In a fourth aspect, the present application provides a computer program product, which when run on a computer, causes the computer to perform the method as described in the first aspect or any one of the implementation manners of the first aspect.
By implementing the technical scheme provided by the embodiment of the application, the electronic equipment can provide a centralized authority window for the authority configuration of the application, the authority requested by the application is displayed in the centralized authority window, the operation of the user is simplified, in addition, the electronic equipment can also indicate the authority granted by the recommended user to the application and the authority granted by the non-recommended user in the centralized authority window, the reference is provided for the user to authorize the application, the user is guided to grant the least authority to the application, and the risk of the privacy information leakage of the user is reduced as much as possible.
Drawings
FIGS. 1A-1C are some user interfaces involved in an application obtaining rights;
fig. 2 is a hardware structure diagram of an electronic device according to an embodiment of the present disclosure;
fig. 3 is a software structure diagram of an electronic device according to an embodiment of the present application;
FIGS. 4A-4B, 5A-5B, and 6A-6B are some user interfaces provided by embodiments of the present application;
fig. 7 is a flowchart illustrating a rights management method according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be described in detail and clearly with reference to the accompanying drawings. In the description of the embodiments herein, "/" means "or" unless otherwise specified, for example, a/B may mean a or B; "and/or" in the text is only an association relationship describing an associated object, and means that three relationships may exist, for example, a and/or B may mean: three cases of a alone, a and B both, and B alone exist, and in addition, "a plurality" means two or more than two in the description of the embodiments of the present application.
In the following, the terms "first", "second" are used for descriptive purposes only and are not to be understood as implying or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include one or more of that feature, and in the description of embodiments of the application, unless stated otherwise, "plurality" means two or more.
The term "User Interface (UI)" in the following embodiments of the present application is a media interface for interaction and information exchange between an application program or an operating system and a user, and implements conversion between an internal form of information and a form acceptable to the user. The user interface is source code written by java, extensible markup language (XML) and other specific computer languages, and the interface source code is analyzed and rendered on the electronic equipment and finally presented as content which can be identified by a user. A commonly used presentation form of the user interface is a Graphical User Interface (GUI), which refers to a user interface related to computer operations and displayed in a graphical manner. It may be a visual interface element such as text, an icon, a button, a menu, a tab, a text box, a dialog box, a status bar, a navigation bar, a Widget, etc. displayed in the display of the electronic device.
1A-1C illustrate some of the user interfaces involved in obtaining rights for an application.
Fig. 1A, 1B, and 1C illustrate user interfaces sequentially displayed by the electronic device when an application is first started. These user interfaces are used to display permission windows 01-03, respectively, each for prompting a user to grant application-related permissions.
The permission windows 01-03 are respectively used for prompting a user to grant permission for acquiring device information, storage space and position information of the electronic device. After receiving the processing of a user on one permission window, for example, setting permission for the application all the time, and permission or prohibition of application use when using the application, and after one permission mentioned in the permission window, the electronic device displays the next permission window again to prompt for granting the next permission for the application.
That is, before the user uses the application, the user needs to process a plurality of permission windows in succession, that is, process whether to grant the corresponding permission to the application. Therefore, the continuous multiple prompt authorization information and complex operation not only affect the operation experience of the user on the application, but also easily eliminate the patience of the user, so that the user can randomly process the authority window, and the authority is granted to multiple applications, thereby indirectly causing the problem of privacy disclosure of the user. In addition, for a user who does not know the authorization related information of the application, it is often difficult to decide whether to grant the corresponding right to the application, so that too much time is wasted in granting the application, resulting in that the user cannot normally use the application later.
The embodiment of the application provides an authority management method, which can display a centralized authority window when an application is opened for the first time, wherein the centralized authority window is used for indicating the authority which is requested to be obtained by the application, the centralized authority window comprises a plurality of authority items, and the plurality of authority items can be divided into two types: one type of permission item indicates that the electronic equipment recommends the permission granted to the application by the user, and the other type of permission item indicates that the electronic equipment does not recommend the permission granted to the application by the user. The electronic equipment recommends the limited authority item granted by the user as the minimum regulated authority item for ensuring the normal operation of the application. And then, after the electronic equipment completes the configuration of the application permission, displaying the running interface of the application so that the user can use the function of the application.
Therefore, the authorization recommendation method can be used for intensively displaying the plurality of authorities in one centralized authority window when the user opens the application for the first time, so that the multiple processing of the authorities by the user is avoided, the operation of the user is simplified, and the experience of the user is improved. In addition, the permission window is divided into a plurality of permission recommending and non-recommending permission granting windows, reference is provided for the permission granting of the user, the user is guided to grant the least permission to the application, and the user is helped to finish the authorization of the application quickly. In addition, the minimum authority item determined by the electronic device is the minimum authority which is stipulated by the application and allowed to be used, and can also refer to the minimum authority granted to the application to meet the application running requirement, so that the risk of user privacy information leakage can be reduced as much as possible on the basis of ensuring the running of the application.
The permission item indicates the permission that the application requests to acquire, the permission describes the access right of the application to the resource of the electronic device, and the granting of the application permission may refer to granting of the right of the application to access the resource of the electronic device. The resources of the electronic device include hardware resources including sensors, detectors, memories, microphones, speakers, etc. on the electronic device, and software resources including storage space, location information, applications (e.g., address book, short message, calendar, phone, gallery, camera), floating window, etc. Taking the navigation application as an example, when using the navigation function of the navigation application, the navigation application can acquire the surrounding road conditions of the position of the user according to the position of the user, provide a navigation route for the user, and help the user to reach the destination, that is, the navigation application can normally run the navigation function provided by the electronic device by granting the electronic device the right to acquire the position information.
The electronic device may present whether to recommend the rights by one or more of the following:
1. configuring different selection states for rights items
Because the authority item can receive the operation of the user and change the selection state of the authority item, the selection state can comprise a selected state and an unselected state, and the electronic equipment can configure a default selection state for each authority item when the centralized authorization window is displayed. The authority items recommended by the electronic equipment can be in a selected state, and the authority items not recommended can be in an unselected state. Specifically, the electronic device may represent the selection state of the authority item by a display manner of a switch, a font color, a font size, a font thickness, and the like. Therefore, the user can determine whether the electronic equipment recommends the authority item through different display modes of the authority item, and the user does not need to configure the authority again, and can directly click and confirm the authority configured by default on the electronic equipment, so that the configuration of the application authority can be completed, and the operation of the user is reduced.
2. Adding extra prompt information in one type of authority item
For example, the electronic device may add text information such as "recommend", "priority", and the like, to the rear of the recommended rights item. Therefore, the electronic equipment can know the authority indicated by the authority item according to the prompted characters in the authority item to recommend the authority granted to the application by the user for the electronic equipment.
3. Displaying statistics on rights items
The electronic device can determine whether the permission item is a recommended permission item or an unrerecommended permission item through the number of statistical data or comparison with other statistical data. For example, the authority corresponding to one authority item is position information, the position information may display a ratio of the authority granted to the application or the like by other users, for example, 80%, and by the score, the user may know that 80% of people have selected to grant the authority, so as to indirectly know that the authority item is an authority item recommended to the electronic device.
It is understood that the electronic device may also represent whether to recommend the rights in other ways, for example, changing the arrangement order of the rights, and the rights items recommended by the electronic device are arranged above the rights items not recommended by the electronic device. For the representation of the recommended and non-recommended rights of the electronic device, reference may be made to the following contents, which are not described herein again.
Fig. 2 shows a hardware structure diagram of the electronic device 100 provided in the embodiment of the present application.
The electronic device 100 may be a mobile phone, a tablet computer, a desktop computer, a laptop computer, a handheld computer, a notebook computer, an ultra-mobile personal computer (UMPC), a netbook, a cellular phone, a Personal Digital Assistant (PDA), an Augmented Reality (AR) device, a Virtual Reality (VR) device, an Artificial Intelligence (AI) device, a wearable device, a vehicle-mounted device, a smart home device, and/or a smart city device, and the embodiment of the present application does not particularly limit the specific type of the electronic device.
The electronic device 100 may include a processor 101, a memory 102, a wireless communication module 103, a mobile communication module 104, an antenna 103A, an antenna 104A, a power switch 105, a sensor module 106, an audio module 107, a camera 108, a display 109, and the like. Among other things, the sensor module 106 may include a gyroscope sensor 106A, an air pressure sensor 106B, a touch sensor 106C, and the like. The wireless communication module 103 may include a WLAN communication module, a bluetooth communication module, and the like, and the audio dialing module 107 includes a speaker 107A, a receiver 107B, a microphone 107C, and an earphone interface 107D. The above-mentioned portions can transmit data through a bus.
In some embodiments, the processor 101 may be configured to grant the corresponding right to the application according to determining whether the right requested by the application is the right granted by the recommending user, and according to the configuration of the right by the user, or deny the grant of the corresponding right to the application.
In some embodiments, the memory 102 is used for storing a permission configuration table sent by the server, wherein the permission configuration table records one or more applications, specified minimum permissions, and permissions granted by recommended users and permissions granted by non-recommended users. For a description of the authority configuration table, reference may be made to the following embodiments, which are not repeated herein.
The electronic device 100 may implement display functions via the GPU, the display screen 109, and the application processor, among others. The GPU is a microprocessor for image processing, and is connected to the display screen 109 and an application processor. The GPU is used to perform mathematical and geometric calculations for graphics rendering. The processor 101 may include one or more GPUs that execute program instructions to generate or alter display information.
The display screen 109 is used to display images, videos, and the like. The display screen 109 includes a display panel. The display panel may adopt a Liquid Crystal Display (LCD), an organic light-emitting diode (OLED), an active-matrix organic light-emitting diode (active-matrix organic light-emitting diode, AMOLED), a flexible light-emitting diode (FLED), a miniature, a Micro-oeld, a quantum dot light-emitting diode (QLED), and the like. In some embodiments, the electronic device 100 may include 1 or N display screens 109, N being a positive integer greater than 1.
In some embodiments, the display 109 may be used to display an authorization window for displaying one or more permissions granted by a user requested by an application and permissions granted by the user recommended and not recommended by the electronic device 100 when configuring application permissions.
For some sensitive rights (e.g. location, shooting, recording, etc.) only a single authorization may be recommended, e.g. a default selection is recommended to allow this option only once.
It is to be understood that the illustrated structure of the embodiment of the present application does not specifically limit the electronic device 100. In other embodiments of the present application, electronic device 100 may include more or fewer components than shown, or some components may be combined, some components may be split, or a different arrangement of components. The illustrated components may be implemented in hardware, software, or a combination of software and hardware.
The electronic device may be a portable terminal device, such as a mobile phone, a tablet computer, a wearable device, or the like, which carries an iOS, Android, Microsoft, or other operating system, and may also be a non-portable terminal device such as a Laptop computer (Laptop) with a touch-sensitive surface or touch panel, a desktop computer with a touch-sensitive surface or touch panel, or the like. The software system of the electronic device 100 may employ a layered architecture, an event-driven architecture, a micro-core architecture, a micro-service architecture, or a cloud architecture. The embodiment of the present invention uses an Android system with a layered architecture as an example to exemplarily illustrate a software structure of the electronic device 100.
Fig. 3 is a block diagram of a software structure of the electronic device 100 according to the embodiment of the present application.
The layered architecture divides the software into several layers, each layer having a clear role and division of labor. The layers communicate with each other through a software interface. In some embodiments, the Android system is divided into four layers, an application layer, an application framework layer, an Android runtime (Android runtime) and system library, and a kernel layer from top to bottom.
The application layer may include a series of application packages.
As shown in fig. 3, the application packages may include camera, gallery, calendar, phone, contacts, navigation, WLAN, music, settings, text messages, etc. applications.
In some embodiments, during the running of the application, the application may need to access other application programs to obtain resources required for its functions, for example, to access pictures in a gallery, and at this time, the electronic device 100 may display an authorization window to prompt the user to request permission for the application to access other application programs, such as the above-mentioned camera, gallery, calendar and other application programs.
The application framework layer provides an Application Programming Interface (API) and a programming framework for the application program of the application layer. The application framework layer includes a number of predefined functions.
As shown in FIG. 3, the application framework layers may include a window manager, content provider, view system, phone manager, resource manager, notification manager, and the like.
The window manager is used for managing window programs. The window manager can obtain the size of the display screen, judge whether a status bar exists, lock the screen, intercept the screen and the like.
The content provider is used to store and retrieve data and make it accessible to applications. The data may include video, images, audio, calls made and received, browsing history and bookmarks, phone books, etc. Before the application program accesses the data, the electronic device 100 may display an authorization window to prompt the user to request the application to grant the right to access the data.
The view system includes visual controls such as controls to display text, controls to display pictures, and the like. The view system may be used to build applications. The display interface may be composed of one or more views. For example, the display interface including the short message notification icon may include a view for displaying text and a view for displaying pictures.
The phone manager is used to provide communication functions of the electronic device 100. Such as management of call status (including on, off, etc.).
The resource manager provides various resources for the application, such as localized strings, icons, pictures, layout files, video files, and the like.
The notification manager enables the application to display notification information in the status bar, can be used to convey notification-type messages, can disappear automatically after a short dwell, and does not require user interaction. Such as a notification manager used to inform download completion, message alerts, etc. The notification manager may also be a notification that appears in the form of a chart or scroll bar text at the top status bar of the system, such as a notification of a background running application, or a notification that appears on the screen in the form of a dialog window. For example, prompting text information in the status bar, sounding a prompt tone, vibrating the electronic device, flashing an indicator light, etc.
The Android Runtime comprises a core library and a virtual machine. The Android runtime is responsible for scheduling and managing an Android system.
The core library comprises two parts: one part is a function which needs to be called by java language, and the other part is a core library of android.
The application layer and the application framework layer run in a virtual machine. And executing java files of the application program layer and the application program framework layer into a binary file by the virtual machine. The virtual machine is used for performing the functions of object life cycle management, stack management, thread management, safety and exception management, garbage collection and the like.
The system library may include a plurality of functional modules. For example: surface managers (surface managers), Media Libraries (Media Libraries), three-dimensional graphics processing Libraries (e.g., OpenGL ES), 2D graphics engines (e.g., SGL), and the like.
The surface manager is used to manage the display subsystem and provide fusion of 2D and 3D layers for multiple applications.
The media library supports a variety of commonly used audio, video format playback and recording, and still image files, among others. The media library may support a variety of audio-video encoding formats, such as MPEG4, h.264, MP3, AAC, AMR, JPG, PNG, and the like.
The three-dimensional graphic processing library is used for realizing three-dimensional graphic drawing, image rendering, synthesis, layer processing and the like.
The 2D graphics engine is a drawing engine for 2D drawing.
The kernel layer is a layer between hardware and software. The inner core layer at least comprises a display driver, a camera driver, an audio driver and a sensor driver.
Some user interfaces involved in the rights management method are described below with reference to fig. 4A-4B, 5A-5B, and 6A-6B.
In the user interfaces shown in fig. 4A to 4B, fig. 5A to 5B, and fig. 6A to 6B, taking the electronic device 100 running a browser application as an example, the browser application refers to a type of application program for retrieving, presenting, and transferring network information resources, in other embodiments of the present application, the electronic device may run other applications, and the application run by the electronic device is not limited in this embodiment of the present application.
Fig. 4A-4B illustrate user interfaces involved when electronic device 100 displays a centralized rights window the first time electronic device 100 opens an application.
FIG. 4A illustrates an exemplary user interface 21 for an application menu on the electronic device 100.
As shown in fig. 4A, the user interface 21 may include: status bar 211, calendar indicator 212, weather indicator 213, settings icon 214, browser icon 215. Wherein:
the status bar 211 may include one or more signal strength indicators for mobile communication signals, one or more signal strength indicators for wireless fidelity (WiFi) signals, a battery status indicator, and a time indicator. Calendar indicator 212 may be used to indicate the current time. Weather indicator 213 may be used to indicate the weather type.
As shown in fig. 4A, the electronic apparatus 100 may detect an operation of opening the browser for the first time, that is, detect a user operation acting on the browser icon 215, and in response to the user operation, display the user interface 31 shown in fig. 4B. Here, opening the browser for the first time may refer to opening the browser for the first time after the electronic device 100 installs or updates the browser, or opening the browser when the browser does not occupy data in the storage space of the electronic device 100.
As shown in fig. 4B, the user interface 31 is a user interface provided by the browser, and the user interface may be a main page provided by the browser, or a start page displayed when the browser is first opened. In fig. 4B, the user interface 31 is a home page provided by a browser.
Additionally, a centralized rights window 311 is included on the user interface 31. The centralized permission window 311 is used to centrally display the permission requested to be obtained when the browser is started for the first time. The centralized authority window 311 includes a first authority item 311A, a second authority item 311B, and a third authority item 311C, where the authority items respectively indicate that the authority requested to be obtained by the browser is: storage, device information, location information. The authority items include authorization switches, such as a first switch 3111A in an on state in the first authority item 311A, a second switch 3111B in an off state in the second authority item 311B, and a third switch 3111C in an on state in the third authority item 3111C for the "disable" option. That is, the centralized rights window 311 also exposes the default configuration of rights for the electronic device 100. Meanwhile, the first switch 3111A to the third switch 3111C may change the on or off state of the switches in response to an operation by a user. In this way, the user can modify the configuration of the permissions again on the premise that the default configuration already exists in the centralized permission window 311.
As can be seen from the centralized authority window 311 shown in fig. 4B, the authority item corresponding to "store" is in a state of granting authority by default, the authority item corresponding to "device information" is in a state of not granting authority by default, and the authority item corresponding to "location information" is in a state of not granting authority by default. The cancel option 311D may be used to quit the setting of the centralized permission window 311, cancel the permission granted to the application, and the determine option 311E may be used to confirm the setting of the centralized permission window 311, and grant the corresponding permission to the application according to the permission configured in the centralized permission window 311. For example, when the electronic device detects a touch operation acting on the determination option 311E shown in fig. 4B, the electronic device 100 grants the right to access the storage space of the electronic device 100 to the browser according to the right configuration in the centralized right window 311, and denies the right to access the device information and the location information of the electronic device 100.
As can be seen from fig. 4A-4B, when the electronic device 100 starts an application for the first time, the electronic device 100 may display a centralized permission window, where the centralized permission window may include a first or a second permission that the application requests to obtain before running, and the electronic device 100 may set a default configuration for the permission in the centralized permission window, where the default configuration may include whether to start the permission, or further include an authorization manner of the permission, where the authorization manner indicates a duration that the electronic device grants the permission to the application, and for example, the authorization manner may be: the permission of the application means that the application always has the permission after the electronic device grants the permission of the application, the permission of the application means that the application allows the permission during the running process after the electronic device grants the permission of the application, and the prohibition means that the electronic device refuses to grant the permission to the application.
It is understood that the electronic device 100 may indicate whether to recommend the right item through the default switch state shown in fig. 4B, or the electronic device 100 may indicate whether to recommend the right item through other manners, for example, the electronic device 100 may add a text prompt such as "recommend", "prioritize" or the like to the recommended right item to prompt the user that the right item is the right item recommended by the electronic device 100, or display a proportion of the permission or the denial of authorization of other users in the right item. For details about the manner of recommending the rights item by the electronic device 100, reference may be made to the following embodiments, which are not described herein at first.
Fig. 5A-5B illustrate some of the user interfaces involved in requesting access to a right during application execution.
Fig. 5A illustrates a search interface provided by the browser, i.e., the user interface 31, during the operation of the browser in the foreground by the electronic device 100.
The user interface 31 includes a search box 312 and a browsing area 313. The browsing area 313 may be used to display information such as news or consultation provided by the browser, and the search box 312 may be used to provide a portal for the user to retrieve. The search box 312 includes a voice control 312A, and the voice control 312A may be used to open a voice retrieval function of the browser. When the electronic device 100 receives an operation of a user on the voice control 312A, the browser starts a voice retrieval function, and the browser needs to acquire a voice input by the user through the microphone, and recognize a retrieval keyword output by the user according to the voice, so as to implement retrieval according to the retrieval keyword. At this time, since the browser does not have the right to access the microphone, the electronic apparatus 100 may display a right window 314 as shown in fig. 5B in the user interface 31.
As shown in FIG. 5B, the permission window 314 is used to prompt the user whether the "browser" is allowed to access the microphone of the electronic device 100. In addition, the permission window 314 may include a plurality of options for the electronic device 100 to grant different permission durations to the application, and specifically, the plurality of options may include: an "always allowed" option, an "allowed while using the present application," a "forbidden" option, and so on. Wherein, the option of always allowing means that the application always has the authority no matter whether the user uses the application or not after the authority of the application is granted, the option of allowing when the application is used means that the application has the authority only when the user uses the application after the authority of the application is granted, and the option of forbidding means that the authority of the application is refused to be granted. That is, the duration of the permission granted to the application by the options "always allow", "allow while using the present application", and "forbid" is gradually reduced. In addition, the permission window 314 also indicates default permission settings of the electronic device 100, and the electronic device 100 may indicate options recommended by the electronic device 100 by highlighting the options, as can be seen from fig. 5B, the target option 314A is an option recommended by the electronic device 100.
That is, during the process that the electronic device 100 runs the application in the foreground, the electronic device 100 may still display an authorization box prompting whether the application is allowed to acquire the right. Here, the permission requested to be obtained by the application is different from the permission requested to be obtained by the application when the application is started. The permission requested in the application running process may be a permission required for a specific function of the application, the permission requested when the application is started may be a permission obtained when the basic function of the application is requested, and the permission recommended by the electronic device 100 when the application is started is the minimum permission provided for ensuring the basic running of the application. In this way, the electronic device 100 may reduce the risk of privacy disclosure of the user as much as possible while ensuring basic operation of the application. Meanwhile, the authorization window displayed during the application running process may still indicate the authorization options recommended by the electronic device 100. In this way, the user may be helped to make the most appropriate selection more quickly.
Fig. 6A-6B illustrate some of the user interfaces involved when an application requests location information and electronic device 100 provides a precise location or an ambiguous location.
Fig. 6A shows the user interface 31 displayed by the electronic device 100 the first time the browser is opened.
The user interface 31 includes a centralized authority window 315, where the centralized authority window 315 is similar to the centralized authority window 311 in fig. 4B, and is used for centrally displaying the authority requested to be obtained when the browser is started for the first time. Differently, when the centralized authority window 315 includes location information, the centralized authority window 315 may further include a location mode option 315A, where the location mode option 315A is used to determine a mode in which an application acquires location information, where the mode includes: the precise position and the mode position. The precise location is used to provide the application with a correct, precise geographic location of the electronic device 100, and the ambiguous location is used to provide the application with a coarse, erroneous geographic location. In addition, the position mode option 315A includes a switch 3151A, and the switch 3151A is used to control selection of the position mode. Specifically, when the switch 3151A is in the off state, the mode in which the browser acquires the position information is the ambiguous position, and when the switch 3151A is in the on state, the mode in which the browser acquires the position information is the precise position. Similarly, similar to the centralized permission window 311 in fig. 4B, a default configuration may also exist in the centralized permission window 315, and the default configuration refers to that the centralized permission window 315 contains the minimum permissions preset by the electronic device 100. Whether the switch 3151A is in the on state may also be determined according to the function of the application. For example, the browser may recommend nearby news to the user by acquiring the location information of the electronic device 100, thereby implementing a news recommendation function of the browser. However, although the browser may recommend nearby news to the electronic apparatus 100 according to the location information of the electronic apparatus 100, the browser can implement the news recommendation function without an accurate location, and thus, here, the switch 3151A may be in an off state by default.
Fig. 6B shows an authority window 316 displayed in the user interface 31 when the browser requests to acquire the location information during operation.
The permission window 316 is used to prompt the user whether to allow the "browser" to obtain the location information of the electronic device 100. The permission window 316 includes a precise location option 316A, a fuzzy location option 316B, a first selectable option 316C, a target option 316D, and a second selectable option 316E. The precise location option 316A is used to allow the application to obtain precise location information, the blurred location option 316B is used to allow the application to obtain blurred location information, and the first selectable option 316C, the target option 316D, and the second selectable option 316E grant the application with three options corresponding to different permission durations for the electronic device 100, and specific descriptions about the three options may refer to the relevant description in fig. 5B. In addition, the authorization manner indicated by the target option 316D is an authorization manner of the electronic device 100 for the location information recommended by the browser, and compared with the first selectable option 316C and the second selectable option 316E, the target option 316D is in the selected state, where whether the option is selected or not can be distinguished by highlighting the option, that is, changing the background color, where the option is in the selected state when the background color of the option is darker and the option is in the selected state when the background color of the option is lighter. Moreover, the fuzzy position 316B is in the selected state, the precise position option 316A is in the unselected state, whether the precise position option 316A and the fuzzy position option 316B are in the selected state can be reflected by whether the frame is thickened, when the frame of the option is thickened, the option is in the selected state, and when the frame of the option is not thickened, the option is in the unselected state.
In addition, the electronic device 100 may receive user actions (e.g., clicking actions) on the precise location option 316A, the ambiguous location option 316B, the first selectable option 316C, the target option 316D, and the second selectable option 316E to modify the default configuration recommended by the electronic device 100.
It can be seen that, when an application is started for the first time or during the running of the application, when the application requests to acquire the authority of the location information, the electronic device 100 may display a location mode option in an authority window, and further subdivide the accuracy and/or precision of the location information acquired by the application, in addition, the electronic device 100 may also have a default configuration, that is, it indicates in the authority window that the electronic device 100 recommends the application to acquire an accurate location or a module location, so as to provide a reference for the authority configuration of the user for the location information, reduce the operation of the user, and reduce the privacy disclosure as much as possible on the premise of not affecting the running of the application.
Fig. 7 is a flowchart illustrating a rights management method provided in an embodiment of the present application.
As shown in fig. 7, the method includes:
s101, the electronic device 100 acquires the authority configuration table from the server.
The permission configuration table is used for determining permission recommendation conditions of the application, namely the permission granted by the user is prompted by the electronic device 100 when the application is opened for the first time or in the running process, and the permission granted by the user and the permission not granted by the user are recommended by the electronic device 100.
The rights describe access rights of the application to resources of the electronic device 100, and granting the application rights may refer to granting the application rights to access resources of the electronic device 100. For a description of the resources of the electronic device 100, reference may be made to the foregoing description, which is not repeated herein.
The generation of the authority configuration table can include the following ways:
1) the permission configuration table can be obtained by statistics of permission configuration conditions of the server for the application or the like of the application according to the user.
The permission configuration case describes whether the user grants permission or not when granting permission to the application or the like of the application. Specifically, for one permission, when the proportion of the authorization granted by the user is greater than the first threshold, the server may determine the permission as the permission granted by the recommended user to the application, and conversely, when the proportion of the authorization denied by the user is greater than the first threshold, the server may determine the permission as the permission granted by the non-recommended user to the application.
The user may refer to a user using the application on the electronic device 100, and in this case, the right configuration table may embody a habit of the user on configuring the right. The user can refer to a plurality of users who use the application, and in this case, the permission configuration table can embody the habit of most users on configuring the permission.
2) The permission configuration table can be obtained by testing an installation package of the application for the server.
Specifically, the server may obtain an installation package of the application from an application market, and by installing the application, the application is run in the server to determine that the application is started and requests for the obtained permission during the running process, and in combination with the fact that different authorization modes are configured for the application, the privacy disclosure risk of the application is analyzed to determine which permissions grant the application permission to the recommended user and which permissions grant the application permission to the non-recommended user.
When the server tests the application, the server obtains the authority windows displayed when the application is started for the first time, for example, when the application sequentially displays three authority windows, the three authority windows respectively request the user to grant the use authority of the storage, the location information and the device information, and the server can instruct the electronic device 100 to display the three authorities in a centralized authority window in a centralized manner.
The following shows the codes involved when the electronic device 100 displays these three rights centrally in a centralized rights window:
<package packageName=”ctrip.android.view”>
<permissionCfg>0</permissionCfg>
<permissionCode>280</permissionCode>
</package>
3) the authority configuration table may be a configuration table determined according to the authority configuration rule.
For example, the authority configuration rule may be a relevant specification made by the ministry of industry to the application authorization, or the authority configuration rule may be a personal Data minimization principle in General Data Protection Regulation (GDPR).
It is to be understood that the permission configuration table can be generated in combination with one or more of the above-mentioned manners, wherein the permission configuration table needs to satisfy the permission configuration rule in the manner 3 at least. The generation manner of the authority configuration table is not limited to the three manners mentioned above, and this is not limited in the embodiment of the present application.
The rights configuration table is described below as a specific example. Table 1 illustrates a rights configuration table for one application.
TABLE 1
Authority Recommendation method First recommendation
Storing Always allow Y
Device information Inhibit Y
Location information Use of the application allows (fuzzy position) Y
Camera with a camera module Allowing when using the application N
Microphone (CN) Allowing when using the application N
Address book Inhibit N
Calendar Inhibit N
As can be seen from table 1, the permission configuration table may include three items of permission, a recommendation manner, and first-time recommendation, the permission includes a permission obtained by the application request, the recommendation manner includes authorization manners granting permission, prohibition, and the like to the application for different durations, the first-time recommendation is used to determine whether to grant the permission to the user when the application is first started, where "Y" represents the first-time recommendation, "N" represents a non-first-time recommendation, and the non-first-time recommendation permission refers to a permission required by the application when the function of the application is triggered in the application running process.
From table 1, it can be determined that, when the application is first run, the electronic device 100 may display an authorization window about "store", "device information", and "location information", and "store" recommends the right granted to the application by the user for the electronic device 100, and "device information" and "location information" do not recommend the right granted to the application by the user for the electronic device 100. At this time, the rights window displayed by the electronic device 100 may be the centralized rights window 315 as shown in fig. 6A.
It should be understood that the contents of the permission configuration table are not limited to the three items of permissions, recommendation manners, first recommendations, etc. mentioned above, and in other embodiments of the present application, the permission configuration table may also contain more or less contents. The content of the authority configuration table is not limited in the embodiment of the application.
In some embodiments, the permission configuration table may further include a user ratio indicating a ratio of granting or denying the permission for a plurality of users when configuring the permission, so that the ratio of the permission may be displayed in the permission window displayed on the electronic device 100 as reference data of the user configuration permission to help the user complete the permission configuration more quickly.
In some other embodiments, the permission configuration table may further contain permission classifications of the permissions, the permission classifications including: the minimum necessary permission is the minimum permission determined by ensuring the running of the application, and the reasonable additional permission is the permission required by the application for the function of the application except the minimum necessary permission. The minimum necessary authority can appear in an authority window displayed when the application is started for the first time, the minimum necessary authority is the authority granted to the application by the recommended user, the reasonably added authority is the authority requested in the displayed authority window when the application starts the function and the authority is needed by the function in the application running process, and the authority can grant the application authority to the recommended user or grant the application authority to the non-recommended user. For example, in conjunction with the permissions in Table 1 above, it can be seen that the storage and location information may be the minimum necessary permission, and the other permissions may be reasonably additional permissions.
The timing of the electronic device 100 acquiring the authority configuration table may include the following cases:
1) the electronic device 100 periodically acquires the authority configuration table
For example, the electronic device 100 may obtain the authority configuration table every 7 days. In this way, the electronic device 100 may periodically update the authority configuration table.
2) Electronic device 100 triggers acquisition of permission configuration table when installing application
That is to say, the electronic device 100 may obtain the authority configuration table when receiving an operation of installing an application by a user, so that, after the user installs the application, the electronic device 100 may determine, according to the authority configuration table, the authority recommended or not recommended by the electronic device 100 in the application.
In addition, the electronic apparatus 100 installing the application may mean that the electronic apparatus 100 installs the application for the first time, or may mean that the electronic apparatus 100 updates the application.
3) Electronic device 100 obtains permission configuration table in response to user operation
That is, the electronic apparatus 100 may acquire the authority configuration table upon receiving a user operation of acquiring the authority configuration table by the user.
It is understood that the timing for the electronic device 100 to acquire the authority configuration table may also include other situations, which is not limited in this embodiment of the application.
Further, the permission configuration table may be used to determine permission recommendations for a plurality of applications. At this time, the permission configuration table may include permissions requested to be acquired by the plurality of applications. In this way, after receiving the permission configuration table, the electronic device 100 may determine permission recommendation conditions of a plurality of applications, thereby reducing the frequency of acquiring the permission configuration table by the electronic device 100.
S102, the electronic device 100 starts the application when the application is not running.
The electronic device 100 starts the application, which means that the electronic device 100 starts the application for the first time, and before the application is started, the application is not in a foreground running state or a background running state.
The opening of an application may have several situations:
1) the electronic device 100 starts the application for the first time after the application installation is completed
2) When the application is applied to unoccupied data in the storage space of the electronic device 100, the electronic device 100 starts the application for the first time
It is to be understood that the opening of the application is not limited to the above two manners, and the opening of the application may also refer to the first opening after the electronic device 100 is opened, which is not limited in this embodiment of the application.
The opening mode of the application may include, but is not limited to, the following three:
1) the user starts, and the application can respond to the user operation and is triggered to start.
2) And (4) starting the association, wherein the application can be triggered to start in the process of running other applications.
3) From the start, the application may automatically trigger to start when a preset condition (e.g., a specific time) is reached.
Referring to fig. 4A, the electronic device 100 may trigger the browser application to be opened after receiving a user operation on the browser icon 215.
S103, responding to the opening of the application, the electronic device 100 displays a centralized authority window.
The centralized authority window indicates the authority requested to be obtained by the application, the centralized authority window comprises a first authority item and a second authority item, the first authority item indicates that the electronic device 100 recommends the authority granted to the application by the user, the second authority item indicates that the electronic device 100 does not recommend the authority granted to the application by the user, and the first authority item is the minimum authority of the application which is specified to be allowed to be used.
The minimum rights describe the minimum rights that the application is specified to allow to use or, further, the minimum time that the application is specified to allow to use the rights. The time of using the right by the application can be represented by a right authorization mode, and the authorization mode can include: always allow, allow during use, forbid, etc., wherein always allow to indicate that the time of using the authority of the application is minimum, allow the time of using the next time, forbid to indicate that the time of using the authority of the application is zero. That is to say, the centralized right window may show the rights granted by the recommendation of the electronic device 100 and the rights granted by the non-recommendation of the electronic device 100, and may also show the authorization manner recommended by the electronic device 100. Therefore, a more refined authorization reference can be provided for the user, and the user is helped to authorize more reasonably.
The electronic device 100 may represent whether to recommend the right by one or more of the following ways:
1) configuring different selection states for rights items
Because the authority item can receive the operation of the user and change the selection state of the authority item, the selection state can comprise a selected state and an unselected state, and the electronic equipment can configure a default selection state for each authority item when the centralized authorization window is displayed. Thus, when the electronic device 100 displays the centralized authority window, the user can directly click and confirm that the application can be authorized according to the selection states of different authorities in the centralized authority window.
The authority items recommended by the electronic equipment can be in a selected state, and the authority items not recommended can be in an unselected state. Specifically, the electronic device may represent the selection state of the authority item by a display manner of a switch, a font color, a font size, a font thickness, and the like. Therefore, the user can determine whether the electronic equipment recommends the authority item through different display modes of the authority item, and the user does not need to configure the authority again, and can directly click and confirm the authority configured by default on the electronic equipment, so that the configuration of the application authority can be completed, and the operation of the user is reduced.
Referring to fig. 4B, the centralized authority window may refer to the centralized authority window 311 shown in fig. 4B, as seen from the first switch 3111A in an on state in the first authority item 311A, the authority (i.e., storage) indicated by the first authority item 311A recommends the authority granted to the application by the user to the electronic device 100, and as seen from the second switch 3111B in an off state in the second authority item 311B and the third switch 3111C in an off state in the third authority item 311C, the authority (i.e., device information) indicated by the second authority item 311B and the authority (i.e., location information) indicated by the third authority item 311C recommend the authority granted to the application by the user not to the electronic device 100.
2) Adding extra prompt information in one type of authority item
For example, the electronic device may add text information such as "recommend", "priority", and the like, to the rear of the recommended rights item. Therefore, the electronic equipment can know the authority indicated by the authority item according to the prompted characters in the authority item to recommend the authority granted to the application by the user for the electronic equipment.
3) Displaying statistics on rights items
The electronic device can determine whether the permission item is a recommended permission item or an unrerecommended permission item through the number of statistical data or comparison with other statistical data. For example, the authority corresponding to one authority item is position information, for example, 80% of the authority granted to the application by other users can be displayed on the position information, and through the score, the user can know that 80% of people select the grant on the authority, so that the user indirectly knows that the authority item is the authority item recommended to the electronic device.
It can be understood that the electronic device may also represent whether to recommend the rights in other manners, for example, changing the arrangement order of the rights, and arranging the rights item recommended by the electronic device above the rights item not recommended by the electronic device, and the embodiment of the present application does not limit the representation manner of whether to recommend the rights by the electronic device 100.
S104, the electronic device 100 completes authorization of the application according to the centralized authority window.
The triggering manner for the electronic device 100 to complete the authorization of the application may include the following two manners:
1) and the electronic equipment completes the authorization of the application according to the operation of the user on the centralized authority window.
Among them, the following three meanings can exist for this operation:
a) the operation may refer to a confirmation operation of the user on the centralized authority window
Here, the confirmation operation may refer to an operation performed on the determination option 311E in fig. 4B.
That is to say, in the centralized permission window, the permission recommended by the electronic device 100 is already in the selected state, the permission not recommended by the electronic device 100 is in the unselected state, and after the confirmation operation is received by the electronic device 100, the electronic device 100 authorizes the application according to the permission configured by the electronic device 100 as a default, that is, the permission recommended by the electronic device 100 is granted to the application (for example, the permission indicated by the first permission item 311A). Thus, when the electronic device 100 displays the centralized authority window, the user can directly authorize the application according to the configured authority of the electronic device 100, so that the operation of the user is reduced, and the speed of the user entering the application is increased.
b) The operation may include a user's modification operation to the centralized rights window, and a confirmation operation
The modification operation refers to an operation of modifying the permission configuration in the centralized permission window.
That is, in the centralized rights window, the rights recommended by the electronic device 100 are already in the selected state, and the rights not recommended by the electronic device 100 are not in the selected state. However, the centralized authority window may still receive an operation of the user, modify an operation of a default configuration of the electronic device 100, and after the modification is completed, receive a confirmation operation of the user, and authorize the application according to the modified authority configuration. In this way, the operability of the user can be enhanced.
c) The operation may include a user's configuration operation of the centralized rights window, and a confirmation operation
The configuration operation refers to an operation of configuring the rights in the centralized rights window.
That is to say, in the centralized permission window, no matter whether the permission recommended by the electronic device 100 or the non-recommended permission is in an unselected state, the user is required to configure the permission autonomously, and the electronic device 100 can mark the permission recommended by the electronic device 100 and the non-recommended permission through the indication information in the permission item. The electronic device 100 further needs to receive a confirmation operation of the user after the user configuration is completed, so that the application can be authorized according to the permission configured by the user. In this way, the user can configure the rights in the centralized rights window with reference to the rights recommended and the rights not recommended by the electronic device 100.
2) Electronic device 100 automatically completes authorization of the application after the end of the timing
That is, the electronic device 100 may display, when the centralized authority window is displayed, countdown prompting information for prompting the user to complete authorization of the application within the timekeeping in the centralized authority window. If the operation of the user on the centralized authority window is detected in the process of displaying the centralized authority window by the electronic device 100, the authorization of the application is automatically completed, and the authority indicated by the first authority item is granted to the application.
Therefore, the user is helped to finish the authorization of the application more quickly by displaying the countdown prompt message, and the waste of excessive time when the user is hesitant to configure the application with the right is avoided.
In some embodiments, when the permission indicating that the application requests to obtain in the centralized permission window includes location information, a location mode option for triggering the application to obtain the precise geographic location of the electronic device may be included in the centralized permission window.
It should be noted that the location mode option may receive the operation of the user only when the location information recommends the user to grant the authority of the application to the electronic device 100, and determines whether the application obtains the precise geographic location or the ambiguous geographic location of the electronic device 100. Then, at this time, the location information is a right indicated by the first right item. In addition, the first permission item further includes indication information, and the indication information is used for indicating whether the electronic device 100 recommends the application to acquire the accurate geographic location of the electronic device 100. In this way, the user can refer to the permission recommendation condition of the electronic device 100 to decide whether to grant accurate location information or fuzzy location information for the application, so that the disclosure of the location information of the user is avoided as much as possible, and the privacy safety of the user is ensured.
And S105, in the application running process, the electronic device 100 detects the operation of starting the first function of the application.
After the authorization of the application is completed through the centralized authority window, the electronic device 100 can normally run the application.
The first function is a function owned by the application, for example, a photographing function of a photographing-type application, a navigation function of a navigation-type application, and the like.
Referring to fig. 5A, the operation may refer to the operation acting on the voice control 312A in fig. 5A, and at this time, the first function may refer to a voice detection function of the browser.
S106, the electronic device 100 displays a function permission window, and a third permission item is displayed in the function permission window.
When the first function requires the right to be enabled, the electronic device 100 may display a function right window requesting the user to grant the right required for the first function. The third permission item may contain indication information of whether the electronic device 100 recommends the user to grant the application the permission required for the first function. The rights required for the first function are not the rights indicated by the first rights item, possibly the rights indicated by the second rights item or other rights.
Referring to fig. 5B, the function permission window may be the permission window 314 in fig. 5B, the permission indicated by the third permission item is the permission indicated in the permission window 314, and the indication information may be prompt information that the background of the target option 314A is highlighted.
Here, the representation of whether the electronic device 100 recommends the rights may refer to the relevant content of S103, and is not described here again.
S107, the electronic device 100 completes authorization of the application according to the function permission window.
The electronic device 100 completing authorization of the application according to the function permission window may refer to that the electronic device 100 grants the permission required by the first function to the application or denies the permission required by the first function to the application.
Here, the triggering manner for the electronic device 100 to complete the authorization of the application may include two manners:
1) the electronic device 100 detects the operation of the function authorization window and completes the authorization of the application
2) After the countdown is finished, the electronic device 100 completes authorization of the application
For details of the manner in which the electronic device 100 completes authorization for the application, reference may be made to relevant contents in S104, which is not described herein again.
In some embodiments, when the permission required for the first function is location information, a precise location option (e.g., precise location option 316A shown in fig. 6A) and an ambiguous location option (e.g., ambiguous location option 316B shown in fig. 6B) may also be included in the function permission window, the precise location option being operable to provide the application with a precise geographic location of the electronic device 100, and the ambiguous location option being operable to provide the application with a ambiguous geographic location of the electronic device 100. Wherein the ambiguous geographic location may have a location accuracy that is lower than a location accuracy of the precise geographic location and/or the ambiguous geographic location is offset from the precise geographic location.
It should be noted that the precise location option and the ambiguous location option may receive the user's operation to select a precise geographical location or an ambiguous geographical location for the application only when the electronic device 100 recommends that the user grant the application location information. And, the third right item further includes second indication information (for example, a highlighted background of the target option 316D shown in fig. 6A), where the second indication information is used to indicate whether the location option recommended by the electronic device 100 is a precise location option or a fuzzy location option. In this way, when the user grants the right to access the position information to the application, the user can further determine whether the application accesses the accurate position information or the fuzzy position information, and the leakage of the real and accurate position information of the user is reduced as much as possible.
In some embodiments, electronic device 100 may also determine, in conjunction with the user representation, the rights that the recommended user granted the application and the rights that the non-recommended user granted the application. The user portrait refers to a label which is extracted according to the information of the user and can represent a real user. For example, if the user representation indicates that the user is a person who arrives for shooting, the electronic device 100 may indicate that the recommended user grants the application the right to access the album in the permission window at this time when the permission window is displayed by the electronic device 100, even if the electronic device 100 should not recommend that the user grant the application the right to access the album according to the permission configuration table. Therefore, more personalized authority management can be provided for the user, and the user is helped to complete the authorization of the application more reasonably.
In general, with the rights management method provided in the embodiment of the present application, rights windows displayed by different applications may contain different rights, and the rights recommended or not recommended by the electronic device 100 are not necessarily the same, because the functions of different applications are different and the minimum rights specified are also different. The same application, the displayed permission windows at different times, may also include different permissions, and the permissions recommended or not recommended by the electronic device 100 are not necessarily the same, because the same application may include different functions after being updated, or when the analysis of the application authorization by multiple users is combined, the ratio of the authorization and the denial of authorization of the application by the multiple users may be changed, so at this time, the permission windows displayed at different times by the same application may also be different. In the displayed permission window, the recommended or unrendered permission of the same application and different users is not necessarily the same, because the electronic device 100 can more reasonably customize personalized permission management schemes for different users in combination with user portrayal, thereby improving the experience of the users.
The embodiments of the present application can be combined arbitrarily to achieve different technical effects.
In the above embodiments, the implementation may be wholly or partially realized by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When the computer program instructions are loaded and executed on a computer, the procedures or functions described in accordance with the present application are generated, in whole or in part. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored in a computer readable storage medium or transmitted from one computer readable storage medium to another, for example, the computer instructions may be transmitted from one website, computer, server, or data center to another website, computer, server, or data center by wire (e.g., coaxial cable, fiber optic, digital subscriber line) or wirelessly (e.g., infrared, wireless, microwave, etc.). The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device, such as a server, a data center, etc., that incorporates one or more of the available media. The usable medium may be a magnetic medium (e.g., floppy disk, hard disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., Solid State Disk (SSD)), among others.
One of ordinary skill in the art will appreciate that all or part of the processes in the methods of the above embodiments may be implemented by hardware related to instructions of a computer program, which may be stored in a computer-readable storage medium, and when executed, may include the processes of the above method embodiments. And the aforementioned storage medium includes: various media capable of storing program codes, such as ROM or RAM, magnetic or optical disks, etc.
In short, the above description is only an example of the technical solution of the present invention, and is not intended to limit the scope of the present invention. Any modifications, equivalents, improvements and the like made in accordance with the disclosure of the present invention are intended to be included within the scope of the present invention.

Claims (12)

1. A method of rights management, the method comprising:
the electronic equipment starts the application under the condition that the application is not operated;
the electronic equipment responds to the opening of the application and displays a first window containing a first permission item and a second permission item, the first window indicates the permission which the application requests to obtain, the first permission item indicates that the electronic equipment recommends the permission which the user grants to the application, the second permission item indicates that the electronic equipment does not recommend the permission which the user grants to the application, and the permission indicated by the first permission item is the least permission which the application is regulated to use.
2. The method of claim 1, wherein the permission recommended by the electronic device is a permission when the number of users who agree to grant the permission to the application for using the permission is greater than a threshold when the plurality of users grant the application in advance, and the permission not recommended by the electronic device is a permission when the number of users who refuse to grant the permission to the application for using the permission is greater than a threshold when the plurality of users grant the application in advance.
3. The method according to claim 1 or 2, wherein the permission recommended by the electronic device is the permission when the number of users who agree to grant the permission to use the same type of application of the application is greater than a threshold when the plurality of users grant the same type of application of the application in advance, and the permission not recommended by the electronic device is the permission when the number of users who deny the permission to use the same type of application of the application is greater than the threshold when the plurality of users grant the same type of application of the application in advance.
4. The method of claims 1-3, wherein before the electronic device opens the application without running the application, the method further comprises:
the electronic equipment acquires an authority configuration table sent by a server, and the authority configuration table is used for determining the authority recommended by the electronic equipment and the authority not recommended by the electronic equipment.
5. The method according to any one of claims 1-4, further comprising:
the electronic equipment detects the operation of opening a first function of the application by a user, and the authority required by the first function is not the authority indicated by the first authority item;
the electronic equipment displays a second window, wherein a third permission item is displayed in the second window, and the third permission item comprises first indication information of whether the electronic equipment recommends that a user grants a permission required by the first function to an application.
6. The method of claim 5, wherein the authority indicated by the third authority item is location information, the second window comprises a precise location option and a fuzzy location option, and second indication information, the precise location option is used for indicating the application to acquire a first location of the electronic device, and the fuzzy location option is used for indicating the application to acquire a second location of the electronic device, wherein the first location is a geographic location where the electronic device is actually located; the second position has lower precision than the first position, and/or the second position has an offset from the first position, and the second indication information is used for indicating whether the position option recommended by the electronic equipment is the precise position option or the fuzzy position option.
7. The method of any of claims 1-6, wherein the first privilege item comprises a switch option in an on state and the second privilege item comprises a switch option in an off state.
8. The method according to any one of claims 1-7, wherein the first right item contains first indication information describing a proportion of granted authorization in the right indicated by the first right item when multiple users grant authorization to the application.
9. The method according to any one of claims 1 to 8, wherein the first right item contains second indication information, and the second right item does not contain the second indication information, the second indication information is used for indicating that the right indicated by the first right item is the right granted to the application by the recommended user of the electronic device, and the right indicated by the second right item is the right granted to the application by the non-recommended user of the electronic device.
10. The method of any of claims 1-9, wherein the first window further comprises a countdown prompt for prompting a user to complete authorization of the application within a time period,
after the electronic device displays the first window, the method further comprises:
after the countdown is finished, when the electronic equipment does not detect the operation aiming at the first window, the electronic equipment grants the authority indicated by the first authority item to the application.
11. The method according to any one of claims 1 to 10, wherein the authority indicated by the first authority item is location information, the first authority item includes a location mode option and third indication information, the location mode option is used for triggering the application to acquire the precise geographical location of the electronic device, and the third indication information is used for indicating whether the electronic device recommends the application to acquire the precise geographical location of the electronic device.
12. An electronic device, comprising: a display screen, a memory, one or more processors, a plurality of applications, and one or more programs; wherein the one or more programs are stored in the memory; wherein the one or more processors, when executing the one or more programs, cause the electronic device to implement the method of any of claims 1-11.
CN202110927118.9A 2021-08-12 2021-08-12 Authority management method, user interface and electronic equipment Active CN113792328B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110927118.9A CN113792328B (en) 2021-08-12 2021-08-12 Authority management method, user interface and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110927118.9A CN113792328B (en) 2021-08-12 2021-08-12 Authority management method, user interface and electronic equipment

Publications (2)

Publication Number Publication Date
CN113792328A true CN113792328A (en) 2021-12-14
CN113792328B CN113792328B (en) 2024-08-23

Family

ID=78875945

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110927118.9A Active CN113792328B (en) 2021-08-12 2021-08-12 Authority management method, user interface and electronic equipment

Country Status (1)

Country Link
CN (1) CN113792328B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114827094A (en) * 2022-06-30 2022-07-29 深圳乐播科技有限公司 Cloud desktop-based authority control method and device, computer equipment and medium
WO2023131163A1 (en) * 2022-01-10 2023-07-13 华为技术有限公司 Application management method and related apparatus

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105184148A (en) * 2015-08-11 2015-12-23 上海斐讯数据通信技术有限公司 Android application permission management method and management system
CN106355084A (en) * 2016-08-31 2017-01-25 上海斐讯数据通信技术有限公司 Android group authority management method and system based on callback mechanism
CN108427886A (en) * 2018-01-25 2018-08-21 上海掌门科技有限公司 A kind of application program access rights setting method, system, equipment and readable medium
CN108537011A (en) * 2018-03-16 2018-09-14 维沃移动通信有限公司 A kind of application permission processing method, terminal and server
CN109325364A (en) * 2018-09-28 2019-02-12 联想(北京)有限公司 A kind of authority configuring method and electronic equipment
CN110188520A (en) * 2019-05-29 2019-08-30 维沃移动通信有限公司 A kind of right management method and mobile terminal of application
CN110889109A (en) * 2018-09-10 2020-03-17 中兴通讯股份有限公司 Permission determination method and device and computer readable storage medium
CN111125680A (en) * 2019-11-29 2020-05-08 维沃移动通信有限公司 Permission setting method and terminal equipment
CN111259139A (en) * 2020-01-08 2020-06-09 南开大学 Permission recommendation method and system based on android application text mining
CN112163194A (en) * 2020-09-17 2021-01-01 深圳传音控股股份有限公司 Authorization method of application permission, mobile terminal and computer storage medium

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105184148A (en) * 2015-08-11 2015-12-23 上海斐讯数据通信技术有限公司 Android application permission management method and management system
CN106355084A (en) * 2016-08-31 2017-01-25 上海斐讯数据通信技术有限公司 Android group authority management method and system based on callback mechanism
CN108427886A (en) * 2018-01-25 2018-08-21 上海掌门科技有限公司 A kind of application program access rights setting method, system, equipment and readable medium
CN108537011A (en) * 2018-03-16 2018-09-14 维沃移动通信有限公司 A kind of application permission processing method, terminal and server
CN110889109A (en) * 2018-09-10 2020-03-17 中兴通讯股份有限公司 Permission determination method and device and computer readable storage medium
CN109325364A (en) * 2018-09-28 2019-02-12 联想(北京)有限公司 A kind of authority configuring method and electronic equipment
CN110188520A (en) * 2019-05-29 2019-08-30 维沃移动通信有限公司 A kind of right management method and mobile terminal of application
CN111125680A (en) * 2019-11-29 2020-05-08 维沃移动通信有限公司 Permission setting method and terminal equipment
CN111259139A (en) * 2020-01-08 2020-06-09 南开大学 Permission recommendation method and system based on android application text mining
CN112163194A (en) * 2020-09-17 2021-01-01 深圳传音控股股份有限公司 Authorization method of application permission, mobile terminal and computer storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
刘宏志 编著: "《推荐系统》", 机械工业出版社, pages: 4 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023131163A1 (en) * 2022-01-10 2023-07-13 华为技术有限公司 Application management method and related apparatus
CN114827094A (en) * 2022-06-30 2022-07-29 深圳乐播科技有限公司 Cloud desktop-based authority control method and device, computer equipment and medium

Also Published As

Publication number Publication date
CN113792328B (en) 2024-08-23

Similar Documents

Publication Publication Date Title
US9606643B2 (en) Extended above the lock-screen experience
US20140179377A1 (en) Mobile electronic device having program notification function and program notification method thereof
US9152786B2 (en) Method and device for controlling invocation of an application programming interface
US11256525B2 (en) Object starting method and device
EP2528310B1 (en) Mobile terminal and mode controlling method therein
US9417781B2 (en) Mobile terminal and method of controlling the same
US9436850B2 (en) Mobile terminal and method of controlling a mode screen display therein
EP2469443B1 (en) Mobile terminal and method of controlling a mode screen display therein
US8856950B2 (en) Mobile terminal and method of managing information therein including first operating system acting in first mode and second operating system acting in second mode
EP2469817B1 (en) Mobile terminal and method of sharing information therein
KR101483776B1 (en) Method and apparatus of lock screen
US8595489B1 (en) Grouping and ranking of application permissions
CN113110941A (en) Managing delivery of code and dependency data using application containers
CN113792328B (en) Authority management method, user interface and electronic equipment
US10592063B1 (en) Controlling actions for browser extensions
US20240193306A1 (en) Permission optimization method and related device
JP2020504356A (en) Payment application separation method and device, and terminal
CN113836540A (en) Method, apparatus, storage medium, and program product for managing application rights
CN115390935A (en) Theme resource processing method and electronic equipment
US20230216858A1 (en) Dynamic permissions interface
US20190356773A1 (en) Maintaining an automobile configuration of a mobile computing device while switching between automobile and non-automobile user interfaces
CN113792327B (en) Authority management method, user interface and electronic equipment
CN112578988A (en) Mobile terminal and updating method of display interface thereof
CN113496039A (en) Authority management method and terminal
CN116700877A (en) Interface generation method and device of vehicle-mounted terminal, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant