TW201923543A - Data processing method and apparatus, terminal device and server - Google Patents

Data processing method and apparatus, terminal device and server Download PDF

Info

Publication number
TW201923543A
TW201923543A TW107132208A TW107132208A TW201923543A TW 201923543 A TW201923543 A TW 201923543A TW 107132208 A TW107132208 A TW 107132208A TW 107132208 A TW107132208 A TW 107132208A TW 201923543 A TW201923543 A TW 201923543A
Authority
TW
Taiwan
Prior art keywords
interface
identifier
permission
terminal device
device information
Prior art date
Application number
TW107132208A
Other languages
Chinese (zh)
Other versions
TWI709070B (en
Inventor
李記鋒
Original Assignee
香港商阿里巴巴集團服務有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 香港商阿里巴巴集團服務有限公司 filed Critical 香港商阿里巴巴集團服務有限公司
Publication of TW201923543A publication Critical patent/TW201923543A/en
Application granted granted Critical
Publication of TWI709070B publication Critical patent/TWI709070B/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/303Terminal profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72406User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by software upgrading or downloading

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Human Computer Interaction (AREA)
  • Information Transfer Between Computers (AREA)
  • Stored Programmes (AREA)
  • Telephonic Communication Services (AREA)

Abstract

Embodiments of the present description provide a data processing method and apparatus, a terminal device, and a server. Said method comprises: providing a correlation between device information and an interface identifier; the interface identifier being used to identify a permission setting interface of an application program; receiving the device information sent from the terminal device; acquiring, on the basis of the correlation between the device information and the interface identifier, the interface identifier corresponding to the received device information; and sending the acquired interface identifier to the terminal device.

Description

資料處理方法和裝置、終端設備、伺服器Data processing method and device, terminal equipment and server

本說明書實施例涉及電腦技術領域,特別涉及一種資料處理方法和裝置、終端設備、伺服器。The embodiments of the present specification relate to the field of computer technology, and in particular, to a data processing method and device, a terminal device, and a server.

目前,基於作業系統的終端設備得到了快速的發展。通過作業系統,使用者可以在終端設備上安裝自己喜歡的應用程式來實現更多的功能。在需要執行功能時,應用程式通常需要獲得作業系統內相應的權限才可執行所述功能。例如,在需要執行掃一掃功能時,應用程式通常需要獲得作業系統內的攝像頭權限才可執行掃一掃功能。   作業系統可以提供應用程式的權限設置介面,使用者可以在權限設置介面對應用程式的一個或多個權限進行授權操作或取消授權操作。在一些情況下,使用者有可能取消了應用程式的一個或多個權限。這樣,在需要執行與被取消權限相關的一些功能時,應用程式通常會彈出提示資訊,以提示使用者需要開通被取消權限。使用者需要通過一次或多次操作,進入應用程式的權限設置介面,並在權限設置介面開通被取消權限,使得整個權限開通過程操作繁瑣,使用者體驗不高。尤其地,不同終端設備有可能運行不同的作業系統,不同作業系統中進入應用程式權限設置介面的路徑不同。在使用者不熟悉終端設備的情況下,使用者有可能需要進行較多次數的操作或花費較長的時間,才能夠進入應用程式的權限設置介面。Currently, terminal devices based on operating systems have developed rapidly. Through the operating system, users can install their favorite applications on terminal devices to achieve more functions. When a function needs to be executed, the application usually needs to obtain corresponding permissions in the operating system to perform the function. For example, when the scan function needs to be performed, the application usually needs to obtain the camera permissions in the operating system to perform the scan function. The operating system can provide the permission setting interface of the application, and the user can perform authorization operation or cancel the authorization operation on one or more permissions of the application in the permission setting interface. In some cases, the user may have revoked one or more permissions of the application. In this way, when some functions related to the revoked permission need to be performed, the application usually pops up a prompt message to remind the user that the revoked permission needs to be activated. The user needs to enter the permission setting interface of the application through one or more operations, and the permission is canceled in the permission setting interface, which makes the operation of the entire permission opening process tedious and the user experience is not high. In particular, different terminal devices may run different operating systems, and the paths to the application permission setting interface are different in different operating systems. When the user is unfamiliar with the terminal device, the user may need to perform a large number of operations or take a long time to enter the permission setting interface of the application.

本說明書實施例的目的是提供一種資料處理方法和裝置、終端設備、伺服器,以實現終端設備能夠自行跳轉到應用程式的權限設置介面,簡化使用者操作,提高使用者體驗。   為實現上述目的,本說明書實施例提供一種資料處理方法,包括:響應於針對業務介面中控制項的觸發指令,獲取所述控制項對應的場景標識;其中,所述場景標識包括權限標識;檢測應用程式是否具備所述權限標識所標識的權限;若否,向伺服器發送設備資訊。   為實現上述目的,本說明書實施例提供一種終端設備,包括:顯示元件,用於提供業務介面;處理器,用於響應於針對業務介面中控制項的觸發指令,獲取所述控制項對應的場景標識;其中,所述場景標識包括權限標識;檢測應用程式是否具備所述權限標識所標識的權限;通訊元件,用於若否,向伺服器發送設備資訊。   為實現上述目的,本說明書實施例提供一種資料處理裝置,包括:獲取單元,用於響應於針對業務介面中控制項的觸發指令,獲取所述控制項對應的場景標識;其中,所述場景標識包括權限標識;檢測單元,用於檢測應用程式是否具備所述權限標識所標識的權限;發送單元,用於若否,向伺服器發送設備資訊。   為實現上述目的,本說明書實施例提供一種資料處理方法,包括:接收伺服器發來的介面標識;其中,所述介面標識用於標識應用程式的權限設置介面;展示基於所述介面標識產生的引導介面;響應於允許開通權限的觸發指令,進入所述權限設置介面;響應於開通目標權限的觸發指令,開通所述應用程式的目標權限;響應於前臺運行所述應用程式的觸發指令,執行所述應用程式中控制項的功能。   為實現上述目的,本說明書實施例提供一種終端設備,包括:通訊元件,用於接收伺服器發來的介面標識;其中,所述介面標識用於標識應用程式的權限設置介面;顯示元件,用於展示基於所述介面標識產生的引導介面;展示所述權限設置介面;處理器,用於響應於允許開通權限的觸發指令,控制顯示元件展示所述權限設置介面;響應於開通目標權限的觸發指令,開通所述應用程式的目標權限;響應於前臺運行所述應用程式的觸發指令,執行所述應用程式中控制項的功能。   為實現上述目的,本說明書實施例提供一種資料處理裝置,包括:接收單元,用於接收伺服器發來的介面標識;其中,所述介面標識用於標識應用程式的權限設置介面;展示單元,用於展示基於所述介面標識產生的引導介面;進入單元,用於響應於允許開通權限的觸發指令,進入所述權限設置介面;開通單元,用於響應於開通目標權限的觸發指令,開通所述應用程式的目標權限;執行單元,用於響應於前臺運行所述應用程式的觸發指令,執行所述應用程式中控制項的功能。   為實現上述目的,本說明書實施例提供一種資料處理方法,包括:提供設備資訊和介面標識的對應關係;其中,所述介面標識用於標識應用程式的權限設置介面;接收終端設備發來的設備資訊;基於設備資訊和介面標識的對應關係,獲取接收的設備資訊對應的介面標識;向終端設備發送獲取的介面標識。   為實現上述目的,本說明書實施例提供一種伺服器,包括:通訊元件,用於接收終端設備發來的設備資訊;向終端設備發送獲取的介面標識。處理器,用於提供設備資訊和介面標識的對應關係;其中,所述介面標識用於標識應用程式的權限設置介面;基於設備資訊和介面標識的對應關係,獲取接收的設備資訊對應的介面標識。   為實現上述目的,本說明書實施例提供一種資料處理裝置,包括:提供單元,用於提供設備資訊和介面標識的對應關係;其中,所述介面標識用於標識應用程式的權限設置介面;接收單元,用於接收終端設備發來的設備資訊;獲取單元,用於基於設備資訊和介面標識的對應關係,獲取接收的設備資訊對應的介面標識;發送單元,用於向終端設備發送獲取的介面標識。   由以上本說明書實施例提供的技術方案可見,本說明書實施例中伺服器可以提供設備資訊和介面標識的對應關係;可以接收終端設備發來的設備資訊;可以基於設備資訊和介面標識的對應關係,獲取接收的設備資訊對應的介面標識;可以向終端設備發送獲取的介面標識。這樣,伺服器可以根據終端設備發來的設備資訊,向終端設備下發適合於該終端設備的介面標識,使得終端設備可以自行跳轉到介面標識所標識的權限設置介面,便於使用者在權限設置介面開通應用程式的權限,從而簡化了使用者操作,提高了使用者體驗。The purpose of the embodiments of the present specification is to provide a data processing method and device, a terminal device, and a server, so that the terminal device can jump to the permission setting interface of the application program by itself, simplify the user operation, and improve the user experience. In order to achieve the above purpose, an embodiment of the present specification provides a data processing method, including: in response to a trigger instruction for a control item in a service interface, obtaining a scene identifier corresponding to the control item; wherein the scene identifier includes a permission identifier; detecting Whether the application has the authority identified by the authority identifier; if not, sends device information to the server. To achieve the above object, an embodiment of the present specification provides a terminal device including a display element for providing a service interface, and a processor for obtaining a scene corresponding to a control item in response to a trigger instruction for the control item in the business interface. Identification; wherein the scene identification includes a permission identification; detecting whether an application has the permission identified by the permission identification; and a communication element for sending device information to the server if not. In order to achieve the above object, an embodiment of the present specification provides a data processing apparatus, including: an obtaining unit, configured to obtain a scene identifier corresponding to a control item in response to a trigger instruction for a control item in a service interface; wherein the scene identifier It includes a permission identifier; a detection unit for detecting whether an application has the permission identified by the permission identifier; and a sending unit for sending device information to the server if not. In order to achieve the above purpose, an embodiment of the present specification provides a data processing method, including: receiving an interface identifier sent by a server; wherein the interface identifier is used to identify an authority setting interface of an application program; and a display generated based on the interface identifier is displayed. Guide the interface; enter the permission setting interface in response to a trigger instruction that allows permission to be opened; activate the target permission of the application program in response to a trigger instruction that enables a target permission; execute the application in response to a trigger instruction that runs the application in the foreground and execute The function of the control in the application. In order to achieve the above object, an embodiment of the present specification provides a terminal device including: a communication element for receiving an interface identifier sent by a server; wherein the interface identifier is used to identify an authority setting interface of an application program; and a display element for using Displaying a guide interface generated based on the interface identifier; displaying the permission setting interface; a processor for controlling a display element to display the permission setting interface in response to a trigger instruction allowing permission to be opened; and responding to a trigger of opening a target permission A command to enable the target permission of the application program; in response to a trigger instruction for running the application program in the foreground, a function of a control item in the application program is executed. In order to achieve the above object, an embodiment of the present specification provides a data processing device, including: a receiving unit for receiving an interface identifier sent by a server; wherein the interface identifier is used to identify an authority setting interface of an application program; a display unit, Used to display a guide interface generated based on the interface identifier; an entry unit for entering the permission setting interface in response to a trigger instruction that allows permission to be opened; an activation unit for opening an office in response to a trigger instruction that enables a target permission The target authority of the application is described; the execution unit is configured to execute a function of a control item in the application in response to a trigger instruction for running the application in the foreground. In order to achieve the above object, an embodiment of the present specification provides a data processing method, including: providing a correspondence between device information and an interface identifier; wherein the interface identifier is used to identify an authority setting interface of an application program; and receiving a device from a terminal device Information; based on the correspondence between the device information and the interface identifier, obtain the interface identifier corresponding to the received device information; and send the acquired interface identifier to the terminal device. In order to achieve the above purpose, an embodiment of the present specification provides a server including: a communication element for receiving device information sent by a terminal device; and sending the acquired interface identifier to the terminal device. A processor for providing a correspondence between device information and an interface identifier; wherein the interface identifier is used to identify an application's permission setting interface; and obtaining an interface identifier corresponding to the received device information based on the correspondence between the device information and the interface identifier . In order to achieve the above object, an embodiment of the present specification provides a data processing device, including: a providing unit for providing a correspondence between device information and an interface identifier; wherein the interface identifier is used to identify an authority setting interface of an application program; a receiving unit To receive the device information sent by the terminal device; an acquisition unit to obtain the interface identifier corresponding to the received device information based on the correspondence between the device information and the interface identifier; a sending unit to send the acquired interface identifier to the terminal device . As can be seen from the technical solutions provided by the embodiments of the present specification, the server in the embodiments of the present specification can provide the correspondence between the equipment information and the interface identifier; it can receive the equipment information from the terminal device; and it can be based on the correspondence between the equipment information and the interface identifier To obtain the interface identifier corresponding to the received device information; the obtained interface identifier may be sent to the terminal device. In this way, the server can send an interface identifier suitable for the terminal device to the terminal device according to the device information sent by the terminal device, so that the terminal device can jump to the permission setting interface identified by the interface identifier by itself, which is convenient for users to set permissions The interface enables application permissions, which simplifies user operations and improves user experience.

下面將結合本說明書實施例中的附圖,對本說明書實施例中的技術方案進行清楚、完整地描述,顯然,所描述的實施例僅僅是本說明書一部分實施例,而不是全部的實施例。基於本說明書中的實施例,本領域普通技術人員在沒有作出創造性勞動前提下所獲得的所有其他實施例,都應當屬於本說明書保護的範圍。   請一併參閱圖1、圖2、圖3、圖4、圖5、圖6、圖7和圖8。本說明書實施例提供一種資料處理系統。   在本實施例中,所述資料處理系統可以包括終端設備。所述終端設備可以具有顯示功能。具體地,所述終端設備可以包括智慧手機、平板電子設備、網路機上盒、可攜式電腦、臺式電腦、個人數位助理(PDA)、車載設備、智慧穿戴設備等。其中,所述智慧穿戴設備可以包括智慧眼鏡、智慧手錶、智慧手環等。   所述終端設備可以運行有作業系統(Operating System,OS)。所述作業系統可以為控制和管理硬體和軟體資源的電腦程式。具體地,所述作業系統可以包括安卓作業系統(谷歌公司開發的作業系統)、IOS作業系統(蘋果公司開發的作業系統)、Windows作業系統(微軟公司開發的作業系統)。當然,所述作業系統還可以包括基於上述作業系統進一步優化、定制處理的作業系統。例如,MIUI作業系統(小米公司基於安卓作業系統開發的手機作業系統)、EMUI作業系統(華為公司基於安卓作業系統開發的手機作業系統)等。   所述作業系統中可以運行有應用程式。所述作業系統可以對應用程式的權限進行管理。應用程式的權限可以包括普通權限(Normal Permissions)和敏感權限(Dangerous Permissions)。普通權限例如可以包括震動、訪問網路等。普通權限通常不涉及使用者隱私。普通權限在應用程式安裝時獲得授權,通常不需要使用者進行授權。敏感權限例如可以包括調用攝像頭、讀取位置資訊、允許消息通知等。敏感權限通常涉及使用者隱私。敏感權限通常需要使用者進行授權。具體地,作業系統可以提供應用程式的權限設置介面,使用者可以在權限設置介面對應用程式的一個或多個敏感權限進行授權操作或取消授權操作。針對不同的應用程式,作業系統提供的權限設置介面可以相同或不同。在本實施例的一個實施方式中,在一些情況下,在開發應用程式的過程中,為了縮短開發時間、簡化開發流程,開發人員可以將已經開發好的具有某種功能的軟體開發套件(Software Development Kit,SDK),嵌入到應用程式中,如此,所述作業系統中的應用程式可以嵌入有軟體開發套件。   在本實施例中,所述資料處理系統還可以包括伺服器。所述伺服器可以為一個伺服器,還可以為包括多個伺服器的伺服器集群。所述伺服器例如可以包括支付寶伺服器、微信伺服器、螞蟻財富伺服器、京東伺服器等。   所述伺服器可以與所述終端設備進行通訊。所述伺服器與所述終端設備之間可以使用任何合適的網路通訊協定進行通訊,包括在本檔提交日尚未開發出的網路通訊協定。所述網路通訊協定例如可以包括TCP/IP協定、UDP/IP協定、HTTP協定、HTTPS協定等。當然,所述網路通訊協定例如還可以包括在上述協定之上使用的RPC協定(Remote Procedure Call Protocol,遠端程序呼叫協定)、REST協定(Representational State Transfer,表述性狀態轉移協定)等。   在本實施例中,所述終端設備可以運行作業系統中的應用程式進而提供業務介面。所述應用程式例如可以包括支付寶、微信、螞蟻財富、京東手機使用者端等。具體地,作業系統中的應用程式在運行後,可以預設提供所述業務介面。或者,作業系統中的應用程式在運行後,響應於提供業務介面的第一觸發指令,可以提供所述業務介面。所述第一觸發指令可以是在檢測到一個或多個按鍵的任意組合,被按下、點擊、按兩下、或劃過時產生的。所述按鍵可以包括物理按鍵和控制項等。   所述業務介面可以用於展示業務資料,所述業務資料例如可以包括訂單資料、支付資料、商品資料等。所述業務介面可以具有一個或多個控制項,所述控制項可以包括按鈕控制項、圖像控制項、文字方塊控制項、輸入框控制項等。所述業務介面中的部分或全部控制項可以對應有場景標識,所述場景標識可以用於標識業務場景。所述場景標識具體可以包括業務標識和權限標識。所述業務標識可以用於標識業務場景涉及到的業務。所述權限標識可以用於標識業務場景需要使用到的權限。所述權限標識所標識的權限可以為普通權限或敏感權限。其中,所述場景標識可以由業務標識和權限標識拼接得到。當然,所述場景標識還可以基於其它方式得到。例如,可以將業務標識和權限標識進行編碼進而得到所述場景標識。   例如,所述業務介面可以具有掃一掃按鈕控制項。所述掃一掃按鈕控制項可以對應有場景標識Pay_Camera,所述場景標識Pay_Camera可以用於標識掃一掃業務場景。所述場景標識Pay_Camera可以包括業務標識Pay和權限標識Camera,所述業務標識Pay可以用於標識掃碼支付業務,所述權限標識Camera可以用於標識掃一掃業務場景需要使用到的調用攝像頭權限。   另舉一例,所述業務介面可以具有活動提醒按鈕控制項。所述活動提醒按鈕控制項可以對應有場景標識Push_Notifaction,所述場景標識Push_Notifaction可以用於標識活動提醒業務場景。所述場景標識Push_Notifaction可以包括業務標識Push和權限標識Notifaction,所述業務標識Push可以用於標識消息推送業務,所述權限標識Notifaction可以用於標識活動提醒業務場景需要使用到的允許消息通知權限。   在本實施例中,所述終端設備可以檢測業務介面中的控制項是否被按一下、按兩下、按下超過預定時間(或稱為長按)、或劃過進而產生第二觸發指令;可以獲取第二觸發指令針對控制項對應的場景標識;可以解析獲取的場景標識,得到權限標識;可以檢測應用程式是否具備權限標識所標識的權限;若否,可以向伺服器發送自身的設備資訊。其中,這裡的應用程式可以為前述用於提供業務介面的應用程式。   具體地,應用程式可以產生第二觸發指令;可以獲取第二觸發指令針對控制項對應的場景標識;可以解析獲取的場景標識,得到權限標識;可以使用自身的應用標識和權限標識,調用作業系統中的權限檢測方法,以檢測自身是否具備權限標識所標識的權限;若否,可以調用作業系統中的設備資訊獲取方法,獲取終端設備的設備資訊;可以向伺服器發送獲取的設備資訊。其中,   所述應用標識可以用於標識應用程式,例如可以為應用程式的包名(PackageName)等。   所述權限檢測方法可以包括權限檢測函數。例如,所述作業系統可以為安卓作業系統,安卓作業系統中的權限檢測函數可以為AppOpsManager.checkOpThrow。AppOpsManager.checkOpThrow被調用以後,安卓作業系統可以從自身的應用權限管理器中查詢應用標識所標識的應用程式是否具備權限標識所標識的權限;若是,可以向應用程式返回AppOpsManager.Mode_Allowed;若否,可以向應用程式返回AppOpsManager.Mode_Ignore。   所述設備資訊可以包括廠商標識、設備型號標識和作業系統版本標識中的一個或多個。所述廠商標識可以用於標識終端設備的生產廠商,例如可以包括HW(華為廠商)、MI(小米廠商)、Apple(蘋果廠商)等。所述設備型號標識可以用於標識終端設備的型號,例如可以包括PE_TL10(華為公司生產的一款手機的型號)等。所述作業系統版本標識可以用於標識作業系統的版本,例如可以包括MIUI9.0(小米公司開發作業系統的一個版本)、EMUI3.0(華為公司開發作業系統的一個版本)等。當然,所述設備資訊還可以包括其它的資料,本實施例對此並不做具體限定。   所述設備資訊獲取方法可以包括設備資訊獲取函數。例如,所述作業系統可以為安卓作業系統,所述設備資訊獲取函數可以包括廠商標識獲取函數getDeviceBrand、設備型號標識獲取函數getSystemModel、作業系統版本獲取函數getSystemVersion等。   在本實施例中,不同終端設備上運行的作業系統可能不同,不同作業系統中應用程式的權限設置介面的路徑可能不同。例如,螞蟻財富在華為智慧手機和小米智慧手機上權限設置介面的路徑是不同的。為了便於根據設備資訊,向終端設備下發合適的用於跳轉到權限設置介面的介面標識,所述伺服器可以提供設備資訊和介面標識的對應關係。其中,所述介面標識可以用於標識應用程式的權限設置介面。具體地,例如,所述介面標識可以為基於URL Scheme協定實現的連結位址。例如,設備資訊和介面標識的對應關係可以包括廠商標識、設備型號標識和作業系統版本標識中的一個或多個的組合,和介面標識的對應關係。例如,所述伺服器可以提供HW、PE_TL10、EMUI3.0共同與介面標識IDA的對應關係;可以提供MI、NOTE3、MIUI9.0共同與介面標識IDB的對應關係。   如此,所述伺服器可以接收終端設備發來的設備資訊;可以基於設備資訊和介面標識的對應關係,獲取接收的設備資訊對應的介面標識;可以向終端設備發送獲取的介面標識。   在本實施例中,所述終端設備可以接收伺服器發來的介面標識;可以展示基於接收的介面標識產生的引導介面;響應於在引導介面接收到的允許開通權限的第三觸發指令,可以進入介面標識所標識的權限設置介面。   具體地,應用程式中可以嵌入有統一的引導模板。如此,應用程式可以接收伺服器發來的介面標識;可以從本地獲取引導模板;可以將介面標識嵌入從本地獲取的引導模板內,得到引導介面;可以展示引導介面。其中,這裡的應用程式可以為前述用於提供業務介面的應用程式。這樣,終端設備與伺服器之間可以不必傳輸引導模板,從而可以減少終端設備與伺服器之間的通訊資料量。   具體地,所述引導介面可以具有第一控制項,所述第一控制項可以為按鈕控制項或圖像控制項等。所述第一控制項可以對應有介面標識,用於產生允許開通權限的第三觸發指令。應用程式可以檢測第一控制項是否被按一下、按兩下、按下超過預定時間、或劃過進而產生第三觸發指令;響應於第三觸發指令,可以獲取第一控制項對應的介面標識;可以跳轉到介面標識所標識的權限設置介面。其中,這裡的應用程式可以為前述用於提供業務介面的應用程式。當然,應用程式還可以採用其它的方式產生第三觸發指令,本實施例對此並不做具體限定。   在本實施例中,所述終端設備響應於在權限設置介面接收到的開通目標權限的第五觸發指令,可以開通應用程式的目標權限;響應於在權限設置介面接收到的前臺運行應用程式的第六觸發指令,可以執行控制項對應的功能。其中,這裡的目標權限可以為前述場景標識中的權限標識所標識的權限;這裡的應用程式可以為前述用於提供業務介面的應用程式。   權限設置介面可以是終端設備中的作業系統提供的。權限設置介面可以具有一個或多個控制項,每個控制項可以對應一個權限。作業系統可以檢測權限設置介面中的控制項是否被按一下、按兩下、按下超過預定時間、或劃過進而產生開通該控制項所對應權限的觸發指令。當然,作業系統還可以採用其它的方式產生開通權限的觸發指令,本實施例對此並不做具體限定。例如,作業系統中可以預置一個或多個手勢,每個手勢可以對應權限設置介面中的一個權限。作業系統在識別到手勢時,可以產生開通該手勢所對應權限的觸發指令。   應用程式可以在前臺運行,也可以在後臺運行。應用程式在前臺運行時,終端設備的顯示幕幕內可以顯示有應用程式的介面。應用程式在後臺運行時,終端設備的顯示幕幕內通常不顯示應用程式的介面;此時,應用程式通常在作業系統的資源管理器內運行,並佔用系統資源。在本實施例中,鑒於權限設置介面通常是作業系統提供的,終端設備在由引導介面進入權限設置介面以後,應用程式通常在前臺運行更改為在後臺運行。使用者在權限設置介面開通目標權限以後,可以進行觸發操作以使應用程式在後臺運行更改為在前臺運行。具體地,權限設置介面可以包括返回控制項,返回控制項可以為按鈕控制項或圖像控制項等。作業系統可以檢測返回控制項是否被按一下、按兩下、按下超過預定時間、或劃過進而產生前臺運行應用程式的第六觸發指令。當然,作業系統還可以採用其它的方式產生第六觸發指令,本實施例對此並不做具體限定。   在本實施例的一個實施方式中,所述終端設備在檢測到應用程式具備權限標識所標識的權限時,還可以執行第二觸發指令針對控制項對應的功能。第二觸發指令針對控制項對應的功能例如可以包括掃一掃功能、允許推送活動資訊功能等。   具體地,應用程式可以產生第二觸發指令;可以獲取第二觸發指令針對控制項對應的場景標識;可以解析獲取的場景標識,得到權限標識;可以使用自身的應用標識和權限標識,調用作業系統中的權限檢測方法,以檢測自身是否具備權限標識所標識的權限;若是,可以執行第二觸發指令針對控制項對應的功能。   在本實施例的一個實施方式中,為了使終端設備能夠基於不同的業務場景展示不同的引導介面,以提高使用者體驗,所述伺服器還可以提供業務標識和引導模板的對應關係。每個引導模板可以對應一個或多個業務標識,每個業務標識可以對應一個引導模板。所述引導模板可以具有用於提示使用者所需要開通權限的提示資訊,提示資訊可以為文字、聲音、圖像、視頻或其任意組合等。所述引導模板可以用於產生引導介面。所述引導介面可以用於引導使用者開通應用程式的權限。   在本實施方式中,所述終端設備在檢測到應用程式不具備權限標識所標識的權限時,還可以向伺服器發送場景標識。其中,這裡的場景標識可以為前述第二觸發指令針對控制項對應的場景標識。   所述伺服器可以接收終端設備發來的場景標識;可以解析接收的場景標識,得到業務標識;可以基於業務標識和引導模板的對應關係,獲取業務標識對應的引導模板;可以向終端設備發送獲取的引導模板。   所述終端設備可以接收伺服器發來的引導模板;可以將介面標識嵌入來自伺服器的引導模板內,得到引導介面;可以展示引導介面。這樣,終端設備能夠根據基於不同的業務場景展示不同的引導介面,提高使用者體驗。具體地,應用程式可以接收伺服器發來的引導模板;可以將介面標識嵌入來自伺服器的引導模板內,得到引導介面;可以展示引導介面。   在本實施例的一個實施方式中,所述終端設備響應於在引導介面接收到的拒絕開通權限的第四觸發指令,還可以展示提示資訊。具體地,所述引導介面還可以具有第二控制項。所述第二控制項可以為按鈕控制項或圖像控制項等。所述第二控制項可以用於產生拒絕開通權限的第四觸發指令。應用程式還可以檢測第二控制項是否被按一下、按兩下、按下超過預定時間、或劃過進而產生第四觸發指令;響應於第四觸發指令,可以展示提示資訊,提示資訊可以為文字、聲音、圖像、視頻或其任意組合等,提示資訊例如可以為文字資訊“檢測到您拒絕開通攝像頭權限。您無法使用掃一掃功能”。   請一併參閱圖1、圖2、圖3、圖4、圖5、圖6、圖7和圖8。以下介紹本說明書實施例的一個場景示例。   在本場景示例中,所述終端設備可以為智慧手機。所述智慧手機可以運行有EMUI3.0作業系統。所述EMUI3.0作業系統中可以運行有螞蟻財富應用程式。所述伺服器可以為螞蟻財富伺服器。   在本場景示例中,所述智慧手機可以運行螞蟻財富應用程式進而提供業務介面。所述業務介面可以具有掃一掃按鈕控制項。所述掃一掃按鈕控制項可以對應有場景標識Pay_Camera,所述場景標識Pay_Camera可以用於標識掃一掃業務場景。所述場景標識Pay_Camera可以包括業務標識Pay和權限標識Camera,所述業務標識Pay可以用於標識掃碼支付業務,所述權限標識Camera可以用於標識掃一掃業務場景需要使用到的調用攝像頭權限。   在本場景示例中,所述智慧手機在檢測到掃一掃按鈕控制項被按一下、按兩下、按下超過預定時間、或劃過以後,可以產生觸發指令;響應於該觸發指令,可以獲取掃一掃按鈕控制項對應的場景標識Pay_Camera;可以解析場景標識Pay_Camera,得到權限標識Camera;可以檢測螞蟻財富應用程式是否具備調用攝像頭權限;若是,可以執行掃一掃按鈕控制項對應的掃一掃功能;若否,可以向螞蟻財富伺服器發送作業系統版本標識EMUI3.0和場景標識Pay_Camera,以便於引導使用者開通螞蟻財富應用程式的調用攝像頭權限。   在本場景示例中,螞蟻財富伺服器可以提供作業系統版本標識EMUI3.0和介面標識IDA的對應關係;可以提供業務標識Pay和引導模板TA的對應關係。如此,螞蟻財富伺服器可以接收智慧手機發來的作業系統版本標識EMUI3.0和場景標識Pay_Camera;可以獲取作業系統版本標識EMUI3.0對應的介面標識IDA;可以解析場景標識Pay_Camera,得到業務標識Pay;可以獲取業務標識Pay對應的引導模板TA;可以向智慧手機返回介面標識IDA和引導模板TA。   在本場景示例中,智慧手機可以接收螞蟻財富伺服器發來的介面標識IDA和引導模板TA;可以展示基於介面標識IDA和引導模板TA產生的引導介面;響應於在該引導介面接收到的允許開通權限的觸發指令,可以進入介面標識IDA所標識的權限設置介面;或者,響應於在該引導介面接收到的拒絕開通權限的觸發指令,可以展示文字提示資訊“您的相機功能好像沒有打開哦~”。   在本場景示例中,智慧手機響應於在權限設置介面接收到的開通調用攝像頭權限的觸發指令,可以開通螞蟻財富應用程式的調用攝像頭權限;響應於在權限設置介面接收到的前臺運行螞蟻財富應用程式的觸發指令,可以執行掃一掃按鈕控制項對應的掃一掃功能。   請參閱圖9。本說明書實施例提供一種資料處理方法。所述資料處理方法以終端設備為執行主體,可以包括以下步驟。   步驟S10:響應於針對業務介面中控制項的觸發指令,獲取所述控制項對應的場景標識。   在本實施例中,所述業務介面可以是所述終端設備中的應用程式提供的,以用於展示業務資料。所述業務資料例如可以包括訂單資料、支付資料、商品資料等。所述業務介面可以具有一個或多個控制項,所述控制項可以包括按鈕控制項、圖像控制項、文字方塊控制項、輸入框控制項等。所述業務介面中的部分或全部控制項可以對應有場景標識,所述場景標識可以用於標識業務場景。所述場景標識具體可以包括業務標識和權限標識。所述業務標識可以用於標識業務場景涉及到的業務。所述權限標識可以用於標識業務場景需要使用到的權限。   在本實施例中,所述終端設備中的應用程式可以檢測業務介面中的控制項是否被按一下、按兩下、按下超過預定時間、或劃過進而產生觸發指令;響應於所述觸發指令,可以獲取所述觸發指令針對控制項對應的場景標識。   步驟S12:檢測應用程式是否具備所述權限標識所標識的權限。   在本實施例中,所述終端設備中的應用程式可以解析場景標識,得到權限標識;可以檢測自身是否具備權限標識所標識的權限。其中,這裡的應用程式可以為前述用於提供業務介面的應用程式。   步驟S14:若否,向伺服器發送設備資訊。   在本實施例中,若否,所述終端設備中的應用程式可以獲取所述終端設備的設備資訊;可以向伺服器發送所述設備資訊。所述設備資訊包括廠商標識、型號標識和作業系統版本標識中的一個或多個。在本實施例的一個實施方式中,若否,所述終端設備中的應用程式還可以向伺服器發送所述場景標識。   在本實施例的一個實施方式中,若是,所述終端設備中的應用程式還可以執行控制項對應的功能。其中,這裡的控制項可以為前述觸發指令針對的控制項。   在本實施例中,所述終端設備響應於針對業務介面中控制項的觸發指令,可以獲取所述控制項對應的場景標識,所述場景標識可以包括權限標識;可以檢測應用程式是否具備所述權限標識所標識的權限;若否,可以向伺服器發送設備資訊。這樣,所述終端設備在檢測到應用程式不具備當前業務場景所需的權限時,可以向伺服器發送自身的設備資訊,以便於能夠接收用於跳轉到權限設置介面的介面標識,從而引導使用者開通當前業務場景所需的權限。   請參閱圖10。本說明書實施例還提供另一種資料處理方法。所述資料處理方法以終端設備為執行主體,可以包括以下步驟。   步驟S20:接收伺服器發來的介面標識。   在本實施例中,所述介面標識可以用於標識應用程式的權限設置介面。具體地,例如,所述介面標識可以為基於URL Scheme協定實現的連結位址。   在本實施例中,所述終端設備中的應用程式可以向伺服器發送設備資訊,可以接收伺服器發來的與所述設備資訊對應的介面標識。   步驟S22:展示基於所述介面標識產生的引導介面。   在本實施例中,所述終端設備中的應用程式可以獲取引導模板;可以基於所述引導模板和所述介面標識產生引導介面;可以展示引導介面。所述引導模板可以具有用於提示使用者所需要開通權限的提示資訊,提示資訊可以為文字、聲音、圖像、視頻或其任意組合等。所述引導模板可以用於產生引導介面。所述引導介面可以用於引導使用者開通應用程式的權限。   在本實施例的一個實施方式中,所述終端設備中的應用程式可以嵌入有統一的引導模板。如此,所述終端設備中的應用程式可以從本地獲取引導模板。這樣,終端設備與伺服器之間可以不必傳輸引導模板,從而可以減少終端設備與伺服器之間的通訊資料量。   在本實施例的另一個實施方式中,所述終端設備中的應用程式可以向伺服器發送場景標識;可以接收伺服器發來的與場景標識中業務標識相對應的引導模板。這樣,終端設備能夠根據基於不同的業務場景展示不同的引導介面,提高使用者體驗。關於場景標識的詳細介紹可以參見前述實施例,在此不再贅述。   步驟S24:響應於允許開通權限的觸發指令,進入權限設置介面。   在本實施例中,所述引導介面可以具有第一控制項。所述第一控制項可以對應有所述介面標識,用於產生允許開通權限的觸發指令。如此,所述終端設備中的應用程式可以檢測第一控制項是否被按一下、按兩下、按下超過預定時間、或劃過進而產生允許開通權限的觸發指令;響應於允許開通權限的觸發指令;可以進入所述介面標識所標識的權限設置介面。   步驟S26:響應於開通目標權限的觸發指令,開通所述應用的目標權限。   在本實施例中,所述目標權限可以為場景標識中的權限標識所標識的權限。   在本實施例中,所述終端設備可以運行有作業系統。權限設置介面可以是所述作業系統提供的。權限設置介面可以具有一個或多個控制項,每個控制項可以對應一個權限。所述作業系統可以檢測權限設置介面中的控制項是否被按一下、按兩下、按下超過預定時間、或劃過進而產生開通該控制項所對應權限的觸發指令。當然,所述作業系統還可以採用其它的方式產生開通權限的觸發指令,本實施例對此並不做具體限定。例如,所述作業系統中可以預置一個或多個手勢,每個手勢可以對應權限設置介面中的一個權限。所述作業系統在識別到手勢時,可以產生開通該手勢所對應權限的觸發指令。   步驟S28:響應於前臺運行所述應用程式的觸發指令,執行所述應用程式中控制項的功能。   在本實施例中,所述終端設備中的應用程式可以在前臺運行,也可以在後臺運行。應用程式在前臺運行時,終端設備的顯示幕幕內可以顯示有應用程式的介面。應用程式在後臺運行時,終端設備的顯示幕幕內通常不顯示應用程式的介面;此時,應用程式通常在作業系統的資源管理器內運行,並佔用系統資源。在本實施例中,鑒於權限設置介面通常是作業系統提供的,終端設備在由引導介面進入權限設置介面以後,應用程式在前臺運行更改為在後臺運行。使用者在權限設置介面開通目標權限以後,可以進行觸發操作以使應用程式在後臺運行更改為在前臺運行。具體地,權限設置介面可以包括返回控制項,返回控制項可以為按鈕控制項或圖像控制項等。作業系統可以檢測返回控制項是否被按一下、按兩下、按下超過預定時間、或劃過進而產生前臺運行應用程式的觸發指令。當然,作業系統還可以採用其它的方式產生前臺運行應用程式的觸發指令,本實施例對此並不做具體限定。   在本實施例的一個實施方式中,所述引導介面還可以具有第二控制項。所述第二控制項可以用於產生拒絕開通權限的觸發指令。具體地,所述終端設備中的應用程式可以檢測第二控制項是否被按一下、按兩下、按下超過預定時間、或劃過進而產生拒絕開通權限的觸發指令;響應於拒絕開通權限的觸發指令,可以展示提示資訊。提示資訊可以為文字、聲音、圖像、視頻或其任意組合等,提示資訊例如可以為文字資訊“檢測到您拒絕開通攝像頭權限。您無法使用掃一掃功能”。   在本實施例中,所述終端設備可以接收伺服器發來的介面標識;可以展示基於所述介面標識產生的引導介面;響應於允許開通權限的觸發指令,可以進入權限設置介面;響應於開通目標權限的觸發指令,可以開通所述應用的目標權限;響應於前臺運行所述應用程式的觸發指令,可以執行所述應用程式中控制項的功能。這樣,所述終端設備可以接收伺服器發來的介面標識;可以基於介面標識自行跳轉至權限設置介面;便於使用者在權限設置介面開通應用程式的權限,從而簡化了使用者操作,提高了使用者體驗。   請參閱圖11。本說明書實施例還提供另一種資料處理方法。所述資料處理方法以伺服器為執行主體,可以包括以下步驟。   步驟S30:提供設備資訊和介面標識的對應關係。   在本實施例中,所述設備資訊可以包括廠商標識、設備型號標識和作業系統版本標識中的一個或多個。所述介面標識可以用於標識應用程式的權限設置介面。具體地,例如,所述介面標識可以為基於URL Scheme協定實現的連結位址。例如,所述設備資訊和介面標識的對應關係可以包括廠商標識、設備型號標識和作業系統版本標識中的一個或多個的組合,和介面標識的對應關係。當然,所述設備資訊還可以包括其它的資料,本實施例對此並不做具體限定。   在本實施例中,開發人員可以採集應用程式在一個或多個終端設備的介面標識;可以在伺服器設定終端設備的設備資訊與所述應用程式在該終端設備的介面標識之間的對應關係。   步驟S32:接收終端設備發來的設備資訊。   在本實施例中,所述終端設備可以向伺服器發送自身的設備資訊,所述伺服器可以接收終端設備發來的設備資訊。   步驟S34:基於設備資訊和介面標識的對應關係,獲取接收的設備資訊對應的介面標識。   步驟S36:向終端設備發送獲取的介面標識。   在本實施例的一個實施方式中,所述伺服器還可以提供預設介面標識。所述預設介面標識可以用於標識應用程式在普通多數終端設備中的權限設置介面。如此,所述伺服器可以在沒有獲取到接收設備資訊對應的介面標識時,可以認為所述預設介面標識與接收設備資訊具有對應關係;可以獲取所述預設介面標識;可以向終端設備發送所述預設介面標識。   在本實施例的一個實施方式中,所述伺服器還可以提供業務標識和引導模板的對應關係。所述業務標識可以用於標識業務場景涉及到的業務。所述引導模板可以具有用於提示使用者所需要開通權限的提示資訊,提示資訊可以為文字、聲音、圖像、視頻或其任意組合等。所述引導模板可以用於產生引導介面。所述引導介面可以用於引導使用者開通應用程式的權限。如此,所述伺服器可以接收終端設備發來的場景標識;可以基於業務標識和引導模板的對應關係,獲取接收的業務標識對應的引導模板;可以向終端設備發送獲取的引導模板。   在本實施例中,所述伺服器可以提供設備資訊和介面標識的對應關係;可以接收終端設備發來的設備資訊;可以基於設備資訊和介面標識的對應關係,獲取接收的設備資訊對應的介面標識;可以向終端設備發送獲取的介面標識。這樣,伺服器可以根據終端設備發來的設備資訊,向終端設備下發適合於該終端設備的介面標識,使得終端設備可以自行跳轉到介面標識所標識的權限設置介面,便於使用者在權限設置介面開通應用程式的權限,從而簡化了使用者操作,提高了使用者體驗。   請參閱圖12。本說明書實施例還提供一種資料處理裝置,所述資料處理裝置可以包括獲取單元40、檢測單元42和發送單元44。其中,   獲取單元40,用於響應於針對業務介面中控制項的觸發指令,獲取所述控制項對應的場景標識;其中,所述場景標識包括權限標識;   檢測單元42,用於檢測應用程式是否具備所述權限標識所標識的權限;   發送單元44,用於若否,向伺服器發送設備資訊。   請參閱圖13。本說明書實施例還提供另一種資料處理裝置,所述資料處理裝置可以包括接收單元50、展示單元52、進入單元54、開通單元56和執行單元58。其中,   接收單元50,用於接收伺服器發來的介面標識;其中,所述介面標識用於標識應用程式的權限設置介面;   展示單元52,用於展示基於所述介面標識產生的引導介面;   進入單元54,用於響應於允許開通權限的觸發指令,進入所述權限設置介面;   開通單元56,用於響應於開通目標權限的觸發指令,開通所述應用程式的目標權限;   執行單元58,用於響應於前臺運行所述應用程式的觸發指令,執行所述應用程式中控制項的功能。   請參閱圖14。本說明書實施例還提供另一種資料處理裝置,所述資料處理裝置可以包括提供單元60、接收單元62、獲取單元64和發送單元66。其中,   提供單元60,用於提供設備資訊和介面標識的對應關係;其中,所述介面標識用於標識應用程式的權限設置介面;   接收單元62,用於接收終端設備發來的設備資訊;   獲取單元64,用於基於設備資訊和介面標識的對應關係,獲取接收的設備資訊對應的介面標識;   發送單元66,用於向終端設備發送獲取的介面標識。   請參閱圖15。本說明書實施例還提供一種終端設備。所述終端設備可以包括顯示元件、處理器和通訊元件。   在本實施例中,所述顯示元件包括但不限於液晶(Liquid Crystal Display,LCD)顯示器、陰極射線管(Cathode Ray Tube,CRT)顯示器、和發光二極體(Light Emitting Diode,LED)顯示器等。具體地,所述顯示元件可以用於提供業務介面。   在本實施例中,所述處理器可以按任何適當的方式實現。例如,處理器可以採取例如微處理器或處理器以及儲存可由該(微)處理器執行的電腦可讀程式碼(例如軟體或韌體)的電腦可讀介質、邏輯閘、開關、專用積體電路(Application Specific Integrated Circuit,ASIC)、可程式設計邏輯控制器和嵌入微控制器的形式等等。具體地,所述處理器,可以用於響應於針對業務介面中控制項的觸發指令,獲取所述控制項對應的場景標識;其中,所述場景標識包括權限標識;檢測應用程式是否具備所述權限標識所標識的權限。   在本實施例中,所述通訊組件包括但不限於有線網卡、無線網卡、藍牙模組、紅外收發模組、超寬頻通訊模組、以及紫蜂協定通訊模組等。具體地,所述通訊元件可以用於若否,向伺服器發送設備資訊。   請參閱圖15。本說明書實施例還提供另一種終端設備。所述終端設備可以包括顯示元件、處理器和通訊元件。   在本實施例中,所述通訊組件包括但不限於有線網卡、無線網卡、藍牙模組、紅外收發模組、超寬頻通訊模組、以及紫蜂協定通訊模組等。具體地,所述通訊元件可以用於接收伺服器發來的介面標識;其中,所述介面標識用於標識應用程式的權限設置介面。   在本實施例中,所述顯示元件包括但不限於液晶(Liquid Crystal Display,LCD)顯示器、陰極射線管(Cathode Ray Tube,CRT)顯示器、和發光二極體(Light Emitting Diode,LED)顯示器等。具體地,所述顯示元件可以用於展示基於所述介面標識產生的引導介面;展示所述權限設置介面。   在本實施例中,所述處理器可以按任何適當的方式實現。例如,處理器可以採取例如微處理器或處理器以及儲存可由該(微)處理器執行的電腦可讀程式碼(例如軟體或韌體)的電腦可讀介質、邏輯閘、開關、專用積體電路(Application Specific Integrated Circuit,ASIC)、可程式設計邏輯控制器和嵌入微控制器的形式等等。具體地,所述處理器可以用於響應於允許開通權限的觸發指令,控制顯示元件展示所述權限設置介面;響應於開通目標權限的觸發指令,開通所述應用程式的目標權限;響應於前臺運行所述應用程式的觸發指令,執行所述應用程式中控制項的功能。   請參閱圖16。本說明書實施例還提供一種伺服器。所述伺服器可以包括通訊元件和處理器。   在本實施例中,所述通訊組件包括但不限於有線網卡、無線網卡、藍牙模組、紅外收發模組、超寬頻通訊模組、以及紫蜂協定通訊模組等。具體地,所述通訊元件可以用於接收終端設備發來的設備資訊;向終端設備發送獲取的介面標識。   在本實施例中,所述處理器可以按任何適當的方式實現。例如,處理器可以採取例如微處理器或處理器以及儲存可由該(微)處理器執行的電腦可讀程式碼(例如軟體或韌體)的電腦可讀介質、邏輯閘、開關、專用積體電路(Application Specific Integrated Circuit,ASIC)、可程式設計邏輯控制器和嵌入微控制器的形式等等。具體地,所述處理器可以用於提供設備資訊和介面標識的對應關係;其中,所述介面標識用於標識應用程式的權限設置介面;基於設備資訊和介面標識的對應關係,獲取接收的設備資訊對應的介面標識。   需要說明的是,本說明書中的各個實施例均採用遞進的方式描述,各個實施例之間相同/相似的部分互相參見即可,每個實施例重點說明的都是與其它實施例的不同之處。尤其,對於資料處理裝置實施例、終端設備實施例和伺服器實施例而言,由於其基本相似於資料處理方法實施例,所以描述的比較簡單,相關之處參見資料處理方法實施例的部分說明即可。   另外,可以理解的是,所屬領域技術人員在閱讀本說明書檔之後,可以無需創造性勞動想到本說明書檔中列舉的部分或全部實施例之間可以組合,這些組合也在本說明書公開和保護的範圍內。   在20世紀90年代,對於一個技術的改進可以很明顯地區分是硬體上的改進(例如,對二極體、電晶體、開關等電路結構的改進)還是軟體上的改進(對於方法流程的改進)。然而,隨著技術的發展,當今的很多方法流程的改進已經可以視為硬體電路結構的直接改進。設計人員幾乎都通過將改進的方法流程程式設計到硬體電路中來得到相應的硬體電路結構。因此,不能說一個方法流程的改進就不能用硬體實體模組來實現。例如,可程式設計邏輯裝置(Programmable Logic Device, PLD)(例如現場可程式設計閘陣列(Field Programmable Gate Array,FPGA))就是這樣一種積體電路,其邏輯功能由使用者對裝置程式設計來確定。由設計人員自行程式設計來把一個數位系統“整合”在一片PLD 上,而不需要請晶片製造廠商來設計和製作專用的積體電路晶片2。而且,如今,取代手工地製作積體電路晶片,這種程式設計也多半改用 “邏輯編譯器(logic compiler)”軟體來實現,它與程式開發撰寫時所用的軟體編譯器相類似,而要編譯之前的原始代碼也得用特定的程式設計語言來撰寫,此稱之為硬體描述語言(Hardware Description Language,HDL),而HDL 也並非僅有一種,而是有許多種,如ABEL(Advanced Boolean Expression Language)、AHDL(Altera Hardware Description Language)、Confluence、CUPL(Cornell University Programming Language)、HDCal、JHDL(Java Hardware Description Language)、Lava、Lola、MyHDL、PALASM、RHDL(Ruby Hardware Description Language)等,目前最普遍使用的是VHDL(Very-High-Speed Integrated Circuit Hardware Description Language ) 與Verilog2。本領域技術人員也應該清楚,只需要將方法流程用上述幾種硬體描述語言稍作邏輯程式設計並程式設計到積體電路中,就可以很容易得到實現該邏輯方法流程的硬體電路。   上述實施例闡明的系統、裝置、模組或單元,具體可以由電腦晶片或實體實現,或者由具有某種功能的產品來實現。   上述實施例闡明的系統、裝置、模組或單元,具體可以由電腦晶片或實體實現,或者由具有某種功能的產品來實現。一種典型的實現設備為電腦。具體的,電腦例如可以為個人電腦、膝上型電腦、蜂窩電話、相機電話、智慧型電話、個人數位助理、媒體播放機、導航設備、電子郵件設備、遊戲控制台、平板電腦、可穿戴設備或者這些設備中的任何設備的組合。   通過以上的實施方式的描述可知,本領域的技術人員可以清楚地瞭解到本說明書可借助軟體加必需的通用硬體平臺的方式來實現。基於這樣的理解,本說明書的技術方案本質上或者說對現有技術做出貢獻的部分可以以軟體產品的形式體現出來,該電腦軟體產品可以儲存在儲存介質中,如ROM/RAM、磁碟、光碟等,包括若干指令用以使得一台電腦設備(可以是個人電腦,伺服器,或者網路設備等)執行本說明書各個實施例或者實施例的某些部分所述的方法。   本說明書可用於眾多通用或專用的電腦系統環境或配置中。例如:個人電腦、伺服器電腦、手持設備或可攜式設備、平板型設備、多處理器系統、基於微處理器的系統、置頂盒、可程式設計的消費電子設備、網路PC、小型電腦、大型電腦、包括以上任何系統或設備的分散式運算環境等等。   本說明書可以在由電腦執行的電腦可執行指令的一般上下文中描述,例如程式模組。一般地,程式模組包括執行特定任務或實現特定抽象資料類型的常式、程式、物件、元件、資料結構等等。也可以在分散式運算環境中實踐本說明書,在這些分散式運算環境中,由通過通訊網路而被連接的遠端處理設備來執行任務。在分散式運算環境中,程式模組可以位於包括存放裝置在內的本地和遠端電腦儲存介質中。   雖然通過實施例描繪了本說明書,本領域普通技術人員知道,本說明書有許多變形和變化而不脫離本說明書的精神,希望所附的申請專利範圍包括這些變形和變化而不脫離本說明書的精神。The technical solutions in the embodiments of the present specification will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present specification. Obviously, the described embodiments are only a part of the embodiments of the present specification, but not all of the embodiments. Based on the embodiments in this specification, all other embodiments obtained by a person of ordinary skill in the art without creative efforts should fall within the protection scope of this specification. Please refer to Fig. 1, Fig. 2, Fig. 3, Fig. 4, Fig. 6, Fig. 7, and Fig. 8 together. The embodiment of the present specification provides a data processing system. In this embodiment, the data processing system may include a terminal device. The terminal device may have a display function. Specifically, the terminal device may include a smart phone, a tablet electronic device, a network set-top box, a portable computer, a desktop computer, a personal digital assistant (PDA), a vehicle-mounted device, a smart wearable device, and the like. The smart wearable device may include smart glasses, smart watches, smart bracelets, and the like. (2) The terminal device may run an operating system (OS). The operating system may be a computer program that controls and manages hardware and software resources. Specifically, the operating system may include an Android operating system (an operating system developed by Google), an IOS operating system (an operating system developed by Apple), and a Windows operating system (an operating system developed by Microsoft). Of course, the operating system may further include an operating system that is further optimized and customized based on the above operating system. For example, MIUI operating system (a mobile operating system developed by Xiaomi based on the Android operating system), EMUI operating system (a mobile operating system developed by Huawei based on the Android operating system), and the like.应用 The application can run on the operating system. The operating system can manage permissions of applications. The permissions of the application can include Normal Permissions and Dangerous Permissions. Common permissions can include, for example, vibration, access to the Internet, and so on. Ordinary permissions usually do not involve user privacy. Ordinary permissions are authorized when the app is installed and usually do not require user authorization. Sensitive permissions may include, for example, calling a camera, reading location information, allowing message notification, and the like. Sensitive permissions often involve user privacy. Sensitive permissions often require user authorization. Specifically, the operating system may provide a permission setting interface of the application, and a user may perform an authorization operation or cancel an authorization operation on one or more sensitive permissions of the application in the permission setting interface. For different applications, the permission setting interface provided by the operating system can be the same or different. In an implementation manner of this embodiment, in some cases, in the process of developing an application program, in order to shorten the development time and simplify the development process, a developer may add a software development kit (Software Development Kit (SDK), embedded in the application, so that the application in the operating system can be embedded with a software development kit. In this embodiment, the data processing system may further include a server. The server may be a server or a server cluster including a plurality of servers. The server may include, for example, an Alipay server, a WeChat server, an ant wealth server, a Jingdong server, and the like. (2) The server can communicate with the terminal device. The server and the terminal device may use any suitable network communication protocol for communication, including a network communication protocol that has not been developed on the submission date of this file. The network communication protocol may include, for example, a TCP / IP protocol, a UDP / IP protocol, an HTTP protocol, an HTTPS protocol, and the like. Of course, the network communication protocol may also include, for example, an RPC protocol (Remote Procedure Call Protocol), a REST protocol (Representational State Transfer, REST protocol), and the like, which are used on the above protocols.本 In this embodiment, the terminal device can run an application program in an operating system to provide a business interface. The application program may include, for example, Alipay, WeChat, Ant Wealth, Jingdong mobile phone user terminal, and the like. Specifically, after the application program in the operating system runs, the service interface may be provided by default. Alternatively, after the application program in the operating system is run, in response to a first triggering instruction that provides a business interface, the business interface may be provided. The first trigger instruction may be generated when any combination of one or more keys is detected, being pressed, clicked, pressed twice, or swiped. The keys may include physical keys and control items. (2) The business interface can be used to display business data, and the business data can include, for example, order data, payment data, and commodity data. The business interface may have one or more control items, and the control items may include a button control item, an image control item, a text box control item, an input box control item, and the like. Some or all of the control items in the service interface may correspond to a scene identifier, and the scene identifier may be used to identify a service scenario. The scene identifier may specifically include a service identifier and a permission identifier. The service identification may be used to identify a service involved in a service scenario. The permission identifier may be used to identify a permission required for a service scenario. The authority identified by the authority identifier may be a general authority or a sensitive authority. The scene identifier may be obtained by concatenating a service identifier and a permission identifier. Of course, the scene identifier may also be obtained based on other methods. For example, the service identifier and the permission identifier may be encoded to obtain the scene identifier. For example, the business interface may have a scan button control. The sweep button control item may correspond to a scene identifier Pay_Camera, and the scene identifier Pay_Camera may be used to identify a sweep service scenario. The scene identifier Pay_Camera may include a service identifier Pay and a permission identifier Camera. The service identifier Pay may be used to identify a code scanning payment service, and the permission identifier Camera may be used to identify a camera permission required to scan a service scenario. For another example, the business interface may have an event reminder button control. The event reminder button control item may correspond to a scenario identifier Push_Notifaction, and the scenario identifier Push_Notifaction may be used to identify an event reminder business scenario. The scenario identifier Push_Notifaction may include a service identifier Push and a permission identifier Notifaction. The service identifier Push may be used to identify a message push service, and the permission identifier Notifaction may be used to identify an allowed message notification permission required by an event reminder business scenario. In this embodiment, the terminal device can detect whether a control item in the service interface is clicked, double-pressed, pressed for more than a predetermined time (or long-pressed), or swiped to generate a second trigger instruction; It can obtain the scene identifier corresponding to the control item of the second trigger instruction; it can parse the obtained scene identifier to obtain the permission identifier; it can detect whether the application has the permissions identified by the permission identifier; if not, it can send its own device information to the server . Among them, the application here may be the aforementioned application for providing a business interface. Specifically, the application program can generate a second trigger instruction; can obtain the scene identifier corresponding to the control item of the second trigger instruction; can analyze the obtained scene identifier to obtain the permission identifier; can use its own application identifier and permission identifier to call the operating system The permission detection method is used to detect whether the user has the permission indicated by the permission identifier; if not, the device information acquisition method in the operating system can be called to obtain the device information of the terminal device; the acquired device information can be sent to the server. The application identifier (1) may be used to identify an application, for example, it may be a package name (PackageName) of the application. (2) The permission detection method may include a permission detection function. For example, the operating system may be an Android operating system, and the permission detection function in the Android operating system may be AppOpsManager. checkOpThrow. AppOpsManager. After checkOpThrow is called, the Android operating system can query from its own application permission manager whether the application identified by the application identifier has the permissions identified by the permission identifier; if so, it can return the AppOpsManager to the application. Mode_Allowed; if not, return AppOpsManager to the application. Mode_Ignore. (2) The device information may include one or more of a manufacturer identification, a device model identification, and an operating system version identification. The manufacturer identification may be used to identify a manufacturer of the terminal device, and may include, for example, HW (Huawei manufacturer), MI (Xiaomi manufacturer), Apple (Apple manufacturer), and the like. The device model identifier may be used to identify a model of a terminal device, for example, it may include PE_TL10 (a model of a mobile phone produced by Huawei) and the like. The operating system version identification may be used to identify the version of the operating system, for example, may include MIUI9. 0 (a version of the operating system developed by Xiaomi), EMUI3. 0 (a version of the operating system developed by Huawei) and so on. Of course, the device information may also include other materials, which is not specifically limited in this embodiment. The device information acquisition method may include a device information acquisition function. For example, the operating system may be an Android operating system, and the device information obtaining function may include a manufacturer identification obtaining function getDeviceBrand, a device model identification obtaining function getSystemModel, an operating system version obtaining function getSystemVersion, and the like. In this embodiment, the operating systems running on different terminal devices may be different, and the path of the permission setting interface of the application in different operating systems may be different. For example, the path of the permission setting interface of Ant Fortune on Huawei smartphone and Xiaomi smartphone is different. In order to conveniently send the terminal device with an appropriate interface identifier for jumping to the permission setting interface according to the device information, the server may provide a correspondence between the device information and the interface identifier. The interface identifier may be used to identify a permission setting interface of an application. Specifically, for example, the interface identifier may be a link address implemented based on a URL Scheme protocol. For example, the correspondence between the device information and the interface identification may include a combination of one or more of a manufacturer identification, a device model identification, and an operating system version identification, and a correspondence between the interface identification. For example, the server can provide HW, PE_TL10, EMUI3. 0 common correspondence with interface IDA; MI, NOTE3, MIUI9 can be provided. Correspondence between 0 and interface IDB. In this way, the server can receive the device information sent by the terminal device; can obtain the interface identifier corresponding to the received device information based on the correspondence between the device information and the interface identifier; and can send the obtained interface identifier to the terminal device. In this embodiment, the terminal device may receive an interface identifier sent by the server; may display a boot interface generated based on the received interface identifier; and respond to a third trigger instruction received in the boot interface that allows permission to be opened, may Enter the permission setting interface identified by the interface logo. Specifically, a unified boot template can be embedded in the application. In this way, the application can receive the interface logo sent by the server; it can obtain the boot template locally; it can embed the interface logo in the boot template obtained locally to get the boot interface; and it can display the boot interface. Among them, the application here may be the aforementioned application for providing a business interface. In this way, it is not necessary to transmit a guide template between the terminal device and the server, thereby reducing the amount of communication data between the terminal device and the server. Specifically, the guidance interface may have a first control item, and the first control item may be a button control item or an image control item. The first control item may correspond to an interface identifier for generating a third triggering instruction that allows permission to be opened. The application can detect whether the first control item is clicked, double-clicked, pressed for more than a predetermined time, or passed to generate a third trigger command; in response to the third trigger command, it can obtain the interface identifier corresponding to the first control item ; You can jump to the permission setting interface identified by the interface logo. Among them, the application here may be the aforementioned application for providing a business interface. Of course, the application program may also generate the third trigger instruction in other ways, which is not specifically limited in this embodiment. In this embodiment, the terminal device can activate the target permission of the application program in response to the fifth triggering instruction for opening the target permission received on the permission setting interface; in response to the application running in the foreground received on the permission setting interface, The sixth trigger instruction can perform the function corresponding to the control item. The target permission here may be the permission identified by the permission identifier in the foregoing scenario identifier; the application here may be the foregoing application for providing a business interface. The permission setting interface can be provided by the operating system in the terminal device. The permission setting interface can have one or more control items, and each control item can correspond to a permission. The operating system can detect whether a control item in the permission setting interface is clicked, double-clicked, pressed for more than a predetermined time, or swiped to generate a trigger instruction to open the permission corresponding to the control item. Of course, the operating system may also use other methods to generate the triggering instruction for opening the authority, which is not specifically limited in this embodiment. For example, one or more gestures can be preset in the operating system, and each gesture can correspond to a permission in the permission setting interface. When the operating system recognizes a gesture, it can generate a trigger instruction to open the permission corresponding to the gesture. Apps can run in the foreground or in the background. When the application is running in the foreground, the interface of the application can be displayed in the display screen of the terminal device. When an application is running in the background, the interface of the application is usually not displayed in the display screen of the terminal device; at this time, the application usually runs in the resource manager of the operating system and consumes system resources. In this embodiment, since the permission setting interface is usually provided by the operating system, after the terminal device enters the permission setting interface from the boot interface, the application program is usually changed to run in the foreground to run in the background. After the user opens the target permission in the permission setting interface, he can trigger the operation to change the application to run in the background to the foreground. Specifically, the permission setting interface may include a return control item, and the return control item may be a button control item or an image control item. The operating system can detect whether the return control item has been clicked, double-clicked, pressed for more than a predetermined time, or swiped to generate a sixth trigger command for the application running in the foreground. Of course, the operating system may also generate the sixth trigger instruction in other manners, which is not specifically limited in this embodiment. In one implementation of this embodiment, when the terminal device detects that the application has the authority identified by the authority identifier, it may also execute a function corresponding to the control item of the second trigger instruction. The function corresponding to the control item of the second trigger instruction may include, for example, a scan function, a function of allowing push of event information, and the like. Specifically, the application program can generate a second trigger instruction; can obtain the scene identifier corresponding to the control item of the second trigger instruction; can analyze the obtained scene identifier to obtain the permission identifier; can use its own application identifier and permission identifier to call the operating system The permission detection method in the method is used to detect whether the user has the permission identified by the permission identifier; if so, the function corresponding to the control item of the second trigger instruction may be executed. In one implementation of this embodiment, in order to enable the terminal device to display different guidance interfaces based on different business scenarios to improve user experience, the server may further provide a correspondence between a service identifier and a guidance template. Each guidance template may correspond to one or more service identifiers, and each service identifier may correspond to one guidance template. The guide template may have prompt information for prompting the user to enable permission, and the prompt information may be text, sound, image, video, or any combination thereof. The boot template can be used to generate a boot interface. The guidance interface may be used to guide a user to open a permission of an application.本 In this embodiment, when the terminal device detects that the application does not have the authority identified by the authority identifier, it may also send a scene identifier to the server. The scene identifier herein may be a scene identifier corresponding to the control item of the foregoing second trigger instruction. The server may receive the scene identifier sent by the terminal device; may parse the received scene identifier to obtain the service identifier; may obtain the guide template corresponding to the service identifier based on the correspondence between the service identifier and the guide template; and may send the terminal device to obtain Boot template. (2) The terminal device can receive the guidance template sent from the server; the interface logo can be embedded in the guidance template from the server to obtain the guidance interface; and the guidance interface can be displayed. In this way, the terminal device can display different guidance interfaces based on different business scenarios, improving the user experience. Specifically, the application program can receive the guidance template sent from the server; the interface identifier can be embedded in the guidance template from the server to obtain the guidance interface; and the guidance interface can be displayed. In one implementation of this embodiment, the terminal device may also display prompt information in response to a fourth trigger instruction received on the boot interface that denies the permission to open. Specifically, the guidance interface may further have a second control item. The second control item may be a button control item or an image control item. The second control item may be used to generate a fourth trigger instruction that denies permission to open. The application can also detect whether the second control item is clicked, double-clicked, pressed for more than a predetermined time, or swept to generate a fourth trigger command; in response to the fourth trigger command, the prompt information can be displayed, and the prompt information can be Text, sound, image, video, or any combination thereof, and the prompt information can be, for example, text information "Detected that you have denied permission to open the camera. You cannot use the scan function". Please refer to Fig. 1, Fig. 2, Fig. 3, Fig. 4, Fig. 6, Fig. 7, and Fig. 8 together. An example of a scenario in the embodiment of the present specification is described below. In the example of this scenario, the terminal device may be a smart phone. The smartphone can run EMUI3. 0 operating system. The EMUI3. 0 Ant Wealth applications can be run on the operating system. The server may be an ant wealth server. In the example of this scenario, the smartphone can run an ant wealth application to provide a business interface. The business interface may have a scan button control. The sweep button control item may correspond to a scene identifier Pay_Camera, and the scene identifier Pay_Camera may be used to identify a sweep service scenario. The scene identifier Pay_Camera may include a service identifier Pay and a permission identifier Camera. The service identifier Pay may be used to identify a code scanning payment service, and the permission identifier Camera may be used to identify a camera permission required to scan a service scenario. In the example of this scenario, the smart phone may generate a trigger instruction after detecting that the scan button control item is clicked, double-pressed, pressed for more than a predetermined time, or swiped; in response to the trigger instruction, it may obtain Scan the scene identifier Pay_Camera corresponding to the button control item; you can parse the scene identifier Pay_Camera to get the permission identification Camera; you can detect whether the ant wealth application has the right to call the camera; if so, you can perform the scan function corresponding to the scan button control item; No, you can send the operating system version ID EMUI3 to the Ant Wealth Server. 0 and the scene ID Pay_Camera, in order to guide the user to open the permission to call the camera of the Ant Wealth application. In this scenario example, the Ant Wealth Server can provide the operating system version ID EMUI3. The correspondence between 0 and the interface identifier IDA; the correspondence between the service identifier Pay and the guidance template TA can be provided. In this way, the ant wealth server can receive the operating system version identification EMUI3 sent from the smartphone. 0 and scene ID Pay_Camera; you can get the operating system version ID EMUI3. The interface identifier IDA corresponding to 0; the scene identifier Pay_Camera can be parsed to obtain the service identifier Pay; the guidance template TA corresponding to the service identifier Pay can be obtained; the interface identifier IDA and the guidance template TA can be returned to the smartphone. In this scenario example, the smartphone can receive the interface IDA and the guidance template TA from the ant wealth server; it can display the guidance interface generated based on the interface IDA and the guidance template TA; in response to the permission received at the guidance interface You can enter the permission setting interface identified by the interface ID ID; or, in response to the trigger instruction for denying the permission received in the boot interface, you can display the text message "It seems that your camera function is not turned on." ~ ". In this scenario example, the smartphone can activate the camera permission of the ant wealth application in response to the trigger instruction for activating the camera permission received on the permission setting interface; in response to running the ant wealth application in the foreground received on the permission setting interface The program trigger command can execute the scan function corresponding to the scan button control. See Figure 9. The embodiments of the present specification provide a data processing method. The data processing method uses a terminal device as an execution subject, and may include the following steps. Step S10: In response to a trigger instruction for a control item in the service interface, obtain a scene identifier corresponding to the control item.本 In this embodiment, the service interface may be provided by an application in the terminal device for displaying business data. The business data may include, for example, order data, payment data, and product data. The business interface may have one or more control items, and the control items may include a button control item, an image control item, a text box control item, an input box control item, and the like. Some or all of the control items in the service interface may correspond to a scene identifier, and the scene identifier may be used to identify a service scenario. The scene identifier may specifically include a service identifier and a permission identifier. The service identification may be used to identify a service involved in a service scenario. The permission identifier may be used to identify a permission required for a service scenario. In this embodiment, the application in the terminal device can detect whether a control item in the business interface is clicked, double-clicked, pressed for more than a predetermined time, or swiped to generate a trigger instruction; in response to the trigger The instruction may obtain a scene identifier corresponding to the control item of the trigger instruction. Step S12: It is detected whether the application program has the authority identified by the authority identifier. In this embodiment, the application in the terminal device can parse the scene identifier to obtain the permission identifier; and can detect whether it has the permission identified by the permission identifier. Among them, the application here may be the aforementioned application for providing a business interface. Step S14: If not, send device information to the server. In this embodiment, if not, the application program in the terminal device can obtain the device information of the terminal device; and the device information can be sent to the server. The device information includes one or more of a manufacturer identification, a model identification, and an operating system version identification. In an implementation manner of this embodiment, if not, the application program in the terminal device may further send the scene identifier to a server. In an implementation manner of this embodiment, if it is, an application in the terminal device may also execute a function corresponding to a control item. The control item here may be a control item targeted by the foregoing trigger instruction. In this embodiment, the terminal device may obtain a scene identifier corresponding to the control item in response to a trigger instruction for a control item in a service interface, and the scene identifier may include a permission identifier; it may detect whether an application program has the The permission identified by the permission identifier; if not, the device information can be sent to the server. In this way, when the terminal device detects that the application program does not have the required permissions for the current business scenario, it can send its own device information to the server, so that it can receive the interface identifier for jumping to the permission setting interface, thereby guiding the use. Authorizes the permissions required for the current business scenario. See Figure 10. The embodiment of the present specification also provides another data processing method. The data processing method uses a terminal device as an execution subject, and may include the following steps. Step S20: Receive the interface identifier sent by the server. In this embodiment, the interface identifier may be used to identify a permission setting interface of an application. Specifically, for example, the interface identifier may be a link address implemented based on a URL Scheme protocol. In this embodiment, an application in the terminal device may send device information to a server, and may receive an interface identifier corresponding to the device information sent by the server. Step S22: Display a guide interface generated based on the interface identifier. In this embodiment, an application in the terminal device can obtain a boot template; a boot interface can be generated based on the boot template and the interface identifier; and a boot interface can be displayed. The guide template may have prompt information for prompting the user to enable permission, and the prompt information may be text, sound, image, video, or any combination thereof. The boot template can be used to generate a boot interface. The guidance interface may be used to guide a user to open a permission of an application. In an implementation manner of this embodiment, an application program in the terminal device may be embedded with a unified boot template. In this way, the application in the terminal device can obtain the boot template locally. In this way, it is not necessary to transmit a guide template between the terminal device and the server, thereby reducing the amount of communication data between the terminal device and the server. In another implementation of this embodiment, an application in the terminal device may send a scene identifier to a server; and may receive a guidance template corresponding to a service identifier in the scene identifier sent by the server. In this way, the terminal device can display different guidance interfaces based on different business scenarios, improving the user experience. For a detailed description of the scene identification, refer to the foregoing embodiments, and details are not described herein again. Step S24: In response to a trigger instruction that allows permission to be opened, enter the permission setting interface. In this embodiment, the guide interface may have a first control item. The first control item may correspond to the interface identifier and is used to generate a trigger instruction that allows permission to be opened. In this way, the application program in the terminal device can detect whether the first control item is clicked, double-clicked, pressed for more than a predetermined time, or swiped to generate a trigger instruction that allows permission to be opened; in response to a trigger that allows permission to be opened Instruction; access to the permission setting interface identified by the interface identifier. Step S26: In response to a trigger instruction to enable the target authority, enable the target authority of the application. In this embodiment, the target authority may be the authority identified by the authority identifier in the scene identifier. In this embodiment, the terminal device may run an operating system. The authority setting interface may be provided by the operating system. The permission setting interface can have one or more control items, and each control item can correspond to a permission. The operating system can detect whether a control item in the permission setting interface is clicked, double-pressed, pressed for more than a predetermined time, or swiped to generate a trigger instruction to open the permission corresponding to the control item. Of course, the operating system may also use other methods to generate a triggering instruction for opening the authority, which is not specifically limited in this embodiment. For example, one or more gestures may be preset in the operating system, and each gesture may correspond to a permission in the permission setting interface. When the operating system recognizes a gesture, the operating system may generate a trigger instruction for opening a permission corresponding to the gesture. Step S28: In response to a trigger instruction for running the application in the foreground, execute a function of a control item in the application. In this embodiment, the application program in the terminal device may run in the foreground or in the background. When the application is running in the foreground, the interface of the application can be displayed in the display screen of the terminal device. When an application is running in the background, the interface of the application is usually not displayed in the display screen of the terminal device; at this time, the application usually runs in the resource manager of the operating system and consumes system resources. In this embodiment, since the permission setting interface is usually provided by the operating system, after the terminal device enters the permission setting interface from the boot interface, the application program changes from running in the foreground to running in the background. After the user opens the target permission in the permission setting interface, he can trigger the operation to change the application to run in the background to the foreground. Specifically, the permission setting interface may include a return control item, and the return control item may be a button control item or an image control item. The operating system can detect whether the return control item is clicked, double-clicked, pressed for more than a predetermined time, or swiped to generate a trigger instruction to run the application in the foreground. Of course, the operating system may also use other methods to generate a triggering instruction for running the application in the foreground, which is not specifically limited in this embodiment. In an implementation manner of this embodiment, the guide interface may further have a second control item. The second control item may be used to generate a trigger instruction that denies permission to open. Specifically, the application program in the terminal device can detect whether the second control item is clicked, double-clicked, pressed for more than a predetermined time, or passed to generate a trigger instruction to refuse to open the permission; Trigger command can display prompt information. The prompt information can be text, sound, image, video, or any combination thereof. For example, the prompt information can be text information "Detected that you have refused to open the camera permission. You cannot use the scan function". In this embodiment, the terminal device may receive an interface identifier sent by the server; may display a guidance interface generated based on the interface identifier; and may enter the permission setting interface in response to a trigger instruction that allows permission to be opened; and respond to the opening The triggering instruction of the target permission may enable the target permission of the application; in response to the triggering instruction of running the application program in the foreground, the function of the control item in the application program may be executed. In this way, the terminal device can receive the interface identifier sent by the server; it can jump to the permission setting interface by itself based on the interface identifier; it is convenient for the user to open the permission of the application program in the permission setting interface, thereby simplifying user operations and improving use Experience. Refer to Figure 11. The embodiment of the present specification also provides another data processing method. The data processing method uses a server as an execution body, and may include the following steps. Step S30: Provide the correspondence between the device information and the interface identification. In this embodiment, the device information may include one or more of a manufacturer identification, a device model identification, and an operating system version identification. The interface identifier may be used to identify a permission setting interface of an application. Specifically, for example, the interface identifier may be a link address implemented based on a URL Scheme protocol. For example, the correspondence between the device information and the interface identification may include a combination of one or more of a manufacturer identification, a device model identification, and an operating system version identification, and a correspondence between the interface identification. Of course, the device information may also include other materials, which is not specifically limited in this embodiment. In this embodiment, the developer can collect the interface identification of the application on one or more terminal devices; the server can set the correspondence between the device information of the terminal device and the interface identification of the application on the terminal device. . Step S32: Receive device information from the terminal device.本 In this embodiment, the terminal device can send its own device information to the server, and the server can receive the device information from the terminal device. Step S34: Obtain the interface identifier corresponding to the received device information based on the correspondence between the device information and the interface identifier. Step S36: Send the acquired interface identifier to the terminal device. In an implementation manner of this embodiment, the server may further provide a preset interface identifier. The preset interface identifier may be used to identify a permission setting interface of an application in most common terminal devices. In this way, when the server does not obtain the interface identifier corresponding to the receiving device information, the server may consider that the preset interface identifier corresponds to the receiving device information; may obtain the preset interface identifier; and may send to the terminal device. The preset interface identifier. In an implementation manner of this embodiment, the server may further provide a correspondence between a service identifier and a guidance template. The service identification may be used to identify a service involved in a service scenario. The guide template may have prompt information for prompting the user to enable permission, and the prompt information may be text, sound, image, video, or any combination thereof. The boot template can be used to generate a boot interface. The guidance interface may be used to guide a user to open a permission of an application. In this way, the server may receive the scene identifier sent by the terminal device; may obtain the guidance template corresponding to the received service identifier based on the correspondence between the service identifier and the guidance template; and may send the acquired guidance template to the terminal device. In this embodiment, the server can provide the correspondence between the device information and the interface identifier; can receive the device information from the terminal device; and can obtain the interface corresponding to the received device information based on the correspondence between the device information and the interface identifier Identification; the obtained interface identification can be sent to the terminal device. In this way, the server can send an interface identifier suitable for the terminal device to the terminal device according to the device information sent by the terminal device, so that the terminal device can jump to the permission setting interface identified by the interface identifier by itself, which is convenient for users to set permissions The interface enables application permissions, which simplifies user operations and improves user experience. Refer to Figure 12. An embodiment of the present specification further provides a data processing apparatus, and the data processing apparatus may include an obtaining unit 40, a detecting unit 42, and a sending unit 44. Wherein, the acquisition unit 40 is configured to acquire a scene identifier corresponding to the control item in response to a trigger instruction for a control item in a business interface; wherein the scene identifier includes a permission identifier; the detection unit 42 is configured to detect whether an application program is Having the authority identified by the authority identifier; a sending unit 44 configured to send device information to the server if not. Refer to Figure 13. The embodiment of the present specification also provides another data processing device. The data processing device may include a receiving unit 50, a display unit 52, an entry unit 54, an opening unit 56, and an execution unit 58. Wherein, the receiving unit 50 is configured to receive an interface identifier sent by a server; wherein the interface identifier is used to identify a permission setting interface of an application program; the display unit 52 is configured to display a guidance interface generated based on the interface identifier; The entry unit 54 is used to enter the permission setting interface in response to a trigger instruction that allows permission to be opened; the activation unit 56 is used to activate the target permission of the application program in response to the trigger instruction to enable the target authority; the execution unit 58, And is configured to execute a function of a control item in the application program in response to a trigger instruction for running the application program in the foreground. Refer to Figure 14. The embodiment of the present specification also provides another data processing apparatus, and the data processing apparatus may include a providing unit 60, a receiving unit 62, an obtaining unit 64, and a sending unit 66. Among them, providing unit 60 is used to provide the correspondence between the device information and the interface identifier; wherein the interface identifier is used to identify the permission setting interface of the application program; receiving unit 62 is used to receive the device information sent by the terminal device; obtain A unit 64 is configured to obtain an interface identifier corresponding to the received device information based on the correspondence between the device information and the interface identifier. A sending unit 66 is configured to send the acquired interface identifier to the terminal device. Refer to Figure 15. An embodiment of the present specification also provides a terminal device. The terminal device may include a display element, a processor, and a communication element. In this embodiment, the display element includes, but is not limited to, a Liquid Crystal Display (LCD) display, a Cathode Ray Tube (CRT) display, and a Light Emitting Diode (LED) display. . Specifically, the display element may be used to provide a business interface. In this embodiment, the processor may be implemented in any suitable manner. For example, the processor may take, for example, a microprocessor or processor, and a computer-readable medium, logic gate, switch, dedicated integrated circuit that stores computer-readable code (e.g., software or firmware) executable by the (micro) processor. Circuit (Application Specific Integrated Circuit, ASIC), programmable logic controller and embedded microcontroller form, etc. Specifically, the processor may be configured to obtain a scene identifier corresponding to the control item in response to a trigger instruction for a control item in a service interface; wherein the scene identifier includes a permission identifier; and detecting whether an application program has the The authority identified by the authority ID. In this embodiment, the communication components include, but are not limited to, wired network cards, wireless network cards, Bluetooth modules, infrared transceiver modules, ultra-wideband communication modules, and Zigbee protocol communication modules. Specifically, the communication element may be used to send device information to the server if not. Refer to Figure 15. The embodiment of the present specification also provides another terminal device. The terminal device may include a display element, a processor, and a communication element. In this embodiment, the communication components include, but are not limited to, wired network cards, wireless network cards, Bluetooth modules, infrared transceiver modules, ultra-wideband communication modules, and Zigbee protocol communication modules. Specifically, the communication element may be used to receive an interface identifier sent by a server; wherein the interface identifier is used to identify a permission setting interface of an application. In this embodiment, the display element includes, but is not limited to, a Liquid Crystal Display (LCD) display, a Cathode Ray Tube (CRT) display, and a Light Emitting Diode (LED) display. . Specifically, the display element may be used to display a guidance interface generated based on the interface identifier; and display the permission setting interface. In this embodiment, the processor may be implemented in any suitable manner. For example, the processor may take, for example, a microprocessor or processor, and a computer-readable medium, logic gate, switch, dedicated integrated circuit that stores computer-readable code (e.g., software or firmware) executable by the (micro) processor. Circuit (Application Specific Integrated Circuit, ASIC), programmable logic controller and embedded microcontroller form, etc. Specifically, the processor may be configured to control a display element to display the permission setting interface in response to a trigger instruction that allows permission to be activated; to activate a target permission of the application program in response to a trigger instruction that enables target permission; and to respond to the foreground The triggering instruction of the application is executed to execute a function of a control in the application. Refer to Figure 16. The embodiment of the present specification also provides a server. The server may include a communication element and a processor. In this embodiment, the communication components include, but are not limited to, wired network cards, wireless network cards, Bluetooth modules, infrared transceiver modules, ultra-wideband communication modules, and Zigbee protocol communication modules. Specifically, the communication element may be used to receive device information sent by a terminal device; and send the acquired interface identifier to the terminal device. In this embodiment, the processor may be implemented in any suitable manner. For example, the processor may take, for example, a microprocessor or processor, and a computer-readable medium, logic gate, switch, or special purpose storage that stores computer-readable code (such as software or firmware) executable by the (micro) processor. Circuit (Application Specific Integrated Circuit, ASIC), programmable logic controller and embedded microcontroller form, etc. Specifically, the processor may be used to provide a correspondence between device information and an interface identifier; wherein the interface identifier is used to identify an permission setting interface of an application program; based on the correspondence between the device information and the interface identifier, obtaining a received device Interface ID corresponding to the information. It should be noted that each embodiment in this specification is described in a progressive manner, and the same / similar parts between the embodiments can refer to each other. Each embodiment focuses on the differences from other embodiments. Place. In particular, for the data processing device embodiment, the terminal device embodiment, and the server embodiment, since it is basically similar to the data processing method embodiment, the description is relatively simple. For the related parts, see the description of the data processing method embodiment Just fine. In addition, it can be understood that after reading this specification file, those skilled in the art can think of some or all of the embodiments listed in this specification file without any creative work. These combinations are also within the scope of the disclosure and protection of this specification. Inside. In the 1990s, for a technical improvement, it can be clearly distinguished whether it is an improvement in hardware (for example, the improvement of circuit structures such as diodes, transistors, switches, etc.) or an improvement in software (for method and process Improve). However, with the development of technology, the improvement of many methods and processes can be regarded as a direct improvement of the hardware circuit structure. Designers almost always get the corresponding hardware circuit structure by designing the improved method flow program into the hardware circuit. Therefore, it cannot be said that the improvement of a method flow cannot be realized by a hardware entity module. For example, a programmable logic device (Programmable Logic Device, PLD) (such as a Field Programmable Gate Array (FPGA)) is such an integrated circuit whose logic function is determined by the user's programming of the device . Designers can program a digital system to "integrate" it on a PLD without having to ask a chip manufacturer to design and produce a dedicated integrated circuit chip2. Moreover, today, instead of making integrated circuit chips manually, this programming is mostly implemented using "logic compiler" software, which is similar to the software compiler used in program development. The original source code before compilation must also be written in a specific programming language. This is called the Hardware Description Language (HDL), and there is not only one type of HDL, but many types, such as ABEL (Advanced Boolean Expression Language), AHDL (Altera Hardware Description Language), Confluence, CUPL (Cornell University Programming Language), HDCal, JHDL (Java Hardware Description Language), Lava, Lola, MyHDL, PALASM, RHDL (Ruby Hardware Description Language), etc. Currently the most commonly used are VHDL (Very-High-Speed Integrated Circuit Hardware Description Language) and Verilog2. Those skilled in the art should also be clear that as long as the method flow is logically programmed and integrated into the integrated circuit using the above-mentioned several hardware description languages, the hardware circuit implementing the logic method flow can be easily obtained.的 The system, device, module, or unit described in the above embodiments may be implemented by a computer chip or entity, or a product with a certain function.的 The system, device, module, or unit described in the above embodiments may be implemented by a computer chip or entity, or a product with a certain function. A typical implementation is a computer. Specifically, the computer may be, for example, a personal computer, a laptop, a cellular phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, or a wearable device. Or a combination of any of these devices. According to the description of the above embodiments, those skilled in the art can clearly understand that this specification can be implemented by means of software plus a necessary universal hardware platform. Based on this understanding, the technical solution of this specification, or the part that contributes to the existing technology, can be embodied in the form of a software product. The computer software product can be stored in a storage medium, such as ROM / RAM, magnetic disk, The optical disc and the like include a number of instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the method described in each embodiment of the present specification or some parts of the embodiment. This manual can be used in many general or special computer system environments or configurations. For example: personal computers, server computers, handheld or portable devices, tablet devices, multiprocessor systems, microprocessor-based systems, set-top boxes, programmable consumer electronics devices, networked PCs, small computers , Mainframe computers, decentralized computing environments including any of the above systems or equipment, and more.说明书 This manual can be described in the general context of computer-executable instructions executed by a computer, such as program modules. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform specific tasks or implement specific abstract data types. This specification can also be practiced in a decentralized computing environment in which tasks are performed by a remote processing device connected through a communication network. In a distributed computing environment, program modules can be located in local and remote computer storage media, including storage devices. Although this specification is described through the examples, those skilled in the art know that there are many variations and changes in this specification without departing from the spirit of this specification, and it is hoped that the scope of the attached patent application includes these variations and changes without departing from the spirit of this specification .

S10、S12、S14、S20、S22、S24、S26、S28、S30、S32、S34、S36‧‧‧步驟S10, S12, S14, S20, S22, S24, S26, S28, S30, S32, S34, S36‧‧‧ steps

40‧‧‧獲取單元40‧‧‧Get Unit

42‧‧‧檢測單元42‧‧‧detection unit

44‧‧‧發送單元44‧‧‧ sending unit

50‧‧‧接收單元50‧‧‧Receiving unit

52‧‧‧展示單元52‧‧‧Display Unit

54‧‧‧進入單元54‧‧‧Enter the unit

56‧‧‧開通單元56‧‧‧Activation Unit

58‧‧‧執行單元58‧‧‧execution unit

60‧‧‧提供單元60‧‧‧Provided units

62‧‧‧接收單元62‧‧‧Receiving unit

64‧‧‧獲取單元64‧‧‧Get Unit

66‧‧‧發送單元66‧‧‧ sending unit

為了更清楚地說明本說明書實施例或現有技術中的技術方案,下面將對實施例或現有技術描述中所需要使用的附圖作簡單地介紹,顯而易見地,下面描述中的附圖僅僅是本說明書中記載的一些實施例,對於本領域普通技術人員來講,在不付出創造性勞動性的前提下,還可以根據這些附圖獲得其他的附圖。   圖1為本說明書實施例一種資料處理方法的流程圖;   圖2為本說明書實施例一種業務介面的示意圖;   圖3為本說明書實施例一種引導介面的示意圖;   圖4為本說明書實施例一種提示資訊的示意圖;   圖5為本說明書實施例一種權限設置介面的示意圖;   圖6為本說明書實施例一種使用者在權限設置介面開通目標權限的示意圖;   圖7為本說明書實施例一種使用者進行應用程式返回前臺運行的操作的示意圖;   圖8為本說明書實施例一種執行掃一掃功能的示意圖;   圖9為本說明書實施例一種資料處理方法的流程圖;   圖10為本說明書實施例一種資料處理方法的流程圖;   圖11為本說明書實施例一種資料處理方法的流程圖;   圖12為本說明書實施例一種資料處理裝置的功能結構示意圖;   圖13為本說明書實施例一種資料處理裝置的功能結構示意圖;   圖14為本說明書實施例一種資料處理裝置的功能結構示意圖;   圖15為本說明書實施例一種終端設備的功能結構示意圖;   圖16為本說明書實施例一種伺服器的功能結構示意圖。In order to more clearly explain the embodiments of the present specification or the technical solutions in the prior art, the drawings used in the embodiments or the description of the prior art will be briefly introduced below. Obviously, the drawings in the following description are only For some ordinary people skilled in the art, some embodiments described in the description can also obtain other drawings according to the drawings without paying creative labor. Fig. 1 is a flowchart of a data processing method according to an embodiment of the present specification; 2 Fig. 2 is a schematic diagram of a service interface according to an embodiment of the present specification; 的 Fig. 3 is a schematic diagram of a guide interface according to an embodiment of the present specification; Fig. 4 is a reminder of an embodiment of the present specification Schematic diagram of information; FIG. 5 is a schematic diagram of a permission setting interface according to an embodiment of the specification; FIG. 6 is a schematic diagram of a user enabling target permissions on a permission setting interface according to an embodiment of the specification; FIG. 7 is a user application according to an embodiment of the specification Schematic diagram of the operation of the program returning to the foreground; FIG. 8 is a schematic diagram of performing a scan function in the embodiment of the specification; FIG. 9 is a flowchart of a data processing method in the embodiment of the specification; FIG. 10 is a data processing method in the embodiment of the specification流程图 FIG. 11 is a flowchart of a data processing method according to an embodiment of the specification; FIG. 12 is a functional structure diagram of a data processing device according to an embodiment of the specification; FIG. 1 3 is a functional structure diagram of a data processing device according to an embodiment of the present specification; FIG. 14 is a functional structure diagram of a data processing device according to an embodiment of the present specification; FIG. 15 is a functional structure schematic diagram of a terminal device according to an embodiment of the present specification; The embodiment of the specification is a functional structure diagram of a server.

Claims (19)

一種資料處理方法,包括:   響應於針對業務介面中控制項的觸發指令,獲取所述控制項對應的場景標識;其中,所述場景標識包括權限標識;   檢測應用程式是否具備所述權限標識所標識的權限;   若否,向伺服器發送設備資訊。A data processing method includes: 获取 acquiring a scene identifier corresponding to a control item in response to a trigger instruction for a control item in a business interface; wherein the scene identifier includes a permission identifier; detecting whether an application program has the permission identifier Permission; If not, send device information to the server. 如申請專利範圍第1項所述的方法,所述場景標識還包括業務標識。According to the method described in the first scope of the patent application, the scene identifier further includes a service identifier. 如申請專利範圍第1項所述的方法,所述設備資訊包括廠商標識、型號標識和作業系統版本標識中的一個或多個。According to the method described in item 1 of the patent application scope, the device information includes one or more of a manufacturer identification, a model identification, and an operating system version identification. 如申請專利範圍第1項所述的方法,若否,所述方法還包括:向伺服器發送所述場景標識。The method according to item 1 of the scope of patent application, if not, the method further comprises: sending the scene identifier to a server. 如申請專利範圍第1項所述的方法,所述方法還包括:若是,執行所述控制項對應的功能。According to the method of claim 1, the method further includes: if yes, executing a function corresponding to the control item. 一種終端設備,包括:   顯示元件,用於提供業務介面;   處理器,用於響應於針對業務介面中控制項的觸發指令,獲取所述控制項對應的場景標識;其中,所述場景標識包括權限標識;檢測應用程式是否具備所述權限標識所標識的權限;   通訊元件,用於若否,向伺服器發送設備資訊。A terminal device includes: a display element for providing a business interface; a processor for obtaining a scene identifier corresponding to a control item in response to a trigger instruction for a control item in the business interface; wherein the scene identifier includes a permission Identification; detecting whether the application has the authority identified by the authority identification; a communication element for sending device information to the server if not. 一種資料處理裝置,包括:   獲取單元,用於響應於針對業務介面中控制項的觸發指令,獲取所述控制項對應的場景標識;其中,所述場景標識包括權限標識;   檢測單元,用於檢測應用程式是否具備所述權限標識所標識的權限;   發送單元,用於若否,向伺服器發送設備資訊。A data processing device includes: an acquisition unit for acquiring a scene identifier corresponding to a control item in response to a trigger instruction for a control item in a business interface; wherein the scene identifier includes a permission identifier; a detection unit for detecting Whether the application program has the authority identified by the authority identifier; a sending unit configured to send device information to the server if not. 一種資料處理方法,包括:   接收伺服器發來的介面標識;其中,所述介面標識用於標識應用程式的權限設置介面;   展示基於所述介面標識產生的引導介面;   響應於允許開通權限的觸發指令,進入所述權限設置介面;   響應於開通目標權限的觸發指令,開通所述應用程式的目標權限;   響應於前臺運行所述應用程式的觸發指令,執行所述應用程式中控制項的功能。A data processing method includes: receiving an interface identifier sent by a server; wherein the interface identifier is used to identify a permission setting interface of an application program; displaying a guide interface generated based on the interface identifier; responding to a trigger that allows permission to be opened Command to enter the permission setting interface; enable the target permission of the application program in response to a trigger instruction to enable a target permission; execute a function of a control item in the application program in response to a trigger instruction to run the application program in the foreground. 如申請專利範圍第8項所述的方法,在展示基於所述介面標識產生的引導介面之前,所述方法還包括:   獲取引導模板;   相應地,所述展示基於所述介面標識產生的引導介面,包括:   展示基於所述介面標識和所述引導模板產生的引導介面。According to the method described in item 8 of the scope of patent application, before displaying the guidance interface generated based on the interface identifier, the method further includes: obtaining a guidance template; correspondingly, displaying the guidance interface generated based on the interface identifier , Including: displaying a guide interface generated based on the interface identifier and the guide template. 如申請專利範圍第9項所述的方法,所述獲取引導模板,包括:   從本地獲取引導模板;   或者,接收伺服器發來的引導模板。According to the method described in item 9 of the scope of patent application, the obtaining of the guidance template includes: 获取 obtaining the guidance template locally; or receiving a guidance template sent by a server. 如申請專利範圍第8項所述的方法,所述方法還包括:   響應於拒絕開通權限的觸發指令,展示提示資訊。According to the method of claim 8 in the scope of patent application, the method further comprises: 展示 displaying prompt information in response to a trigger instruction that denies permission to open. 如申請專利範圍第8項所述的方法,所述控制項對應有場景標識;所述場景標識包括用於標識所述目標權限的權限標識。According to the method described in item 8 of the scope of patent application, the control item corresponds to a scene identifier; the scene identifier includes a permission identifier for identifying the target permission. 一種終端設備,包括:   通訊元件,用於接收伺服器發來的介面標識;其中,所述介面標識用於標識應用程式的權限設置介面;   顯示元件,用於展示基於所述介面標識產生的引導介面;展示所述權限設置介面;   處理器,用於響應於允許開通權限的觸發指令,控制顯示元件展示所述權限設置介面;響應於開通目標權限的觸發指令,開通所述應用程式的目標權限;響應於前臺運行所述應用程式的觸發指令,執行所述應用程式中控制項的功能。A terminal device includes: a communication element for receiving an interface identifier sent by a server; wherein the interface identifier is used to identify an authority setting interface of an application program; a display element for displaying a guide generated based on the interface identifier Interface; displaying the permission setting interface; a processor for controlling the display element to display the permission setting interface in response to a trigger instruction allowing permission to be opened; and responding to a trigger instruction enabling a target permission to enable the target permission of the application In response to a trigger instruction for running the application in the foreground, executing a function of a control item in the application. 一種資料處理裝置,包括:   接收單元,用於接收伺服器發來的介面標識;其中,所述介面標識用於標識應用程式的權限設置介面;   展示單元,用於展示基於所述介面標識產生的引導介面;   進入單元,用於響應於允許開通權限的觸發指令,進入所述權限設置介面;   開通單元,用於響應於開通目標權限的觸發指令,開通所述應用程式的目標權限;   執行單元,用於響應於前臺運行所述應用程式的觸發指令,執行所述應用程式中控制項的功能。A data processing device includes: a receiving unit for receiving an interface identifier sent by a server; wherein the interface identifier is used to identify an authority setting interface of an application program; a display unit for displaying a generated interface based on the interface identifier A guide interface; an entry unit for entering a permission setting interface in response to a trigger instruction allowing permission to be opened; an activation unit for enabling a target permission of the application program in response to a trigger instruction for enabling a target permission; an execution unit, And is configured to execute a function of a control item in the application program in response to a trigger instruction for running the application program in the foreground. 一種資料處理方法,包括:   提供設備資訊和介面標識的對應關係;其中,所述介面標識用於標識應用程式的權限設置介面;   接收終端設備發來的設備資訊;   基於設備資訊和介面標識的對應關係,獲取接收的設備資訊對應的介面標識;   向終端設備發送獲取的介面標識。A data processing method includes: providing a correspondence between device information and an interface identifier; wherein the interface identifier is used to identify a permission setting interface of an application program; receiving device information from a terminal device; a correspondence based on the device information and the interface identifier Relationship to obtain the interface identifier corresponding to the received device information; send the acquired interface identifier to the terminal device. 如申請專利範圍第15項所述的方法,所述設備資訊包括廠商標識、型號標識和作業系統版本標識中的一個或多個。According to the method described in claim 15, the device information includes one or more of a manufacturer's identification, a model identification, and an operating system version identification. 如申請專利範圍第15項所述的方法,所述方法還包括:   提供業務標識和引導模板的對應關係;   接收終端設備發來的場景標識;其中,所述場景標識包括業務標識;   基於業務標識和引導模板的對應關係,獲取接收的業務標識對應的引導模板;   向終端設備發送獲取的引導模板。According to the method described in claim 15 of the patent application scope, the method further comprises: providing a correspondence between a service identifier and a guide template; receiving a scene identifier sent by a terminal device; wherein the scene identifier includes a service identifier; based on the service identifier Correspondence with the guidance template to obtain the guidance template corresponding to the received service identifier; 发送 Send the acquired guidance template to the terminal device. 一種伺服器,包括:   通訊元件,用於接收終端設備發來的設備資訊;向終端設備發送獲取的介面標識;   處理器,用於提供設備資訊和介面標識的對應關係;其中,所述介面標識用於標識應用程式的權限設置介面;基於設備資訊和介面標識的對應關係,獲取接收的設備資訊對應的介面標識。A server includes: a communication element for receiving device information from a terminal device; sending the acquired interface identification to the terminal device; a processor for providing a correspondence between the device information and the interface identification; wherein the interface identification Used to identify the permission setting interface of the application; based on the correspondence between the device information and the interface identifier, obtain the interface identifier corresponding to the received device information. 一種資料處理裝置,包括:   提供單元,用於提供設備資訊和介面標識的對應關係;其中,所述介面標識用於標識應用程式的權限設置介面;   接收單元,用於接收終端設備發來的設備資訊;   獲取單元,用於基於設備資訊和介面標識的對應關係,獲取接收的設備資訊對應的介面標識;   發送單元,用於向終端設備發送獲取的介面標識。A data processing device includes: (1) a providing unit for providing a correspondence between device information and an interface identifier; wherein the interface identifier is used for identifying a permission setting interface of an application program; (5) a receiving unit for receiving a device from a terminal device Information; an acquisition unit for acquiring the interface identifier corresponding to the received device information based on the correspondence between the device information and the interface identifier; a transmitting unit for transmitting the acquired interface identifier to the terminal device.
TW107132208A 2017-11-17 2018-09-13 Data processing method and device, terminal equipment, server TWI709070B (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
??201711143482.6 2017-11-17
CN201711143482.6 2017-11-17
CN201711143482.6A CN108011930A (en) 2017-11-17 2017-11-17 Data processing method and device, terminal device, server

Publications (2)

Publication Number Publication Date
TW201923543A true TW201923543A (en) 2019-06-16
TWI709070B TWI709070B (en) 2020-11-01

Family

ID=62052735

Family Applications (1)

Application Number Title Priority Date Filing Date
TW107132208A TWI709070B (en) 2017-11-17 2018-09-13 Data processing method and device, terminal equipment, server

Country Status (3)

Country Link
CN (1) CN108011930A (en)
TW (1) TWI709070B (en)
WO (1) WO2019095861A1 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108011930A (en) * 2017-11-17 2018-05-08 阿里巴巴集团控股有限公司 Data processing method and device, terminal device, server
CN109829122B (en) * 2018-12-20 2021-03-09 浙江口碑网络技术有限公司 Method and device for acquiring service entrance, storage medium and electronic device
US20220101305A1 (en) * 2020-09-29 2022-03-31 Ncr Corporation Mobile navigational control of terminal user interface
CN112667367A (en) * 2020-12-22 2021-04-16 北京有竹居网络技术有限公司 Multi-tenant application jumping method and device, electronic equipment and storage medium
CN114281459B (en) * 2021-12-22 2024-04-16 南京欧珀软件科技有限公司 Resource acquisition method and related product
CN114416265A (en) * 2022-01-26 2022-04-29 北京得间科技有限公司 Interface authority display method, electronic equipment and storage medium

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI488114B (en) * 2009-07-22 2015-06-11 Mitake Information Corp Method and device for a mobile apparatus to download a compatible software
US8621571B2 (en) * 2010-03-03 2013-12-31 Htc Corporation Online service providing system, method, server and mobile device thereof, and computer program product
JP6024109B2 (en) * 2012-01-20 2016-11-09 株式会社リコー Information processing system and job execution method
CN106055988B (en) * 2016-05-25 2019-01-22 东方网力科技股份有限公司 For the authority control method and device of control
CN106055968B (en) * 2016-05-31 2019-09-17 北京金山安全软件有限公司 Permission setting method and device and electronic equipment
CN106886692A (en) * 2017-03-23 2017-06-23 北京金山安全软件有限公司 Application program using method and device and electronic equipment
CN108011930A (en) * 2017-11-17 2018-05-08 阿里巴巴集团控股有限公司 Data processing method and device, terminal device, server

Also Published As

Publication number Publication date
CN108011930A (en) 2018-05-08
TWI709070B (en) 2020-11-01
WO2019095861A1 (en) 2019-05-23

Similar Documents

Publication Publication Date Title
TWI709070B (en) Data processing method and device, terminal equipment, server
EP3188414A1 (en) Method and apparatus for controlling smart device
KR102368614B1 (en) Authentication Processing Method and electronic device supporting the same
US10884767B2 (en) Service processing methods and devices
CN108681662B (en) Method and device for installing program
CN110753928B (en) Method for controlling permission of application program and electronic equipment
US11204681B2 (en) Program orchestration method and electronic device
EP3454248A1 (en) Application decryption method, terminal and non-transitory computer-readable storage medium
KR102320151B1 (en) Electronic devcie for installing application and method for cotrolling thereof
KR102441737B1 (en) Method for authentication and electronic device supporting the same
CN113641983B (en) Account binding method, device and system of application program
US20200326953A1 (en) Method and system for starting application
US20150350123A1 (en) User terminal apparatus, communication system, and method of controlling user terminal apparatus
TWI699717B (en) Data processing method, terminal equipment and data processing system
US11140534B2 (en) Non-intrusive proximity based advertising and message delivery
CN105700869B (en) Control method, information processing method, related device and electronic equipment
KR102337990B1 (en) Electronic Device Using Token for Setting Permission
CN110084035B (en) Electronic device and method for suggesting a response guide when a rejection occurs
US20210234862A1 (en) Device interaction method, method for managing permission, interactive device and user terminal
US10135798B2 (en) Systems and methods for implementing a proximity lock using bluetooth low energy
KR102320149B1 (en) Electronic devcie for executing application and method for cotrolling thereof
US10642627B2 (en) Systems, methods, and devices for context-aware applications
KR20150050200A (en) Method for controlling output data and an electronic device thereof
US20180203941A1 (en) Electronic device and method for creating shortcut to web page in electronic device
KR102106484B1 (en) Information display method, terminal, and server