CN114880724A - Authority management method and device of application program - Google Patents

Authority management method and device of application program Download PDF

Info

Publication number
CN114880724A
CN114880724A CN202210489624.9A CN202210489624A CN114880724A CN 114880724 A CN114880724 A CN 114880724A CN 202210489624 A CN202210489624 A CN 202210489624A CN 114880724 A CN114880724 A CN 114880724A
Authority
CN
China
Prior art keywords
target
application program
content information
application
authority
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210489624.9A
Other languages
Chinese (zh)
Inventor
赵尚林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Ioco Communication Software Co ltd
Original Assignee
Shenzhen Ioco Communication Software Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Ioco Communication Software Co ltd filed Critical Shenzhen Ioco Communication Software Co ltd
Priority to CN202210489624.9A priority Critical patent/CN114880724A/en
Publication of CN114880724A publication Critical patent/CN114880724A/en
Priority to PCT/CN2023/092200 priority patent/WO2023213289A1/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

The application discloses a method and a device for managing the authority of an application program, and belongs to the technical field of computers. The authority management method of the application program comprises the following steps: under the condition that a voice input of a user is received, identifying content information of the voice input; determining a target application program matched with the content information according to the content information; opening a target permission of the target application program and closing a first permission of a first application program; wherein the first permission matches the target permission, and the first application is different from the target application.

Description

Authority management method and device of application program
Technical Field
The application belongs to the technical field of computers, and particularly relates to a method and a device for managing authority of an application program.
Background
Currently, in the using process of an application program, certain permissions are opened according to requirements, and the permissions are continuously opened.
Taking the microphone usage right as an example, after an application program (such as an electronic map, a browser, or a voice assistant) with a voice wake-up function obtains the microphone usage right, the application program can be woken up through a specific voice instruction, and information such as sound acquired by a microphone can be continuously monitored. As shown in fig. 1, for example, a mobile terminal such as a mobile phone may have a plurality of applications with voice wake-up function installed thereon, and a sound input into the mobile terminal through a microphone may be heard by each of the applications with voice wake-up function. The authority management of the existing application program has the large risk of revealing the information of the user and poor safety.
Disclosure of Invention
The embodiment of the application aims to provide an authority management method and device for an application program, which can solve the problem of poor safety.
In a first aspect, an embodiment of the present application provides a method for managing rights of an application program, where the method includes:
under the condition that a voice input of a user is received, identifying content information of the voice input;
determining a target application program matched with the content information according to the content information;
opening a target permission of the target application program and closing a first permission of a first application program;
wherein the first permission matches the target permission, and the first application is different from the target application.
In a second aspect, an embodiment of the present application provides an apparatus for managing rights of an application, where the apparatus includes:
the recognition module is used for recognizing the content information of the voice input under the condition of receiving the voice input of a user;
the determining module is used for determining a target application program matched with the content information according to the content information;
the authority management module is used for opening the target authority of the target application program and closing the first authority of the first application program;
wherein the first permission matches the target permission, and the first application is different from the target application.
In a third aspect, an embodiment of the present application provides an electronic device, which includes a processor, a memory, and a program or instructions stored on the memory and executable on the processor, and when executed by the processor, the program or instructions implement the steps of the method according to the first aspect.
In a fourth aspect, embodiments of the present application provide a readable storage medium, on which a program or instructions are stored, which when executed by a processor, implement the steps of the method according to the first aspect.
In a fifth aspect, an embodiment of the present application provides a chip, where the chip includes a processor and a communication interface, where the communication interface is coupled to the processor, and the processor is configured to execute a program or instructions to implement the method according to the first aspect.
In the embodiment of the application, the target authority of the target application program matched with the voice input is opened, the first authority of the first application program matched with the target authority is closed, dynamic authorization of the target application program is achieved, the first authorities of other application programs are in a closed state, the risk that the non-target application programs abuse the target authority can be reduced, and privacy safety of users can be improved.
Drawings
FIG. 1 is a schematic diagram of a rights management method for an application provided in the prior art;
FIG. 2 is a flowchart illustrating a method for managing rights of an application according to an embodiment of the present disclosure;
FIG. 3 is a schematic diagram illustrating a method for managing rights of an application according to an embodiment of the present disclosure;
fig. 4 is a second flowchart illustrating a method for managing rights of an application according to an embodiment of the present application;
fig. 5 is a schematic structural diagram of a rights management device of an application program according to an embodiment of the present application;
fig. 6 is a schematic structural diagram of an electronic device provided in an embodiment of the present application;
fig. 7 is a schematic hardware structure diagram of an electronic device according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be described clearly below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some, but not all, embodiments of the present application. All other embodiments that can be derived by one of ordinary skill in the art from the embodiments given herein are intended to be within the scope of the present disclosure.
The terms first, second and the like in the description and in the claims of the present application are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It will be appreciated that the data so used may be interchanged under appropriate circumstances such that embodiments of the application may be practiced in sequences other than those illustrated or described herein, and that the terms "first," "second," and the like are generally used herein in a generic sense and do not limit the number of terms, e.g., the first term can be one or more than one. In addition, "and/or" in the specification and claims means at least one of connected objects, a character "/" generally means that a preceding and succeeding related objects are in an "or" relationship.
The following describes in detail a method and an apparatus for managing rights of an application program according to an embodiment of the present application through a specific embodiment and an application scenario thereof with reference to the accompanying drawings.
Fig. 2 is a schematic flowchart of a rights management method for an application according to an embodiment of the present disclosure. The following describes a rights management method for an application program provided in an embodiment of the present application with reference to fig. 2. As shown in fig. 2, the method includes: step 201, step 202 and step 203.
In step 201, when a voice input of a user is received, content information of the voice input is recognized.
Optionally, an execution subject of the method for managing the authority of the application program provided by the embodiment of the present application is an authority management device of the application program.
The rights management means of the application may be implemented in various forms. For example, the rights management device of the application described in the embodiments of the present application may include a mobile terminal such as a mobile phone, a smart phone, a notebook computer, a digital broadcast receiver, a PDA (personal digital assistant), a PAD (tablet), a PMP (portable multimedia player), a navigation device, a smart band, a smart hand, a digital camera, and the like, and a fixed terminal such as a desktop computer, a television, and the like. In the following, it is assumed that the rights management device of the application is a mobile terminal. However, those skilled in the art will appreciate that the configuration according to the embodiment of the present application can also be applied to a fixed type terminal.
In the embodiment of the application, when a user needs to use a certain application installed in the device, voice can be input, and the device receives voice input.
After receiving the voice input, the apparatus may recognize the content information of the voice input based on any one of voice recognition methods.
Alternatively, the voice recognition method may include at least one of a linguistic and acoustic based method, a stochastic model method, an artificial neural network based method, a probabilistic parsing method, and the like.
Step 202, according to the content information, determining a target application program matched with the content information.
Alternatively, after the content information of the voice input is recognized, it may be determined whether the content information of the voice input matches each application installed on the device.
Alternatively, the matching relationship between the input voice and the application program may be set in advance. And judging whether the content information input by the voice is matched with a certain application program or not based on the preset matching relation.
In the case where there is an application program matching the content information of the voice input, the number of application programs matching the content information of the voice input may be one or more. All the applications that match the content information of the voice input may be determined as the target applications.
Step 203, opening the target authority of the target application program and closing the first authority of the first application program; the first authority is matched with the target authority, and the first application program is different from the target application program.
Optionally, after determining the target application program, the target permission may be opened for each target application program, the target application programs may be woken up, and the first permission of the first application program may be closed.
Alternatively, the target authority of the target application may be set in advance, and thus after a certain application is determined to be the target application, the target authority of the application is opened.
Illustratively, the target authority may be an authority to use a microphone, an authority to acquire position information, an authority to use a camera, an authority to read and write stored contents, and a authority to read a call record, etc., and it can be understood that the target authority may be a highly sensitive authority. And the high-sensitivity authority refers to the authority which easily reveals the privacy information of the user.
It will be appreciated that the first right is a right that matches the target right.
Optionally, the first right may include a target right, or the first right may be a right based on the first right.
For example, in the case where the target right is a right to use a microphone, the first right may include a right to use the microphone, and a recording right (recording right is based on the right to use the microphone since recording requires the microphone), and the like; in the case where the target authority is an authority to use the body sensor, the first authority may include an authority to use the body sensor, an authority to acquire body motion information (since body motion information needs to be acquired by data collected by the body sensor, the authority to acquire body motion information is based on the use of the body sensor), and the like.
For example, taking a target permission as a microphone permission, as shown in fig. 3, with respect to fig. 1, in the permission management method for an application program provided in the embodiment of the present application, a non-target application program cannot obtain the microphone permission, and cannot further obtain a permission related to the microphone permission, so that the non-target application program cannot continuously monitor an input sound through a microphone, thereby reducing a risk of information leakage caused by continuously monitoring the microphone by the non-target application program.
Optionally, by default, only the rights management application module of the device that is trusted has access to highly sensitive rights, while other applications do not.
According to the method and the device, the target permission of the target application program matched with the voice input is opened, the first permission of the first application program matched with the target permission is closed, dynamic authorization of the target application program is achieved, the first permissions of other application programs are in a closed state, the risk that the non-target application programs abuse the target permission can be reduced, and privacy safety of users can be improved.
Optionally, after the target permission of the target application is opened and the first permission of the first application is closed, the method further includes: and closing the target authority of the target application program under the condition that the first input to the target application program is not received within the time threshold.
Optionally, for the target application, after the target permission of the target application is opened, the target permission of the target application is closed if the first input to the target application is not received within the time threshold.
It will be appreciated that the first input may be an input for using one or more functions of the target application. The time threshold may be preset according to an actual situation, and a specific value of the time threshold is not limited in this embodiment.
Alternatively, the time thresholds for different applications may be the same or different.
Optionally, the time threshold corresponding to the application program may be determined according to the duration of the historical response. For example, for application one, which typically has a response within 5s after the user inputs the voice input, the corresponding time threshold for that application one may be set to 5 s.
Optionally, after the target permission is opened for the target application matched with the voice input in response to the voice input, the method may further include: receiving a third input; in response to a third input, the target application is closed to the target privilege.
According to the method and the device, the target permission of the target application program is closed under the condition that the first input to the target application program is not received within the time threshold, and the target application program cannot continuously perform some unnecessary operations based on the target permission through automatic permission revocation, so that the risk of misusing the target permission by the non-target application program can be reduced, and the privacy safety of a user can be improved.
Optionally, determining, according to the content information, a target application matched with the content information includes: when the content information includes the target keyword, an application corresponding to the target keyword is determined as the target application.
Alternatively, whether the voice input matches a certain application may be determined by words included in the content information of the voice input.
Alternatively, a keyword matched with each application may be set in advance, and in a case where the content information of the voice input includes a target keyword, the application matched with the target keyword is determined as the target application.
It is to be understood that different applications may correspond to different keywords, or that multiple applications may correspond to the same keyword. For example, keywords corresponding to an application program may be determined according to the application type, and map class applications (a map application, B map application) may all correspond to the same keyword "navigation".
Optionally, the keyword matched with each application program can be flexibly set according to the requirement of the user.
The embodiment of the application determines the matched target application program through the words contained in the content information, and can determine the target application program more efficiently, conveniently and accurately, so that the target authority of the target application program can be opened more efficiently and conveniently.
Optionally, before recognizing the content information of the voice input, the method further includes: content information of the voice input is recorded.
Optionally, after receiving the voice input, the content information of the voice input may be recorded and stored, so as to facilitate the subsequent recognition of the content information of the voice input.
Optionally, the content information of the speech input may be recorded in at least one of a cache and a memory of the apparatus.
After determining the target application program matched with the content information according to the content information, the method further comprises the following steps: the content information is deleted.
Optionally, after the target application program matching with the content information of the voice input is determined according to the content information, that is, after the content information is recognized, the content information of the voice input may be deleted, so as to save storage space.
Optionally, after storing the content information of the voice input, the method may include: and under the condition that the time length for storing the content information reaches the time length threshold value or the number of the stored content information obtains the number threshold value, the voice information can be deleted to save the storage space.
According to the embodiment of the application, the voice input content information is stored, and the voice information is deleted after the target application program matched with the content information is determined, so that the voice recognition can be performed on the voice input content information more conveniently, the storage space can be released more timely, and the storage space can be utilized more efficiently.
Optionally, before receiving the speech input, the method further comprises: receiving a second input; the second input carries information identifying the target application and information identifying the target permission.
Optionally, in this embodiment of the present application, in a case that the user needs to revoke the target authority of a certain or some target applications, a second input may be input, and the device receives the second input.
Optionally, the second input may carry information identifying the target application, so that the target application may be determined according to the second input.
Alternatively, the information for identifying the application may be at least one of a name, an ID, a unique identification code, and the like of the application in the operating system.
Optionally, information identifying the target rights indicates which right or rights the rights are.
Closing the target permission of the second application program in response to the second input; the target application is one of the second applications.
After receiving the second input, it may be determined which one or ones of the permissions the target permission is based on the information identifying the target permission, and thus it may be determined which applications have opened the target permission; for each second application including the target application, the target permission is closed to ensure that the target permissions of all applications are closed before the voice input is received, and the target permission of the target application is opened (i.e., granted) when needed by the user.
Optionally, after closing the target authority of the second application, the voice input of the user to the device is recognized by the device record, and the application is not triggered to recognize the voice input. For example, voice input may be obtained through a system recording pen of the device.
According to the method and the device for controlling the target permission, the target permission is closed to the second application program in response to the second input, so that only the target application program matched with the content of the voice input dynamically obtains the target permission, the target permission of other application programs is always in a closed state, the risk that the non-target application program abuses the target permission can be reduced, and the privacy safety of a user can be improved.
In order to facilitate understanding of the above embodiments of the present application, a process of rights management of an application program is described below by way of an example.
Fig. 4 is a second flowchart illustrating a method for managing rights of an application according to an embodiment of the present application. Illustratively, as shown in fig. 4, the method may include the steps of:
step 401, receiving a keyword, identification information of a target application program and a time threshold.
The keywords, the identification information of the target application, and the time threshold may be received in a user-entered manner.
Keywords, i.e., target words that match the target application. The keyword can also be used as identification information of the target authority for identifying the target authority.
The user can add applications that need to set dynamic authorization to the target list and set trigger conditions (e.g., keyword matching) and time thresholds for authorization triggering.
The application may be managed by a target list. The target list can be used for storing identification information of the application program. The application program with the identification information in the target list belongs to the application program for dynamic authority control, the endowment of the target authority is cancelled by default, and the target authority is not opened by default when the triggering condition is not met. A trigger condition may refer to an input speech input matching the application.
Illustratively, for application two, the keyword is "XXXX".
By setting the time threshold, the target authority can be revoked for an application that uses the target authority for a long time.
Step 402, automatically revoking the target authority of all target application programs.
And for the target application program added into the target list by the user, the target authority given to the user is cancelled by default, and the target authority is not added to the user by default when the trigger condition is not met.
And step 403, monitoring.
The high-sensitivity authority is only possessed by the authority management module, monitors input sound and is responsible for overall response to voice input. And the authority management module is used for uniformly managing and dynamically authorizing, so that the continuous illegal monitoring behavior of the third-party application is prevented.
And step 404, triggering by keywords.
When the triggering condition is met, if the keywords are triggered, the mobile phone of the user has a plurality of application programs with the functions of voice awakening and the like, and the target application program is determined according to the keyword matching relationship.
For example, in the case where the content information of the voice input is "AA XXXX", it may be determined that the target application program matching the content information of the voice input is the aforementioned second application program.
And step 405, starting the target authority for the target application program and awakening.
Step 406, the target application is used for normal functions.
When the target application is granted the target authority, the user can normally use the corresponding service provided by the target application.
Step 407, the exceeded time threshold is not used.
For the target application program which is not used after time out, that is, the target application program which is still not used when the time threshold set by the user is reached, or the target application program of which the user actively inputs the permission revoking instruction, the permission management module revokes the target permission of the target application program again.
According to the authority management method of the application program provided by the embodiment of the application program, the execution main body can be an authority management device of the application program. In the embodiments of the present application, a method for managing the authority of an application program executed by an authority management device of the application program is taken as an example, and the authority management device of the application program provided in the embodiments of the present application is described.
Fig. 5 is a schematic structural diagram of a rights management device for an application according to an embodiment of the present application. Optionally, as shown in fig. 5, the apparatus includes an identifying module 501, a determining module 502, and a rights management module 503, wherein:
the recognition module 501 is configured to, in a case where a voice input of a user is received, recognize content information of the voice input;
a determining module 502, configured to determine, according to the content information, a target application program that matches the content information;
the authority management module 503 is configured to open a target authority of the target application program and close a first authority of a first application program;
wherein the first permission matches the target permission, and the first application is different from the target application.
The recognition module 501 may be configured to receive a speech input and recognize content information of the speech input based on any speech recognition method.
The determining module 502 may be configured to determine whether content information of the voice input matches each application; all applications that match the speech input are determined as target applications.
After determining the target applications, the rights management module 503 may be configured to open the target rights of each target application, wake up each target application, and close the first rights of the first application.
Optionally, the rights management module 503 may be further configured to close the target rights of the target application if the first input to the target application is not received within the time threshold.
Optionally, the determining module 502 may be specifically configured to determine, when the content information includes a target keyword, an application corresponding to the target keyword as the target application.
Optionally, the rights management apparatus may further include:
the information recording module is used for recording content information input by voice;
and the information deleting module is used for deleting the content information after determining the target application program matched with the content information according to the content information.
Optionally, the rights management apparatus of the application may further include:
an input module for receiving a second input; the second input carries information identifying the target application and information identifying the target permission;
the rights management module 503 may be further configured to close the target rights of the second application in response to a second input; the target application is one of the second applications.
According to the method and the device, the target permission of the target application program matched with the voice input is opened, the first permission of the first application program matched with the target permission is closed, dynamic authorization of the target application program is achieved, the first permissions of other application programs are in a closed state, the risk that the non-target application programs abuse the target permission can be reduced, and privacy safety of users can be improved.
The rights management device of the application program in the embodiment of the present application may be an electronic device, or may be a component in the electronic device, such as an integrated circuit or a chip. The electronic device may be a terminal, or may be a device other than a terminal. The electronic Device may be, for example, a Mobile phone, a tablet computer, a notebook computer, a palm top computer, a vehicle-mounted electronic Device, a Mobile Internet Device (MID), an Augmented Reality (AR)/Virtual Reality (VR) Device, a robot, a wearable Device, an ultra-Mobile personal computer (UMPC), a netbook or a Personal Digital Assistant (PDA), and the like, and may also be a server, a Network Attached Storage (NAS), a Personal Computer (PC), a Television (TV), a teller machine, a self-service machine, and the like, and the embodiments of the present application are not particularly limited.
The rights management device of the application program in the embodiment of the present application may be a device having an operating system. The operating system may be an Android operating system (Android), an iOS operating system, or other possible operating systems, which is not specifically limited in the embodiments of the present application.
The authority management device of the application program in the embodiment of the present application may be a device, or may be a component, an integrated circuit, or a chip in a terminal. The device can be mobile electronic equipment or non-mobile electronic equipment. By way of example, the mobile electronic device may be a mobile phone, a tablet computer, a notebook computer, a palm top computer, a vehicle-mounted electronic device, a wearable device, an ultra-mobile personal computer (UMPC), a netbook or a Personal Digital Assistant (PDA), and the like, and the non-mobile electronic device may be a server, a Network Attached Storage (NAS), a Personal Computer (PC), a Television (TV), a teller machine or a self-service machine, and the like, and the embodiments of the present application are not particularly limited.
The rights management device of the application program in the embodiment of the present application may be a device having an operating system. The operating system may be an Android operating system (Android), an iOS operating system, or other possible operating systems, which is not specifically limited in the embodiments of the present application.
The rights management device for an application provided in this embodiment of the present application can implement each process implemented by the method embodiments in fig. 2 to fig. 4, and is not described here again to avoid repetition.
Optionally, as shown in fig. 6, an electronic device 600 provided in an embodiment of the present application further includes a processor 601 and a memory 602, where a program or an instruction that can be executed on the processor 601 is stored in the memory 602, and when the program or the instruction is executed by the processor 601, the steps of the embodiment of the method for managing authority of an application program are implemented, and the same technical effects can be achieved, and are not described herein again to avoid repetition.
It should be noted that the electronic device in the embodiment of the present application includes the mobile electronic device and the non-mobile electronic device described above.
Fig. 7 is a schematic hardware structure diagram of an electronic device according to an embodiment of the present application.
The electronic device 700 includes, but is not limited to: a radio frequency unit 701, a network module 702, an audio output unit 703, an input unit 704, a sensor 705, a display unit 706, a user input unit 707, an interface unit 708, a memory 709, and a processor 710.
Those skilled in the art will appreciate that the electronic device 700 may also include a power supply (e.g., a battery) for powering the various components, and the power supply may be logically coupled to the processor 710 via a power management system, such that the functions of managing charging, discharging, and power consumption may be performed via the power management system. The electronic device structure shown in fig. 7 does not constitute a limitation of the electronic device, and the electronic device may include more or less components than those shown, or combine some components, or arrange different components, and thus, the description is omitted here.
Wherein, the processor 710 is configured to, in a case where a voice input of a user is received, recognize content information of the voice input;
the processor 710 is further configured to determine, according to the content information, a target application program matching with the content information;
the processor 710 is further configured to open a target permission of the target application program and close a first permission of a first application program;
wherein the first permission matches the target permission, and the first application is different from the target application.
According to the method and the device, the target permission of the target application program matched with the voice input is opened, the first permission of the first application program matched with the target permission is closed, dynamic authorization of the target application program is achieved, the first permissions of other application programs are in a closed state, the risk that the non-target application programs abuse the target permission can be reduced, and privacy safety of users can be improved.
Optionally, the processor 710 may be further configured to close the target permission of the target application if the first input to the target application is not received within the time threshold.
Optionally, the processor 710 may further be specifically configured to determine, as the target application, an application corresponding to the target keyword in a case that the content information includes the target keyword.
Optionally, a memory 709 for storing content information of the voice input;
the processor 710 is further configured to delete the content information after determining a target application matching the content information according to the content information.
Optionally, a user input unit 707, further configured to receive a second input; the second input carries information identifying the target application program and information identifying the target permission;
a processor 710 further configured to close the target permission of the second application in response to a second input; the target application is one of the second applications.
It should be understood that in the embodiment of the present application, the input Unit 704 may include a Graphics Processing Unit (GPU) 7041 and a microphone 7042, and the Graphics Processing Unit 7041 processes image data of still pictures or videos obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The display unit 706 may include a display panel 7061, and the display panel 7061 may be configured in the form of a liquid crystal display, an organic light emitting diode, or the like. The user input unit 707 includes at least one of a touch panel 7071 and other input devices 7072. The touch panel 7071 is also referred to as a touch screen. The touch panel 7071 may include two parts of a touch detection device and a touch controller. Other input devices 7072 may include, but are not limited to, a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which are not described in detail herein.
The memory 709 may be used to store software programs as well as various data. The memory 709 may mainly include a first storage area for storing a program or an instruction and a second storage area for storing data, wherein the first storage area may store an operating system, an application program or an instruction (such as a sound playing function, an image playing function, and the like) required by at least one function, and the like. Further, the memory 709 may include volatile memory or nonvolatile memory, or the memory 709 may include both volatile and nonvolatile memory. The non-volatile Memory may be a Read-Only Memory (ROM), a Programmable ROM (PROM), an Erasable PROM (EPROM), an Electrically Erasable PROM (EEPROM), or a flash Memory. The volatile Memory may be a Random Access Memory (RAM), a Static Random Access Memory (Static RAM, SRAM), a Dynamic Random Access Memory (Dynamic RAM, DRAM), a Synchronous Dynamic Random Access Memory (Synchronous DRAM, SDRAM), a Double Data Rate Synchronous Dynamic Random Access Memory (Double Data Rate SDRAM, ddr SDRAM), an Enhanced Synchronous SDRAM (ESDRAM), a Synchronous Link DRAM (SLDRAM), and a Direct Memory bus RAM (DRRAM). The memory 709 in the embodiments of the present application includes, but is not limited to, these and any other suitable types of memory.
Processor 710 may include one or more processing units; optionally, the processor 710 integrates an application processor, which primarily handles operations related to the operating system, user interface, and applications, and a modem processor, which primarily handles wireless communication signals, such as a baseband processor. It will be appreciated that the modem processor described above may not be integrated into processor 710.
The embodiment of the present application further provides a readable storage medium, where a program or an instruction is stored on the readable storage medium, and when the program or the instruction is executed by a processor, the program or the instruction implements each process of the embodiment of the method for managing rights of an application program, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here.
The processor is the processor in the electronic device described in the above embodiment. The readable storage medium includes a computer readable storage medium, such as a computer read only memory ROM, a random access memory RAM, a magnetic or optical disk, and the like.
The embodiment of the present application further provides a chip, where the chip includes a processor and a communication interface, the communication interface is coupled to the processor, and the processor is configured to run a program or an instruction to implement each process of the embodiment of the method for managing an authority of an application program, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here.
It should be understood that the chips mentioned in the embodiments of the present application may also be referred to as system-on-chip, system-on-chip or system-on-chip, etc.
Embodiments of the present application provide a computer program product, where the program product is stored in a storage medium, and the program product is executed by at least one processor to implement the processes of the above-mentioned embodiments of the method for managing rights of an application program, and can achieve the same technical effects, and in order to avoid repetition, details are not repeated here.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element. Further, it should be noted that the scope of the methods and apparatus of the embodiments of the present application is not limited to performing the functions in the order illustrated or discussed, but may include performing the functions in a substantially simultaneous manner or in a reverse order based on the functions involved, e.g., the methods described may be performed in an order different than that described, and various steps may be added, omitted, or combined. In addition, features described with reference to certain examples may be combined in other examples.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present application may be embodied in the form of a computer software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, or a network device) to execute the method according to the embodiments of the present application.
While the present embodiments have been described with reference to the accompanying drawings, it is to be understood that the invention is not limited to the precise embodiments described above, which are meant to be illustrative and not restrictive, and that various changes may be made therein by those skilled in the art without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (10)

1. A method for managing rights of an application program, comprising:
under the condition that a voice input of a user is received, identifying content information of the voice input;
determining a target application program matched with the content information according to the content information;
opening a target permission of the target application program and closing a first permission of a first application program;
wherein the first permission matches the target permission, and the first application is different from the target application.
2. The method for managing the authority of the application program according to claim 1, wherein after the target authority of the target application program is opened and the first authority of the first application program is closed, the method further comprises:
closing the target permission of the target application if a first input to the target application is not received within a time threshold.
3. The method for managing the authority of the application program according to claim 1, wherein the determining the target application program matched with the content information according to the content information comprises:
and determining an application program corresponding to the target keyword as the target application program when the content information comprises the target keyword.
4. The method for managing the authority of the application program according to claim 1, wherein before the recognizing the content information of the voice input, the method further comprises:
recording content information of the voice input;
after determining the target application program matched with the content information according to the content information, the method further comprises the following steps:
and deleting the content information.
5. The method for managing the authority of an application program according to any one of claims 1 to 4, wherein before receiving the voice input of the user, the method further comprises:
receiving a second input; the second input carries information identifying the target application and information identifying the target permission;
closing the target permission of the second application program in response to the second input; the target application is one of the second applications.
6. An apparatus for managing rights of an application program, comprising:
the recognition module is used for recognizing the content information of the voice input under the condition of receiving the voice input of a user;
the determining module is used for determining a target application program matched with the content information according to the content information;
the authority management module is used for opening the target authority of the target application program and closing the first authority of the first application program;
wherein the first permission matches the target permission, and the first application is different from the target application.
7. The rights management device of claim 6, wherein the rights management module is further configured to close the target rights of the target application if no first input to the target application is received within a time threshold.
8. The apparatus for rights management of an application program according to claim 6, wherein the determining module is specifically configured to determine, as the target application program, the application program corresponding to the target keyword if the content information includes the target keyword.
9. The apparatus for managing right of an application program according to claim 6, further comprising:
the information recording module is used for recording the content information of the voice input;
and the information deleting module is used for deleting the content information after determining the target application program matched with the content information according to the content information.
10. The apparatus for managing right of an application program according to any one of claims 6 to 9, further comprising:
an input module for receiving a second input; the second input carries information identifying the target application and information identifying the target permission;
the authority management module is also used for responding to the second input and closing the target authority of the second application program; the target application is one of the second applications.
CN202210489624.9A 2022-05-06 2022-05-06 Authority management method and device of application program Pending CN114880724A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202210489624.9A CN114880724A (en) 2022-05-06 2022-05-06 Authority management method and device of application program
PCT/CN2023/092200 WO2023213289A1 (en) 2022-05-06 2023-05-05 Permission management method and apparatus for application program

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210489624.9A CN114880724A (en) 2022-05-06 2022-05-06 Authority management method and device of application program

Publications (1)

Publication Number Publication Date
CN114880724A true CN114880724A (en) 2022-08-09

Family

ID=82673091

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210489624.9A Pending CN114880724A (en) 2022-05-06 2022-05-06 Authority management method and device of application program

Country Status (2)

Country Link
CN (1) CN114880724A (en)
WO (1) WO2023213289A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023213289A1 (en) * 2022-05-06 2023-11-09 维沃移动通信有限公司 Permission management method and apparatus for application program

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5070835B2 (en) * 2006-12-26 2012-11-14 日本電気株式会社 Function limiting method for portable terminal and portable terminal
CN103310149B (en) * 2013-05-27 2018-06-26 华为终端(东莞)有限公司 The method, apparatus and terminal of system function call
CN106910499A (en) * 2015-12-23 2017-06-30 北京奇虎科技有限公司 The control method and device of application program
CN108877793B (en) * 2018-05-30 2021-04-23 Oppo广东移动通信有限公司 Application control method and device, storage medium and electronic equipment
CN114880724A (en) * 2022-05-06 2022-08-09 深圳市艾酷通信软件有限公司 Authority management method and device of application program

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023213289A1 (en) * 2022-05-06 2023-11-09 维沃移动通信有限公司 Permission management method and apparatus for application program

Also Published As

Publication number Publication date
WO2023213289A1 (en) 2023-11-09

Similar Documents

Publication Publication Date Title
US20190068647A1 (en) Aggregation of Asynchronous Trust Outcomes in a Mobile Device
KR101280050B1 (en) Location-based security system for portable electronic device
CN110287694B (en) Application program management method, mobile terminal and storage medium
NZ590424A (en) A system and method of data cognition incorporating autonomous security protection
US9443100B2 (en) Security mechanism for increased personal data protection
CN105612485A (en) Method and apparatus for running application program
CN110188520B (en) Application authority management method and mobile terminal
CN108615158B (en) Risk detection method and device, mobile terminal and storage medium
WO2023213289A1 (en) Permission management method and apparatus for application program
CN106790315A (en) A kind of right management method and device
US20180292881A1 (en) Screen turn off override control
CN109727601B (en) Information processing method and device
US20200125702A1 (en) Wearable devices and associated security apparatus
WO2023202618A1 (en) Data sending method and apparatus
CN112561457A (en) Talent recruitment method based on face recognition, terminal server and storage medium
CN114115793A (en) Audio adjusting method and audio adjusting device
CN114281448A (en) Application program control method and device and electronic equipment
CN112163209B (en) Application management method and device and electronic equipment
CN114564707A (en) Application authority management method and device and electronic equipment
CN114327714A (en) Application program control method, device, equipment and medium
CN107678727A (en) Terminal control method and device, computer installation and readable storage medium storing program for executing
CN105787302A (en) Application processing method and device and electronic equipment
WO2019095449A1 (en) Method and apparatus for preventing personal information leakage
CN110147989A (en) A kind of triggering system, the method and device of security process
CN108040014B (en) Flow control method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination