WO2019071424A1 - Application function control method and terminal - Google Patents

Application function control method and terminal Download PDF

Info

Publication number
WO2019071424A1
WO2019071424A1 PCT/CN2017/105511 CN2017105511W WO2019071424A1 WO 2019071424 A1 WO2019071424 A1 WO 2019071424A1 CN 2017105511 W CN2017105511 W CN 2017105511W WO 2019071424 A1 WO2019071424 A1 WO 2019071424A1
Authority
WO
WIPO (PCT)
Prior art keywords
target function
user
terminal
running
condition
Prior art date
Application number
PCT/CN2017/105511
Other languages
French (fr)
Chinese (zh)
Inventor
张亚
黄成钟
郑雪瑞
Original Assignee
深圳传音通讯有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳传音通讯有限公司 filed Critical 深圳传音通讯有限公司
Priority to PCT/CN2017/105511 priority Critical patent/WO2019071424A1/en
Publication of WO2019071424A1 publication Critical patent/WO2019071424A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the present application relates to the field of intelligent terminal technologies, and in particular, to a method and a terminal for controlling an application function.
  • the embodiment of the present application provides a control method and a terminal for an application function, which can increase the flexibility and application scope of the application software control.
  • an embodiment of the present invention provides a method for controlling an application function, where the method includes:
  • the first database Determining, by the first database, whether the user has the right to run the target function according to the identity information, and if the user does not have the permission, prohibiting running the target function; the first database is configured to store the identity of the first user Information and/or identity information of the second user, wherein the first user has rights to run the target function and the second user does not have rights to run the target function.
  • the method further includes:
  • a first prompt is output for prompting the user not to have the right to run the target function.
  • the method further includes:
  • the first identifier is used to indicate that content associated with the target function is prohibited from accessing.
  • the method further includes:
  • the first condition is used to indicate that the current working condition of the terminal supports the running of the target function.
  • the current working status of the terminal includes: a network type currently used by the terminal;
  • the current working status of the terminal includes: the current remaining power of the terminal;
  • the method further includes:
  • the external environment in which the terminal is located includes: a light intensity of an environment in which the terminal is located;
  • the external environment in which the terminal is located includes: a distance between the terminal and the user;
  • an embodiment of the present invention provides a terminal, where the terminal includes a module or unit for performing a control method of the application function in the first aspect.
  • an embodiment of the present invention provides another terminal, including a processor, an input device, an output device, and a memory, where the processor, the input device, the output device, and the memory are connected to each other, wherein the memory is used for storage.
  • an embodiment of the present invention provides a computer readable storage medium, where the computer storage medium stores a computer program, where the computer program includes program instructions, and the program instructions, when executed by a processor, cause the processing The method of the first aspect described above is performed.
  • an embodiment of the present invention provides a computer program, the computer program comprising program instructions, the program instructions, when executed by a processor, causing the processor to perform the method of the first aspect.
  • Obtaining the identity information of the user by detecting an operation input by the user for running the target function, and determining, according to the identity information, a database that pre-stores the user identity information, whether the user has the right to run the target function, if not Permissions, prohibiting users from accessing the target function, turning off the target function so that the target function is prohibited from being accessed when there is no permission. It realizes flexible control of application functions and increases the scope of control over application functions by using application access rights.
  • FIG. 1 is a schematic flowchart of a method for controlling an application function according to an embodiment of the present invention
  • FIG. 2 is a schematic flowchart of a method for controlling an application function according to another embodiment of the present invention.
  • FIG. 3A is a schematic diagram of an interface for operating an application software in a terminal according to an embodiment of the present invention
  • FIG. 3B is a schematic diagram of a display interface for user identification according to an embodiment of the present invention.
  • FIG. 3C is a schematic diagram of a display interface for controlling operation of an application function according to an embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of a terminal according to an embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of a terminal according to another embodiment of the present invention.
  • the term “if” can be interpreted as “when” or “on” or “in response to determining” or “in response to detecting” depending on the context.
  • the phrase “if determined” or “if the [condition or event described] is detected” can be based on It is explained below to mean “once determined” or “in response to determination” or “once detected [conditions or events described]” or “in response to detection of [described conditions or events]”.
  • the terminals described in this embodiment of the invention include, but are not limited to, other portable devices such as mobile phones, laptop computers or tablet computers having touch sensitive surfaces (eg, touch screen displays and/or touch pads). It should also be understood that in some embodiments, the device is not a portable communication device, but a desktop computer having a touch sensitive surface (eg, a touch screen display and/or a touch pad).
  • the terminal including a display and a touch sensitive surface is described.
  • the terminal can include one or more other physical user interface devices such as a physical keyboard, mouse, and/or joystick.
  • the terminal may include various users such as a mobile phone, a tablet, a personal digital assistant (PDA), a mobile Internet device (MID), a smart wearable device (such as a smart watch, a smart bracelet), and the like.
  • PDA personal digital assistant
  • MID mobile Internet device
  • smart wearable device such as a smart watch, a smart bracelet
  • the terminal device that can be used is not limited in the embodiment of the present invention.
  • the terminal supports a variety of applications, such as one or more of the following: drawing applications, presentation applications, word processing applications, website creation applications, disk burning applications, spreadsheet applications, gaming applications, phone applications Programs, video conferencing applications, email applications, instant messaging applications, workout support applications, photo management applications, digital camera applications, digital camera applications, web browsing applications, digital music player applications, and / or digital video player app.
  • applications such as one or more of the following: drawing applications, presentation applications, word processing applications, website creation applications, disk burning applications, spreadsheet applications, gaming applications, phone applications Programs, video conferencing applications, email applications, instant messaging applications, workout support applications, photo management applications, digital camera applications, digital camera applications, web browsing applications, digital music player applications, and / or digital video player app.
  • Various applications that can be executed on the terminal can use at least one common physical user interface device such as a touch sensitive surface.
  • One or more functions of the touch sensitive surface and corresponding information displayed on the terminal can be adjusted and/or changed within the application and/or within the respective application.
  • the common physical architecture of the terminal eg, a touch-sensitive surface
  • FIG. 1 is a schematic flowchart of a method for controlling an application function provided by the present application. As shown in FIG. 1, the method includes but is not limited to the following steps: S101-S103.
  • the terminal detects a first operation performed by the user for the target function, where the first operation is performed.
  • the target function is triggered.
  • the first operation may be at least one of: a touch operation (eg, a click operation, a slide operation, etc.), a gesture operation (non-touch, such as a circled gesture, a swipe gesture, etc.), a voice input operation, an image input operation Wait.
  • a touch operation eg, a click operation, a slide operation, etc.
  • a gesture operation non-touch, such as a circled gesture, a swipe gesture, etc.
  • voice input operation e.g., a voice input operation, an image input operation Wait.
  • the terminal may detect the first operation by using the touch screen.
  • the terminal may detect the first operation by using a somatosensory sensor or a depth camera or the like.
  • the terminal may detect the first operation by using the audio device.
  • the terminal may detect the first operation by using the camera.
  • the first operation is a click operation (a touch operation)
  • the target function is the video playback APP 301.
  • the terminal may detect the click operation of the finger 300 through the touch screen 302.
  • the target function may be an application or a function in the application software, for example, a payment interface in a mobile payment application software, a chat record in a WeChat and a friend, and a video application software.
  • the video of the present invention is not limited.
  • the identity information of the user is used to uniquely represent the user, and may include, but is not limited to, physiological characteristic information of the user, such as a fingerprint, an iris, a heartbeat, and the like.
  • the terminal may be provided with a fingerprint identifier, and the fingerprint identifier may collect the fingerprint of the user (ie, the identity information of the user).
  • the terminal may also be provided with a camera, which can collect the iris image of the user, and obtain the identity information of the user through the iris image of the user.
  • the terminal may also set a sensor, and collect various heartbeat characteristics of the user through the sensor to obtain identity information of the user.
  • the method for obtaining user identity information is not limited to the above, and may be different in practical applications, and is not specifically limited herein.
  • the identity information is the fingerprint of the user.
  • the terminal can collect the fingerprint of the finger 300 through the fingerprint recognizer.
  • the fingerprint reader can be configured on the touch screen 302. As shown in Figure 3B As shown, when the user's finger 300 clicks on the APP 301 (ie, the target function) to attempt to open the APP 301, the touch screen can also output a prompt message "Collecting fingerprint information.".
  • the acquisition of the identity information may be after the user inputs the first operation or before the user inputs the first operation.
  • the acquired identity information (such as a fingerprint) is obtained, and it is determined whether the time difference between the collection time of the identity information and the input time of the first operation does not exceed the first time value (eg, 1) Seconds), if not exceeded, the collected identity information (such as fingerprint) can be used as the identity information of the user. That is to say, if the time difference does not exceed the first time value (for example, 1 second), it can be considered that the first operation and the previous identity information (such as fingerprint) collection actions are continuously triggered by the same user. In this case, in order to save the fingerprint collection process, when the user inputs the first operation, the fingerprint information of the user may not be repeatedly collected.
  • the first time value e.g, 1 Seconds
  • the first database may be configured to store identity information of the first user and/or identity information of the second user, where the first user has the right to run the target function, and the second user does not have the operation center. The permissions of the target function.
  • the identity information detected by the user when the first operation is input is matched with the first database. If the identity information of the first user is matched in the first database, it is determined that the user has the right to use the target function, and the target function is run. If there is no match, it is determined that the user does not have the right to use the target function, and the target function is prohibited from running.
  • the target function is prohibited from running, and if not, the operation is performed.
  • the target function if the identity information of the second user is stored in the first database, if the identity information of the second user is matched in the first database, the target function is prohibited from running, and if not, the operation is performed. The target function.
  • the target function is run. If the identity information of the second user is matched in the first database, the target function is prohibited from running.
  • the first user and/or the second user in the first database may be customized by the terminal user.
  • the target function is video playback software.
  • the end user can add the fingerprint (ie, identity information) of the child in the home as the identity information of the second user.
  • the terminal is used to add the fingerprint (ie, identity information) of the person trusted by the user as the identity information of the second user.
  • the first database may be stored locally on the terminal or may be stored on the remote server.
  • the second prompt message is popped up to prompt the user to prohibit access to the target function
  • the second prompt message may be a text or a picture, and may also be It is a video or the like, and the embodiment of the present invention is not limited herein.
  • the second prompt message is used as a text.
  • a second prompt message is displayed, indicating “No access, sorry! You do not have permission to access the function”, etc. Typeface.
  • the display interface of the second prompt message may disappear in the first time, and the first time may be 1 second, and may be 2 seconds or 5 seconds.
  • the embodiment is not specifically limited herein.
  • the function in the first list may be a function set by the terminal owner that requires permission control.
  • the terminal owner can add the application functionality of the terminal to this list. Specifically, if the target function belongs to the first list, execute S102, otherwise, the target function is run. In this way, you can control the permissions of specific functions in a targeted manner to improve the user experience.
  • the terminal can identify the identity of the user, determine whether the user has the right to access the target function, and prohibit the user without the permission from accessing the target function, thereby effectively controlling the use of the target function by the user and improving the user experience.
  • FIG. 2 is a schematic flowchart of another method for controlling application functions provided by the present application, including but not limited to the following steps S201-S207.
  • the terminal detects a first operation input by the user for the target function, where the first operation is used to trigger the target function.
  • the first database may be configured to store identity information of the first user and/or identity information of the second user, where the first user has the right to run the target function, and the second user does not have the operation center. The permissions of the target function.
  • the first mode (refer to S204): acquiring content associated with the target function, and determining whether the content associated with the target function has the first identifier. If the first identifier is present, the target function is disabled, and if the first identifier is not, the target function is run.
  • the content associated with the target function refers to content accessed by the target function, such as: a photo in an album, a chat record in a WeChat, a web page browsed by a browser, and the like.
  • the first identifier is used to indicate that the access target function is prohibited.
  • the first identifier may be added by the terminal owner to the content in the target function. For example, the user may add a first identifier to a part of the photo in the album. When other users with running rights open the photo album, the photo with the first logo will not be displayed on the display. Only when the user to which the terminal belongs opens the album, can the part be seen first. Logo photo.
  • the first identifier may also be set by a third party (such as security software). For example, a website that is not suitable for browsing under a minor is marked by a third party (such as security software) with a first identifier.
  • a third party such as security software
  • the terminal obtains the identity information of the user, the user may determine that the user is a minor user according to the identity information.
  • the underage user has the right to open the browser to browse the webpage, it detects that the website link in the current page of the browser has the first identifier. It is forbidden to run the operation of the above website link. If there is no first identity, run the action on the website link.
  • the content of the user access target function can be further controlled to improve the user experience.
  • the second mode (refer to S205): detecting the current working condition of the terminal, and determining whether the working condition meets the first condition. If the first condition is not met, the target function is prohibited from running.
  • the first condition may be used to indicate that the current working condition of the terminal supports the operation of the target function.
  • the working condition may include, but is not limited to, the type of network currently used by the terminal, and the current remaining power of the terminal. The details are described below.
  • the working condition may be a network type of the terminal, determining whether the network type currently used by the terminal is a mobile data network type, and if it is a mobile data network, prohibiting the running of the target function.
  • the first condition that is, the type of network currently used by the terminal is not a mobile data network. For example, if the user has permission to open the video software to watch the video, the current network type of the terminal is detected when the user clicks on the video, and if the network type is a mobile data network, the video is prohibited from playing.
  • the examples are merely illustrative of the application and should not be construed as limiting.
  • the working condition may be a remaining power of the terminal, determining whether the current remaining power of the terminal is lower than a preset threshold, and if the preset threshold is lower, prohibiting the running of the target function.
  • the first condition that is, the current remaining power of the terminal is not lower than a preset threshold. For example, if the user has permission to open the video-based soft viewing video, the remaining power of the terminal is detected when the user clicks on the playing video, and if the remaining power is lower than the preset threshold, it is insufficient to support the playing of the video, and the playback is prohibited. Said video.
  • the examples are merely illustrative of the application and should not be construed as limiting.
  • the third mode (refer to S206): detecting the current external environment of the terminal, and determining whether the external environment satisfies the second condition. If not satisfied, the target function is prohibited from running.
  • the second condition is used to indicate that an external environment in which the terminal is located satisfies a requirement of the user to use the target function.
  • the external environment may include, but is not limited to, the intensity of light outside the terminal, and the distance between the terminal and the user. The details are described below.
  • the current external environment of the terminal may be a light intensity
  • the terminal may determine, by the light sensor, whether the light intensity exceeds a preset light intensity threshold, and if so, prohibit the operation of the target function.
  • the second condition that is, the light intensity outside the terminal does not exceed the preset light intensity threshold.
  • the user will be able to damage the eyes of the user by watching the screen of the mobile phone for a long time. For example: if the user has permission to open the reading software, the user clicks on the e-book in the reading software to read When reading, the terminal acquires the light intensity of the environment in which the terminal is located through the light sensor. It is determined whether the light intensity exceeds a preset light intensity threshold.
  • the running of the electronic book is prohibited, and the user is prevented from eye damage caused by watching the screen for a long time.
  • the examples are merely illustrative of the application and should not be construed as limiting.
  • the current external environment of the terminal may be a distance between the terminal and the user
  • the terminal may obtain an image of the external environment of the terminal by using a camera, and obtain a distance between the terminal and the user.
  • the terminal acquires the distance between the terminal and the user, it is determined whether the distance exceeds a preset distance threshold, and if it is exceeded, the target function is prohibited from running.
  • the first condition that is, the distance between the terminal and the user does not exceed a preset distance threshold.
  • the terminal acquires the distance from the terminal to the user, and determines whether the distance exceeds a preset distance threshold, if the distance exceeds The preset distance threshold prohibits playback of the video.
  • the examples are merely illustrative of the application and should not be construed as limiting.
  • the above three methods can be implemented separately. Any two or three of the above three methods may also be implemented in combination. When combined, the timing is not specifically limited.
  • the embodiment of the present invention is not limited to the foregoing three implementation manners.
  • the authority having the running target function it is possible to detect whether the physical condition of the user satisfies the condition of the running target function, and if satisfied, the running target Function, if not satisfied, disable the target function. For example, if the user has permission to open the video playback software to watch the video, but detects that the user's blood pressure is high and is not suitable for watching the thriller video, the target function is prohibited.
  • the examples are merely illustrative of the application and should not be construed as limiting.
  • the second prompt message is popped up, and is used to prompt the user to prohibit access to the target function.
  • the second prompt message may be a text, a picture, or a video.
  • the embodiments of the present invention are not limited herein.
  • the second prompt message is used as the text description.
  • a second prompt message is displayed, indicating that "access is prohibited, sorry! Although you have the right to access the function, but because of the function There is no operating condition and cannot be accessed normally."
  • the display interface of the second prompt message may disappear in the first time, and the first time may be 1 second, and may be 2 seconds or 5 seconds.
  • the embodiment is not specifically limited herein.
  • the terminal can determine whether to run according to the operating environment of the target function, and improve the operability of the target function.
  • the present invention further provides a terminal for implementing the above method.
  • FIG. 4 is a schematic structural diagram of a terminal provided by the present application.
  • the terminal 400 may include: a receiving unit 410, a processing unit 420, and a display unit 430, where
  • the receiving unit 410 is configured to receive a first operation that is input by a user for a target function, where the first operation is used to run the target function, and is used to receive identity information of the user;
  • the processing unit 420 is configured to: in response to the first operation, match the identity information of the user that is received by the accepting unit 410 with the first database, where the first database is used to store the identity information of the first user and/or Or the identity information of the second user, wherein the first user has the right to enable the target function, the second user does not have the permission to enable the target function; and is further configured to prohibit the running of the target function.
  • the display unit 430 is configured to display a first prompt, where the first prompt is used to prompt the user that the user does not have the right to run the target function.
  • the terminal 400 further includes a first storage unit
  • the first storage unit is configured to pre-store first user identity information in the first database and/or identity information of the second user, where the first user has the right to enable the target function, the first The two users do not have the right to open the target function;
  • the terminal 400 further includes a first determining unit
  • a first determining unit configured to determine, by the first database, whether the user has the right to run the target function after the acquiring unit 410 obtains the identity information of the user;
  • the processing unit 420 is specifically configured to prohibit running the target function after determining that the user does not run the target function.
  • the display unit 430 is specifically configured to display a first prompt after determining that the user does not run the target function, and the first prompt is used to prompt the user not to have the right to run the target function.
  • the terminal 400 further includes a second determining unit
  • a second determining unit configured to determine, by the first determining unit, that the content associated with the target function is obtained by the acquiring unit 410, and determining whether the content associated with the target function has a first identifier, An identifier is used to prohibit running the target function; if the content associated with the target function does not have a first identifier, the processing unit 420 runs the target function; if the content associated with the target table function has a first identifier, Then the processing unit 420 prohibits running the target function;
  • the processing unit 420 is specifically configured to prohibit running the target function after determining that the content associated with the target function has a first identifier
  • the display unit 430 is specifically configured to: after determining that the content associated with the target function has the first identifier, displaying the second prompt, where the second prompt is used to prompt the user to prohibit access to the target function.
  • the terminal 400 further includes a third determining unit
  • a third determining unit configured to determine, after the first determining unit determines that the user has the running right, whether the working condition meets the first condition by using the current working status of the terminal 400 acquired by the acquiring unit 410, if the first condition is not met,
  • the processing unit 420 prohibits the operation of the target function, where the first condition is used to indicate the current working status of the terminal, and supports the operation of the target function;
  • the third determining unit determines whether the network type is a mobile data network by using the network type currently used by the terminal 400, and if the mobile data network is the mobile data network, prohibiting the running of the target function; or, by acquiring The current remaining power of the terminal 400 obtained by the unit 410, the third determining unit determines whether the remaining power is lower than a preset threshold, and if it is lower than the preset threshold, the processing unit 420 prohibits the running of the target function;
  • the processing unit 420 is specifically configured to prohibit running the target function after determining that the working condition does not satisfy the first condition
  • the display unit 430 is specifically configured to display a second prompt after the determining that the working condition does not satisfy the first condition, where the second prompt is used to prompt the user to prohibit access to the target function.
  • the terminal 400 further includes a fourth determining unit
  • a fourth determining unit configured to determine, by the first determining unit, that the user has the running right, the external environment of the terminal 400 acquired by the obtaining unit 410, determining whether the external environment satisfies the second condition, and if not, the processing
  • the unit 420 prohibits the operation of the target function, and the second condition is used to indicate that the external environment in which the terminal is located satisfies the requirement of the user to use the target function.
  • the processing unit 420 prohibits running the target function; or determines whether the distance between the terminal 400 and the user exceeds a preset distance. a threshold, if exceeded, the processing unit 420 prohibits running the target function;
  • the processing unit 420 is specifically configured to prohibit running the target function after determining that the external environment does not satisfy the second condition
  • the display unit 430 is specifically configured to display a second prompt after the determining that the working condition does not satisfy the second condition, where the second prompt is used to prompt the user to prohibit access to the target function.
  • FIG. 5 is a schematic structural diagram of another terminal provided by the present application.
  • the terminal 50 shown in FIG. 5 includes: a radio frequency (RF) circuit 501, a memory 502 storing one or more computer programs, an input device 503, an output device 504, a sensor 505, an audio circuit 506, and wireless fidelity.
  • RF radio frequency
  • RF radio frequency
  • FIG. 5 does not constitute a limitation to the terminal, and may include more or less components than those illustrated, or a combination of certain components, or different component arrangements. among them:
  • the RF circuit 501 can be used for transmitting and receiving information or during a call, and receiving and transmitting the signal. Specifically, after receiving the downlink information of the base station, the downlink information is processed by one or more processors 508. In addition, the data related to the uplink is sent to the base station. .
  • the RF circuit 501 includes, but is not limited to, an antenna, at least one amplifier, a tuner, one or more oscillators, a Subscriber Identity Module (SIM) card, a transceiver, a coupler, and a Low Noise Amplifier (LNA). , duplexer, etc.
  • the RF circuit 501 can also communicate with the network and other terminal devices through wireless communication.
  • the wireless communication may use any communication standard or protocol, including but not limited to Global System of Mobile communication (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (Code). Division Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (Long) Term Evolution, LTE), email, Short Messaging Service (SMS), etc.
  • GSM Global System of Mobile communication
  • GPRS General Packet Radio Service
  • CDMA Code Division Multiple Access
  • WCDMA Wideband Code Division Multiple Access
  • LTE Long Term Evolution
  • SMS Short Messaging Service
  • Memory 502 can be used to store computer programs and modules, and processor 508 executes various functional applications and data processing by running computer programs and modules stored in memory 502.
  • the memory 502 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application required for at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may be stored according to The data created by the use of the terminal 50 (such as photographed photos, audio data, video data, etc.) and the like.
  • memory 502 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device. Accordingly, memory 502 may also include a memory controller to provide access to memory 502 by processor 508 and input device 503.
  • Input device 503 can be used to receive input numeric or character information, as well as to generate keyboard, mouse, joystick, optical or trackball signal inputs related to user settings and function controls.
  • input device 503 can include touch-sensitive surface 5031 as well as other input devices 5032.
  • a touch-sensitive surface 5031 also referred to as a touch display panel or trackpad, can collect touch operations on or near the user (eg, the user uses a finger, stylus, etc., any suitable object or accessory on the touch-sensitive surface 5031 or The pressing operation near the touch-sensitive surface 5031) drives the corresponding connecting device according to a preset program.
  • the touch-sensitive surface 5031 can include two portions of a touch detection device and a touch controller.
  • the touch detection device detects the touch orientation of the user, and detects a signal brought by the touch operation, and transmits the signal to the touch controller; the touch controller receives the touch information from the touch detection device, converts the touch information into contact coordinates, and sends the touch information.
  • the processor 508 is provided and can receive commands from the processor 508 and execute them.
  • the touch sensitive surface 5031 can be implemented in various types such as resistive, capacitive, infrared, and surface acoustic waves.
  • the input device 503 can also include other input devices 5032.
  • other input devices 5032 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, joysticks, and the like.
  • Output device 504 can be used to display information entered by the user or information provided to the user and various graphical user interfaces of terminal 50, which can be constructed from graphics, text, icons, video, and any combination thereof.
  • the output device 504 can include a display panel 5041.
  • the display panel 5041 can be a liquid crystal display (LCD) or an organic light emitting device. It is configured in the form of an Organic Light-Emitting Diode (OLED).
  • the touch-sensitive surface 5031 can cover the display panel 5041, and when the touch-sensitive surface 5031 detects a touch operation thereon or nearby, it is transmitted to the processor 508 to determine the type of the touch event, and then the processor 508 according to the touch event The type provides a corresponding visual output on display panel 5041.
  • the touch-sensitive surface 5031 and the display panel 5041 are implemented as two separate components to implement input and input functions, in some embodiments, the touch-sensitive surface 5031 and display may be The panel 5041 is integrated to implement input and output functions.
  • Terminal 50 may also include at least one type of sensor 505, such as a light sensor, motion sensor, and other sensors.
  • the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the display panel 5041 according to the brightness of the ambient light, and the proximity sensor may close the display panel 5041 when the terminal 50 moves to the ear. / or backlight and so on.
  • the gravity acceleration sensor can detect the magnitude of acceleration in each direction (generally three axes), and the magnitude and direction of gravity can be detected at rest, which can be used to identify the attitude of the terminal 50 (such as horizontal and vertical screen switching, Related games, magnetometer attitude calibration), vibration recognition related functions (such as pedometer, tapping), etc.; as well as other sensors such as gyroscopes, barometers, hygrometers, thermometers, infrared sensors, etc., which can be configured in the terminal 50, here No longer.
  • Audio circuit 506, speaker 5061, and microphone 5062 can provide an audio interface between the user and terminal 50.
  • the audio circuit 506 can transmit the converted electrical data of the received audio data to the speaker 5061, and convert it into a sound signal output by the speaker 5061.
  • the microphone 5062 converts the collected sound signal into an electrical signal, and the audio circuit 506 is used by the audio circuit 506. After receiving, it is converted into audio data, and then processed by the audio data output processor 508, transmitted to the terminal, for example, via the RF circuit 501, or the audio data is output to the memory 502 for further processing.
  • the audio circuit 706 may also include an earbud jack to provide communication of the peripheral earphones with the terminal 50.
  • WiFi is a short-range wireless transmission technology
  • the terminal 50 can help users to send and receive emails, browse web pages, and access streaming media through the WiFi module 507, which provides wireless broadband Internet access for users.
  • Processor 508 is the control center of terminal 50, which connects various portions of the entire terminal 50 using various interfaces and lines, by running or executing computer programs and/or modules stored in memory 502, and recalling data stored in memory 502. Executing various functions and processing data of the terminal 50, Thereby, the terminal 50 is monitored as a whole.
  • the processor 508 may include one or more processing cores; preferably, the processor 508 may integrate an application processor and a modem processor, where the application processor mainly processes an operating system, a user interface, an application, and the like.
  • the modem processor primarily handles wireless communications. It will be appreciated that the above described modem processor may also not be integrated into the processor 508.
  • the terminal 50 also includes a power source 509 (such as a battery) that supplies power to the various components.
  • the power source can be logically coupled to the processor 508 through a power management system to manage functions such as charging, discharging, and power management through the power management system.
  • the power supply 509 may also include any one or more of a DC or AC power source, a recharging system, a power failure detection circuit, a power converter or inverter, a power status indicator, and the like.
  • the terminal 50 may further include a camera, a Bluetooth module, and the like, and details are not described herein again.
  • the output device 504 (or the input device 503) of the terminal is a touch screen display, and the terminal 50 further includes a memory 502, a processor 508, and one or more computer programs, wherein the one or more computers
  • the program is stored in the memory 502, and the management program of the processor 508 for calling the multimedia file stored in the memory 502 (non-volatile memory) performs the following steps.
  • the processor 508 in the embodiment of the present application may invoke and execute a program instruction stored in the memory 502, and the program instruction is used to implement the control method of the application function described in the foregoing method embodiment.
  • a computer readable storage medium is stored, the computer readable storage medium storing a computer program that is implemented by a processor to:
  • the computer readable storage medium may be an internal storage unit of the terminal described in any of the foregoing embodiments, such as a hard disk or a memory of the terminal.
  • the computer readable storage medium may also be an external storage device of the terminal, such as a plug-in hard disk equipped on the terminal, a smart memory card (SMC), and a Secure Digital (SD) card. , Flash Card, etc.
  • the computer readable storage medium may also include both an internal storage unit of the terminal and an external storage device.
  • the computer readable storage medium is for storing the computer program and other programs and data required by the terminal.
  • the computer readable storage medium can also be used to temporarily store data that has been output or is about to be output.
  • the disclosed method and terminal may be implemented in other manners.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, or an electrical, mechanical or other form of connection.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the objectives of the embodiments of the present application.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
  • the integrated unit if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a computer readable storage medium.
  • the technical solution of the present invention contributes in essence or to the prior art, or all or part of the technical solution may be embodied in the form of a software product stored in a storage medium.
  • a number of instructions are included to cause a computer device (which may be a personal computer, server, or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present invention.
  • the foregoing storage medium includes: a U disk, a mobile hard disk, a read-only memory (ROM), a random access memory (RAM), a magnetic disk, or an optical disk, and the like. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)

Abstract

Provided in the present application are a control method and a terminal for an application function, wherein the method comprises: detecting a first operation input by a user for a target function, the first operation being used to trigger the running of the target function; acquiring identity information of the user in response to the detected first operation; and according to the identity information, determining whether the user has the permission to run the target function by using a first database, and if the user does not have the permission, prohibiting running the target function. The first database is configured to store identity information of a first user and/or identity information of a second user, wherein the first user has the permission to enable the target function and the second user does not have the permission to enable the target function. With the embodiment of the present application, the flexibility and application scope of application function control can be increased.

Description

应用功能的控制方法及终端Application function control method and terminal 技术领域Technical field
本申请涉及智能终端技术领域,尤其涉及应用功能的控制方法及终端。The present application relates to the field of intelligent terminal technologies, and in particular, to a method and a terminal for controlling an application function.
背景技术Background technique
目前,随着电子技术的迅速发展,手机、平板等终端集成了越来越多的应用功能,极大的丰富了和便利了用户的工作和生活。但是,这种丰富的应用功能也给终端所有人带来了诸多挑战,例如信息泄露、应用功能的非正常使用等等。例如,当手机被其他用户(非所有人)使用时,其他用户对支付软件的操作可能导致所有人的财产损失。又例如,当手机被其他用户(非所有人)使用时,其他用户对电子邮件、相册的查看可能导致所有人的信息泄露。再例如,当手机被小孩使用时,长时间无节制的观看视频可能给小孩的视力或身体健康带来不利影响。At present, with the rapid development of electronic technology, mobile phones, tablets and other terminals integrate more and more application functions, greatly enriching and facilitating the work and life of users. However, this rich application function also brings many challenges to the terminal owner, such as information leakage, abnormal use of application functions and so on. For example, when a mobile phone is used by another user (not everyone), the operation of the payment software by other users may result in property loss for all. For another example, when the mobile phone is used by other users (not all), the viewing of the email and the album by other users may cause the information of all the people to leak. For another example, when the mobile phone is used by a child, long-term uncontrolled viewing of the video may adversely affect the child's vision or health.
发明内容Summary of the invention
本申请实施例提供了应用功能的控制方法及终端,能够增加对应用软件管控的灵活性和适用范围。The embodiment of the present application provides a control method and a terminal for an application function, which can increase the flexibility and application scope of the application software control.
第一方面,本发明实施例提供了一种应用功能的控制方法,该方法包括:In a first aspect, an embodiment of the present invention provides a method for controlling an application function, where the method includes:
检测到用户输入的针对目标功能的第一操作,所述第一操作用于运行所述目标功能;Detecting a first operation entered by the user for the target function, the first operation being used to run the target function;
响应于检测到的所述第一操作,获取所述用户的身份信息;Acquiring the identity information of the user in response to the detected first operation;
根据所述身份信息,利用第一数据库判断所述用户是否具有运行所述目标功能的权限,如果不具有权限,则禁止运行所述目标功能;所述第一数据库用于存储第一用户的身份信息和/或第二用户的身份信息,其中,所述第一用户具有运行所述目标功能的权限,所述第二用户不具有运行所述目标功能的权限。Determining, by the first database, whether the user has the right to run the target function according to the identity information, and if the user does not have the permission, prohibiting running the target function; the first database is configured to store the identity of the first user Information and/or identity information of the second user, wherein the first user has rights to run the target function and the second user does not have rights to run the target function.
结合第一方面,在第一方面的第一种实现方式中,还包括:In combination with the first aspect, in the first implementation manner of the first aspect, the method further includes:
输出第一提示,用于提示所述用户不具有运行所述目标功能的权限。 A first prompt is output for prompting the user not to have the right to run the target function.
结合第一方面,在第一方面的第二种实现方式中,还包括:In combination with the first aspect, in a second implementation manner of the first aspect, the method further includes:
如果所述用户具有运行所述目标功能的权限,获取所述目标功能关联的内容;If the user has the right to run the target function, acquire the content associated with the target function;
判断所述目标功能关联的内容是否具有第一标识,如果具有,则禁止运行所述目标功能;所述第一标识用于指示所述目标功能关联的内容被禁止访问。Determining whether the content associated with the target function has a first identifier, and if so, prohibiting running the target function; the first identifier is used to indicate that content associated with the target function is prohibited from accessing.
结合第一方面,在第一方面的第三种实现方式中,还包括:In combination with the first aspect, in a third implementation manner of the first aspect, the method further includes:
如果所述用户具有运行所述目标功能的权限,则检测终端当前的工作状况;If the user has the right to run the target function, detecting the current working status of the terminal;
判断所述工作状况是否满足第一条件,如果不满足,则禁止运行所述目标功能;所述第一条件用于指示所述终端当前的工作状况支持所述目标功能的运行。Determining whether the working condition satisfies the first condition, and if not, prohibiting the running of the target function; the first condition is used to indicate that the current working condition of the terminal supports the running of the target function.
结合第一方面,在第一方面的第三种实现方式中,所述终端当前的工作状况包括:所述终端当前使用的网络类型;With reference to the first aspect, in a third implementation manner of the first aspect, the current working status of the terminal includes: a network type currently used by the terminal;
所述判断所述工作状况是否满足第一条件,如果不满足,则禁止运行所述目标功能,具体包括:Determining whether the working condition meets the first condition, and if not, prohibiting the running of the target function, specifically:
判断所述终端当前使用的网络类型是否是移动数据网络类型,如果为移动数据网络,则禁止运行所述目标功能;Determining whether the network type currently used by the terminal is a mobile data network type, and if it is a mobile data network, prohibiting the running of the target function;
或者,or,
所述终端当前的工作状况包括:所述终端当前的剩余电量;The current working status of the terminal includes: the current remaining power of the terminal;
所述判断所述工作状况是否满足第一条件,如果不满足,则禁止运行所述目标功能,具体包括:Determining whether the working condition meets the first condition, and if not, prohibiting the running of the target function, specifically:
判断所述终端当前的剩余电量是否低于预设阈值,如果低于所述预设阈值,则禁止运行所述目标功能。Determining whether the current remaining power of the terminal is lower than a preset threshold, and if the preset threshold is lower, prohibiting the running of the target function.
结合第一方面,在第一方面的第四种实现方式中,还包括:In combination with the first aspect, in a fourth implementation manner of the first aspect, the method further includes:
如果所述用户具有运行所述目标功能的权限,则获取终端所处的外部环境;判断所述外部环境是否满足第二条件,如果不满足,则禁止运行所述目标功能;所述第二条件用于指示所述终端所处的外部环境满足所述用户使用所述目标功能的要求。Obtaining an external environment in which the terminal is located if the user has the right to run the target function; determining whether the external environment satisfies the second condition, and if not, prohibiting the running of the target function; the second condition And a requirement for indicating that the external environment in which the terminal is located satisfies the user's use of the target function.
结合第一方面,在第一方面的第四种实现方式中,所述终端所处的外部环境包括:所述终端所处环境的光线强度;With reference to the first aspect, in a fourth implementation manner of the first aspect, the external environment in which the terminal is located includes: a light intensity of an environment in which the terminal is located;
所述判断所述外部环境是否满足第二条件,如果不满足,则禁止运行所述目标功能,具体包括:Determining whether the external environment meets the second condition, and if not, prohibiting the running of the target function, specifically:
判断所述光线强度是否超过预设光强度阈值,如果超过,则禁止运行所述 目标功能;Determining whether the light intensity exceeds a preset light intensity threshold, and if so, prohibiting the operation Target function
或者,or,
所述终端所处的外部环境包括:所述终端与所述用户之间的距离;The external environment in which the terminal is located includes: a distance between the terminal and the user;
所述判断所述外部环境是否满足第二条件,如果不满足,则禁止运行所述目标功能,具体包括:Determining whether the external environment meets the second condition, and if not, prohibiting the running of the target function, specifically:
判断所述距离是否超过预设距离阈值,如果超过,则禁止运行所述目标功能。It is determined whether the distance exceeds a preset distance threshold, and if it is exceeded, the target function is prohibited from running.
第二方面,本发明实施例提供了一种终端,该终端包括用于执行第一方面所述应用功能的控制方法的模块或单元。In a second aspect, an embodiment of the present invention provides a terminal, where the terminal includes a module or unit for performing a control method of the application function in the first aspect.
第三方面,本发明实施例提供了另一种终端,包括处理器、输入设备、输出设备和存储器,所述处理器、输入设备、输出设备和存储器相互连接,其中,所述存储器用于存储支持终端执行上述方法的应用程序代码,所述处理器被配置用于执行上述第一方面的方法。In a third aspect, an embodiment of the present invention provides another terminal, including a processor, an input device, an output device, and a memory, where the processor, the input device, the output device, and the memory are connected to each other, wherein the memory is used for storage. An application code supporting the terminal to perform the above method, the processor being configured to perform the method of the first aspect above.
第四方面,本发明实施例提供了一种计算机可读存储介质,所述计算机存储介质存储有计算机程序,所述计算机程序包括程序指令,所述程序指令当被处理器执行时使所述处理器执行上述第一方面的方法。In a fourth aspect, an embodiment of the present invention provides a computer readable storage medium, where the computer storage medium stores a computer program, where the computer program includes program instructions, and the program instructions, when executed by a processor, cause the processing The method of the first aspect described above is performed.
第五方面,本发明实施例提供了一种计算机程序,所述计算机程序包括程序指令,所述程序指令当被处理器执行时使所述处理器执行上述第一方面的方法。In a fifth aspect, an embodiment of the present invention provides a computer program, the computer program comprising program instructions, the program instructions, when executed by a processor, causing the processor to perform the method of the first aspect.
实施本申请实施例,具有如下有益效果:The implementation of the embodiment of the present application has the following beneficial effects:
通过检测用户输入的用于运行所述目标功能的操作,获取用户的身份信息,根据身份信息,利用预先存储用户身份信息的数据库判断所述用户是否具有运行所述目标功能的权限,如果不具有权限,禁止用户访问目标功能,关闭所述目标功能,以使目标功能在没有权限时禁止被访问。实现了对应用功能灵活的管控,增加了利用应用访问权限对应用功能的管控范围。Obtaining the identity information of the user by detecting an operation input by the user for running the target function, and determining, according to the identity information, a database that pre-stores the user identity information, whether the user has the right to run the target function, if not Permissions, prohibiting users from accessing the target function, turning off the target function so that the target function is prohibited from being accessed when there is no permission. It realizes flexible control of application functions and increases the scope of control over application functions by using application access rights.
附图说明DRAWINGS
为了更清楚地说明本申请实施例技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以 根据这些附图获得其他的附图。In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings used in the description of the embodiments will be briefly described below. It is obvious that the drawings in the following description are some embodiments of the present invention. Ordinary technicians can also do without creative work. Other figures are obtained from these figures.
图1是本发明实施例提供的一种应用功能的控制方法的示意流程图;FIG. 1 is a schematic flowchart of a method for controlling an application function according to an embodiment of the present invention;
图2是本发明另一实施例提供的一种应用功能的控制方法的示意流程图;2 is a schematic flowchart of a method for controlling an application function according to another embodiment of the present invention;
图3A是本发明实施例提供的一种针对终端内应用软件操作的界面示意图;FIG. 3A is a schematic diagram of an interface for operating an application software in a terminal according to an embodiment of the present invention; FIG.
图3B是本发明实施例提供的一种针对用户身份识别的显示界面示意图;FIG. 3B is a schematic diagram of a display interface for user identification according to an embodiment of the present invention; FIG.
图3C是本发明实施例提供的一种控制应用功能运行的显示界面示意图;FIG. 3C is a schematic diagram of a display interface for controlling operation of an application function according to an embodiment of the present invention; FIG.
图4是本发明实施例提供的一种终端的结构示意图;4 is a schematic structural diagram of a terminal according to an embodiment of the present invention;
图5是本发明另一实施例提供的一种终端的结构示意图。FIG. 5 is a schematic structural diagram of a terminal according to another embodiment of the present invention.
具体实施方式Detailed ways
下面将结合本申请实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。The technical solutions in the embodiments of the present invention are clearly and completely described in the following with reference to the drawings in the embodiments of the present invention. It is obvious that the described embodiments are a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments of the present invention without creative efforts are within the scope of the present invention.
应当理解,当在本说明书和所附权利要求书中使用时,术语“包括”和“包含”指示所描述特征、整体、步骤、操作、元素和/或组件的存在,但并不排除一个或多个其它特征、整体、步骤、操作、元素、组件和/或其集合的存在或添加。The use of the terms "comprising", "comprising", "","," The presence or addition of a plurality of other features, integers, steps, operations, elements, components, and/or collections thereof.
还应当理解,在此本申请说明书中所使用的术语仅仅是出于描述特定实施例的目的而并不意在限制本发明。如在本发明说明书和所附权利要求书中所使用的那样,除非上下文清楚地指明其它情况,否则单数形式的“一”、“一个”及“该”意在包括复数形式。It is also to be understood that the terminology used in the description of the present application is for the purpose of describing particular embodiments and is not intended to limit the invention. The singular forms "", ",",,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
还应当进一步理解,在本发明说明书和所附权利要求书中使用的术语“和/或”是指相关联列出的项中的一个或多个的任何组合以及所有可能组合,并且包括这些组合。It is further understood that the term "and/or" used in the description of the invention and the appended claims means any combination and all possible combinations of one or more of the associated listed items, .
如在本说明书和所附权利要求书中所使用的那样,术语“如果”可以依据上下文被解释为“当…时”或“一旦”或“响应于确定”或“响应于检测到”。类似地,短语“如果确定”或“如果检测到[所描述条件或事件]”可以依据上 下文被解释为意指“一旦确定”或“响应于确定”或“一旦检测到[所描述条件或事件]”或“响应于检测到[所描述条件或事件]”。As used in this specification and the appended claims, the term "if" can be interpreted as "when" or "on" or "in response to determining" or "in response to detecting" depending on the context. Similarly, the phrase "if determined" or "if the [condition or event described] is detected" can be based on It is explained below to mean "once determined" or "in response to determination" or "once detected [conditions or events described]" or "in response to detection of [described conditions or events]".
具体实现中,本发明实施例中描述的终端包括但不限于诸如具有触摸敏感表面(例如,触摸屏显示器和/或触摸板)的移动电话、膝上型计算机或平板计算机之类的其它便携式设备。还应当理解的是,在某些实施例中,所述设备并非便携式通信设备,而是具有触摸敏感表面(例如,触摸屏显示器和/或触摸板)的台式计算机。In particular implementations, the terminals described in this embodiment of the invention include, but are not limited to, other portable devices such as mobile phones, laptop computers or tablet computers having touch sensitive surfaces (eg, touch screen displays and/or touch pads). It should also be understood that in some embodiments, the device is not a portable communication device, but a desktop computer having a touch sensitive surface (eg, a touch screen display and/or a touch pad).
在接下来的讨论中,描述了包括显示器和触摸敏感表面的终端。然而,应当理解的是,终端可以包括诸如物理键盘、鼠标和/或控制杆的一个或多个其它物理用户接口设备。In the following discussion, a terminal including a display and a touch sensitive surface is described. However, it should be understood that the terminal can include one or more other physical user interface devices such as a physical keyboard, mouse, and/or joystick.
具体的,终端可以包括移动手机、平板电脑、个人数字助理(Personal Digital Assistant,PDA)、移动互联网设备(Mobile Internet Device,MID)、智能穿戴设备(如智能手表、智能手环)等各种用户可以使用的终端设备,本发明实施例不作限定。Specifically, the terminal may include various users such as a mobile phone, a tablet, a personal digital assistant (PDA), a mobile Internet device (MID), a smart wearable device (such as a smart watch, a smart bracelet), and the like. The terminal device that can be used is not limited in the embodiment of the present invention.
终端支持各种应用程序,例如以下中的一个或多个:绘图应用程序、演示应用程序、文字处理应用程序、网站创建应用程序、盘刻录应用程序、电子表格应用程序、游戏应用程序、电话应用程序、视频会议应用程序、电子邮件应用程序、即时消息收发应用程序、锻炼支持应用程序、照片管理应用程序、数码相机应用程序、数字摄影机应用程序、web浏览应用程序、数字音乐播放器应用程序和/或数字视频播放器应用程序。The terminal supports a variety of applications, such as one or more of the following: drawing applications, presentation applications, word processing applications, website creation applications, disk burning applications, spreadsheet applications, gaming applications, phone applications Programs, video conferencing applications, email applications, instant messaging applications, workout support applications, photo management applications, digital camera applications, digital camera applications, web browsing applications, digital music player applications, and / or digital video player app.
可以在终端上执行的各种应用程序可以使用诸如触摸敏感表面的至少一个公共物理用户接口设备。可以在应用程序之间和/或相应应用程序内调整和/或改变触摸敏感表面的一个或多个功能以及终端上显示的相应信息。这样,终端的公共物理架构(例如,触摸敏感表面)可以支持具有对用户而言直观且透明的用户界面的各种应用程序。Various applications that can be executed on the terminal can use at least one common physical user interface device such as a touch sensitive surface. One or more functions of the touch sensitive surface and corresponding information displayed on the terminal can be adjusted and/or changed within the application and/or within the respective application. In this way, the common physical architecture of the terminal (eg, a touch-sensitive surface) can support a variety of applications with a user interface that is intuitive and transparent to the user.
参见图1,图1是本申请提供的一种应用功能的控制方法的示意流程图,如图1所示,该方法包括但不限于如下步骤:S101-S103。Referring to FIG. 1, FIG. 1 is a schematic flowchart of a method for controlling an application function provided by the present application. As shown in FIG. 1, the method includes but is not limited to the following steps: S101-S103.
S101、终端检测到用户输入的针对目标功能的第一操作,所述第一操作用 于触发所述目标功能。S101. The terminal detects a first operation performed by the user for the target function, where the first operation is performed. The target function is triggered.
第一操作可以是以下至少一项:触控操作(例如点击操作、滑动操作等等)、手势操作(非触控,例如画圈的手势、滑动手势等等)、语音输入操作、图像输入操作等。The first operation may be at least one of: a touch operation (eg, a click operation, a slide operation, etc.), a gesture operation (non-touch, such as a circled gesture, a swipe gesture, etc.), a voice input operation, an image input operation Wait.
可选的,如果第一操作为触控操作,终端可以通过触摸屏检测到第一操作。Optionally, if the first operation is a touch operation, the terminal may detect the first operation by using the touch screen.
可选的,如果第一操作为手势操作,终端可以通过体感传感器或者深度摄像头等检测到第一操作。Optionally, if the first operation is a gesture operation, the terminal may detect the first operation by using a somatosensory sensor or a depth camera or the like.
可选的,如果第一操作为语音输入操作,终端可以通过音频装置检测到第一操作。Optionally, if the first operation is a voice input operation, the terminal may detect the first operation by using the audio device.
可选的,如果第一操作为图像输入操作,终端可以通过摄像头检测到第一操作。Optionally, if the first operation is an image input operation, the terminal may detect the first operation by using the camera.
例如,如图3A所示,假设第一操作是点击操作(一种触控操作),目标功能是视频播放APP 301。当用户手指300点击APP 301试图开启APP 301时,终端可以通过触摸屏302检测到手指300的点击操作。For example, as shown in FIG. 3A, it is assumed that the first operation is a click operation (a touch operation), and the target function is the video playback APP 301. When the user's finger 300 clicks on the APP 301 to attempt to open the APP 301, the terminal may detect the click operation of the finger 300 through the touch screen 302.
可选的,所述目标功能可以是一种应用程序,也可以是应用软件中的一个功能,例如:移动支付类应用软件中的付款界面、微信中和好友的聊天记录、视频类应用软件中的视频,本发明实施例不作限定。Optionally, the target function may be an application or a function in the application software, for example, a payment interface in a mobile payment application software, a chat record in a WeChat and a friend, and a video application software. The video of the present invention is not limited.
S102、响应于检测到的所述第一操作,获取所述用户的身份信息。S102. Acquire, according to the detected first operation, identity information of the user.
所述用户的身份信息用于唯一表征所述用户,可以包括但不限于用户的生理特征信息,例如指纹、虹膜、心跳等。The identity information of the user is used to uniquely represent the user, and may include, but is not limited to, physiological characteristic information of the user, such as a fingerprint, an iris, a heartbeat, and the like.
本发明实施例中,终端可以设置有指纹识别器,该指纹识别器可以采集到用户的指纹(即所述用户的身份信息)。终端也可以设置有摄像头,该摄像头可以采集用户的虹膜图片,通过用户的虹膜图片,获取所述用户的身份信息。终端也可以设置传感器,通过传感器采集用户的多种心跳特征,获取所述用户的身份信息。不限于上述几种获取用户身份信息的方式,实际应用中还可以不同,这里不作具体限定。In the embodiment of the present invention, the terminal may be provided with a fingerprint identifier, and the fingerprint identifier may collect the fingerprint of the user (ie, the identity information of the user). The terminal may also be provided with a camera, which can collect the iris image of the user, and obtain the identity information of the user through the iris image of the user. The terminal may also set a sensor, and collect various heartbeat characteristics of the user through the sensor to obtain identity information of the user. The method for obtaining user identity information is not limited to the above, and may be different in practical applications, and is not specifically limited herein.
例如,如图3B所示,假设身份信息为用户的指纹。当用户手指300点击APP 301(即目标功能)试图开启APP 301时,终端可以通过指纹识别器采集到手指300的指纹。可选的,指纹识别器可以配置在触摸屏302上。如图3B 所示,在用户手指300点击APP301(即目标功能)试图开启APP301时,触摸屏还可以输出一个提示信息“正在采集指纹信息……”。For example, as shown in FIG. 3B, it is assumed that the identity information is the fingerprint of the user. When the user's finger 300 clicks on the APP 301 (ie, the target function) to attempt to open the APP 301, the terminal can collect the fingerprint of the finger 300 through the fingerprint recognizer. Alternatively, the fingerprint reader can be configured on the touch screen 302. As shown in Figure 3B As shown, when the user's finger 300 clicks on the APP 301 (ie, the target function) to attempt to open the APP 301, the touch screen can also output a prompt message "Collecting fingerprint information...".
可选地,身份信息的获取可以在用户输入第一操作之后,也可以在用户输入第一操作之前。Alternatively, the acquisition of the identity information may be after the user inputs the first operation or before the user inputs the first operation.
在用户输入第一操作时,获取已采集的身份信息(如指纹),并判断该身份信息的采集时间与第一操作的输入时间之间的时间差值是否不超过第一时间值(如1秒),如果不超过,则可以将已采集的身份信息(如指纹)作为所述用户的身份信息。也即是说,如果该时间差值不超过第一时间值(如1秒),则可以认为第一操作与之前的身份信息(如指纹)采集动作是由同一个用户连续触发的。针对这种情况,为了节约指纹采集过程,在用户输入第一操作时,可以不再重复采集用户的指纹信息。When the user inputs the first operation, the acquired identity information (such as a fingerprint) is obtained, and it is determined whether the time difference between the collection time of the identity information and the input time of the first operation does not exceed the first time value (eg, 1) Seconds), if not exceeded, the collected identity information (such as fingerprint) can be used as the identity information of the user. That is to say, if the time difference does not exceed the first time value (for example, 1 second), it can be considered that the first operation and the previous identity information (such as fingerprint) collection actions are continuously triggered by the same user. In this case, in order to save the fingerprint collection process, when the user inputs the first operation, the fingerprint information of the user may not be repeatedly collected.
S103、根据所述身份信息,利用第一数据库判断所述用户是否具有运行所述目标功能的权限,如果不具有权限,则禁止运行所述目标功能。其中,第一数据库可以用于存储第一用户的身份信息和/或第二用户的身份信息,其中,所述第一用户具有运行所述目标功能的权限,所述第二用户不具有运行所述目标功能的权限。S103. Determine, according to the identity information, whether the user has the right to run the target function by using the first database, and if the user does not have the permission, prohibit the running of the target function. The first database may be configured to store identity information of the first user and/or identity information of the second user, where the first user has the right to run the target function, and the second user does not have the operation center. The permissions of the target function.
具体的,在第一数据库中存储第一用户的身份信息情况下,将用户在输入第一操作时检测到的上述身份信息,与上述第一数据库进行匹配。如果在上述第一数据库中匹配到了上述第一用户的身份信息,则判定该用户具备使用目标功能的权限,并运行所述目标功能。如果没有匹配到,则判定该用户不具备使用目标功能的权限,并禁止运行所述目标功能。Specifically, in the case that the identity information of the first user is stored in the first database, the identity information detected by the user when the first operation is input is matched with the first database. If the identity information of the first user is matched in the first database, it is determined that the user has the right to use the target function, and the target function is run. If there is no match, it is determined that the user does not have the right to use the target function, and the target function is prohibited from running.
具体的,在第一数据库中存储第二用户的身份信息情况下,如果在上述第一数据库中匹配到了上述第二用户的身份信息,则禁止运行所述目标功能,如果没有匹配到,则运行所述目标功能。Specifically, if the identity information of the second user is stored in the first database, if the identity information of the second user is matched in the first database, the target function is prohibited from running, and if not, the operation is performed. The target function.
具体的,当第一数据库中存储第一用户的身份信息和第二用户的身份信息时,如果在上述第一数据库中匹配到了上述第一用户的身份信息,则运行所述目标功能。如果在上述第一数据库中匹配到了上述第二用户的身份信息,则禁止运行所述目标功能。Specifically, when the identity information of the first user and the identity information of the second user are stored in the first database, if the identity information of the first user is matched in the first database, the target function is run. If the identity information of the second user is matched in the first database, the target function is prohibited from running.
具体的,第一数据库中的第一用户和/或第二用户可以由终端用户自定义。 Specifically, the first user and/or the second user in the first database may be customized by the terminal user.
例如,假设目标功能是视频播放软件。为了避免家中儿童观看视频,终端用户可以将家中儿童的指纹(即身份信息)添加为第二用户的身份信息。For example, suppose the target function is video playback software. In order to prevent children in the home from watching the video, the end user can add the fingerprint (ie, identity information) of the child in the home as the identity information of the second user.
例如,假设目标功能是支付软件。为了避免除了用户信任的人以外的人使用支付功能,终端用于可以将用户信任的人的指纹(即身份信息)添加为第二用户的身份信息。For example, suppose the target function is payment software. In order to avoid the use of the payment function by a person other than the person trusted by the user, the terminal is used to add the fingerprint (ie, identity information) of the person trusted by the user as the identity information of the second user.
上述示例仅仅用于解释本申请,不应构成限定。The above examples are merely illustrative of the application and should not be construed as limiting.
可选的,第一数据库可以存储在终端本地,也可以存储在远端服务器。Optionally, the first database may be stored locally on the terminal or may be stored on the remote server.
进一步地,在判断结果为用户没有运行所述目标功能的权限时,弹出第二提示消息,用于提示用户禁止访问所述目标功能,第二提示消息可以是文字,也可以是图片,还可以是视频等,本发明实施例在此不做限定。参见图3C,以第二提示消息为文字进行说明,在判断结果为用户没有运行所述目标功能的权限时,弹出第二提示消息,显示“禁止访问,对不起!您没有权限访问该功能”等字样。在弹出第二提示消息之后,所述第二提示消息的显示界面会在第一时间内消失,所述第一时间可以是1秒钟,可以是2秒钟,也可以是5秒钟,本实施例在此不作具体限定。Further, when the result of the determination is that the user does not have the right to run the target function, the second prompt message is popped up to prompt the user to prohibit access to the target function, and the second prompt message may be a text or a picture, and may also be It is a video or the like, and the embodiment of the present invention is not limited herein. Referring to FIG. 3C, the second prompt message is used as a text. When the judgment result is that the user does not have the right to run the target function, a second prompt message is displayed, indicating “No access, sorry! You do not have permission to access the function”, etc. Typeface. After the second prompt message is popped up, the display interface of the second prompt message may disappear in the first time, and the first time may be 1 second, and may be 2 seconds or 5 seconds. The embodiment is not specifically limited herein.
在一些可选的实施例中,在接收到第一操作后,可以分析第一操作针对的目标功能是否属于第一列表。这里,第一列表中的功能可以为终端所有人设置的需要进行权限控制的功能。例如,终端所有人可以将终端的应用功能添加到这个列表中。具体的,如果目标功能属于第一列表,则执行S102,否则,运行目标功能。这样,可以有针对性的控制具体功能的权限,提高用户体验。In some optional embodiments, after receiving the first operation, it may be analyzed whether the target function for the first operation belongs to the first list. Here, the function in the first list may be a function set by the terminal owner that requires permission control. For example, the terminal owner can add the application functionality of the terminal to this list. Specifically, if the target function belongs to the first list, execute S102, otherwise, the target function is run. In this way, you can control the permissions of specific functions in a targeted manner to improve the user experience.
通过本发明实施例,终端可以识别用户的身份,进而判断用户是否具有访问目标功能的权限,禁止没有权限的用户访问所述目标功能,可实现有效的管控用户对目标功能的使用,提高用户体验。Through the embodiment of the present invention, the terminal can identify the identity of the user, determine whether the user has the right to access the target function, and prohibit the user without the permission from accessing the target function, thereby effectively controlling the use of the target function by the user and improving the user experience. .
参见图2是本申请提供的另一种应用功能的控制方法的示意流程图,该方法包括但不限于如下步骤S201-S207。FIG. 2 is a schematic flowchart of another method for controlling application functions provided by the present application, including but not limited to the following steps S201-S207.
S201、终端检测到用户输入的针对目标功能的第一操作,所述第一操作用于触发所述目标功能。S201. The terminal detects a first operation input by the user for the target function, where the first operation is used to trigger the target function.
具体的,可参考图1实施例中的S101,这里不再赘述。 For details, refer to S101 in the embodiment of FIG. 1 , and details are not described herein again.
S202、响应于检测到所述第一操作,获取所述用户的身份信息。S202. Acquire identity information of the user in response to detecting the first operation.
具体的,可参考图1实施例中的S102,这里不再赘述。For details, refer to S102 in the embodiment of FIG. 1 , and details are not described herein again.
S203、根据所述身份信息,利用第一数据库判断所述用户是否具有运行所述目标功能的权限,如果不具有权限,则禁止运行所述目标功能。其中,第一数据库可以用于存储第一用户的身份信息和/或第二用户的身份信息,其中,所述第一用户具有运行所述目标功能的权限,所述第二用户不具有运行所述目标功能的权限。S203. Determine, according to the identity information, whether the user has the right to run the target function by using the first database, and if the user does not have the permission, prohibit the running of the target function. The first database may be configured to store identity information of the first user and/or identity information of the second user, where the first user has the right to run the target function, and the second user does not have the operation center. The permissions of the target function.
具体的,可参考图1实施例中的S103,这里不再赘述。For details, refer to S103 in the embodiment of FIG. 1 , and details are not described herein again.
为了进一步提高终端用户控制其他用户使用目标功能的用户体验。In order to further improve the user experience that the end user controls other users to use the target function.
在通过S201-S203判断出用户具有运行目标功能的权限的前提下,可以通过下述几种实现方式来进一步的控制其他用户使用目标功能。下面展开描述:Under the premise that the user has the right to run the target function through S201-S203, the following functions may be further controlled to further control the use of the target function by other users. The following expands the description:
第一种方式(可参考S204):获取目标功能关联的内容,判断所述目标功能关联的内容是否具有第一标识。如果具有第一标识,则禁止运行目标功能,如果不具有第一标识,则运行目标功能。The first mode (refer to S204): acquiring content associated with the target function, and determining whether the content associated with the target function has the first identifier. If the first identifier is present, the target function is disabled, and if the first identifier is not, the target function is run.
具体的,所述目标功能关联的内容是指目标功能所访问的内容,例如:相册中的照片、微信中的聊天记录、浏览器浏览的网页等。Specifically, the content associated with the target function refers to content accessed by the target function, such as: a photo in an album, a chat record in a WeChat, a web page browsed by a browser, and the like.
所述第一标识用于指示禁止访问目标功能,所述第一标识可以是终端所有人预先给目标功能中的内容添加的,例如:用户可以给自己相册中的部分照片添加第一标识,当其他有运行权限的用户打开相册时,所述部分带有第一标识的照片就不会在显示屏上显示出来,只有当终端所属的用户自己打开相册之后才能看得到所述部分带有第一标识的照片。The first identifier is used to indicate that the access target function is prohibited. The first identifier may be added by the terminal owner to the content in the target function. For example, the user may add a first identifier to a part of the photo in the album. When other users with running rights open the photo album, the photo with the first logo will not be displayed on the display. Only when the user to which the terminal belongs opens the album, can the part be seen first. Logo photo.
所述第一标识,也可以是第三方(例如安全软件)设置的。例如:未成年不适宜浏览的网站被第三方(例如安全软件)标记而带有第一标识。当终端获取用户的身份信息,根据身份信息可以判断用户为未成年用户,当未成年用户具有权限打开浏览器去浏览网页时,检测到浏览器当前页面中的上述网站链接带有第一标识,则禁止运行对上述网站链接的操作。如果没有第一标识,则运行对网站链接的操作。The first identifier may also be set by a third party (such as security software). For example, a website that is not suitable for browsing under a minor is marked by a third party (such as security software) with a first identifier. When the terminal obtains the identity information of the user, the user may determine that the user is a minor user according to the identity information. When the underage user has the right to open the browser to browse the webpage, it detects that the website link in the current page of the browser has the first identifier. It is forbidden to run the operation of the above website link. If there is no first identity, run the action on the website link.
通过本申请实施例,判断目标功能关联的内容是否具有第一标识,在用户 具有运行目标功能的权限的条件下,可实现对该用户访问目标功能的内容进一步的进行控制,提高用户体验。According to the embodiment of the present application, it is determined whether the content associated with the target function has the first identifier, and the user Under the condition of having the right to run the target function, the content of the user access target function can be further controlled to improve the user experience.
第二种方式(可参考S205):检测终端当前的工作状况,判断所述工作状况是否满足第一条件。如果不满足第一条件,则禁止运行所述目标功能。所述第一条件可以用于指示所述终端当前的工作状况支持所述目标功能的运行。The second mode (refer to S205): detecting the current working condition of the terminal, and determining whether the working condition meets the first condition. If the first condition is not met, the target function is prohibited from running. The first condition may be used to indicate that the current working condition of the terminal supports the operation of the target function.
所述工作状况可以包括但不限于:终端当前使用的网络类型、终端当前的剩余电量。下面具体说明。The working condition may include, but is not limited to, the type of network currently used by the terminal, and the current remaining power of the terminal. The details are described below.
可选的,所述工作状况可以是终端的网络类型,判断所述终端当前使用的网络类型是否是移动数据网络类型,如果为移动数据网络,则禁止运行所述目标功能。这里,所述第一条件即所述终端当前使用的网络类型不是移动数据网络。例如:如果用户有权限打开视频类软件观看视频,则在用户点击播放视频时对终端当前的网络类型进行检测,若网络类型为移动数据网络,就会禁止播放所述视频。示例仅仅用于解释本申请,不应构成限定。Optionally, the working condition may be a network type of the terminal, determining whether the network type currently used by the terminal is a mobile data network type, and if it is a mobile data network, prohibiting the running of the target function. Here, the first condition, that is, the type of network currently used by the terminal is not a mobile data network. For example, if the user has permission to open the video software to watch the video, the current network type of the terminal is detected when the user clicks on the video, and if the network type is a mobile data network, the video is prohibited from playing. The examples are merely illustrative of the application and should not be construed as limiting.
可选的,所述工作状况可以是终端的剩余电量,判断所述终端当前的剩余电量是否低于预设阈值,如果低于所述预设阈值,则禁止运行所述目标功能。这里,所述第一条件即所述终端当前的剩余电量不低于预设阈值。例如:如果用户有权限打开视频类软观看视频,则在用户点击播放视频时对终端的剩余电量进行检测,若剩余电量低于预设阈值,不足以支持所述视频的播放,则禁止播放所述视频。示例仅仅用于解释本申请,不应构成限定。Optionally, the working condition may be a remaining power of the terminal, determining whether the current remaining power of the terminal is lower than a preset threshold, and if the preset threshold is lower, prohibiting the running of the target function. Here, the first condition, that is, the current remaining power of the terminal is not lower than a preset threshold. For example, if the user has permission to open the video-based soft viewing video, the remaining power of the terminal is detected when the user clicks on the playing video, and if the remaining power is lower than the preset threshold, it is insufficient to support the playing of the video, and the playback is prohibited. Said video. The examples are merely illustrative of the application and should not be construed as limiting.
第三种方式(可参考S206):检测终端当前的外部环境,判断所述外部环境是否满足第二条件。如果不满足,则禁止运行所述目标功能。所述第二条件用于指示所述终端所处的外部环境满足所述用户使用所述目标功能的要求。The third mode (refer to S206): detecting the current external environment of the terminal, and determining whether the external environment satisfies the second condition. If not satisfied, the target function is prohibited from running. The second condition is used to indicate that an external environment in which the terminal is located satisfies a requirement of the user to use the target function.
所述外部环境可以包括但不限于:终端外部的光线强度、终端与用户之间的距离。下面具体说明。The external environment may include, but is not limited to, the intensity of light outside the terminal, and the distance between the terminal and the user. The details are described below.
可选的,所述终端当前的外部环境可以是光线强度,终端可以通过光传感器判断所述光线强度是否超过预设光强度阈值,如果超过,则禁止运行所述目标功能。这里,所述第二条件即所述终端外部的光线强度不超过预设光强度阈值。在光照较强的地方,用户长时间观看手机屏幕,会对用户的眼睛造成损伤。例如:如果用户有权限打开阅读软件,在用户点击阅读软件中的电子书进行阅 读时,终端通过光传感器获取终端所处环境的光线强度。判断所述光线强度是否超过预设的光强度阈值,若所述光强度超过预设的光强度阈值,则禁止运行电子书,避免用户长时间观看屏幕造成眼睛损伤。示例仅仅用于解释本申请,不应构成限定。Optionally, the current external environment of the terminal may be a light intensity, and the terminal may determine, by the light sensor, whether the light intensity exceeds a preset light intensity threshold, and if so, prohibit the operation of the target function. Here, the second condition, that is, the light intensity outside the terminal does not exceed the preset light intensity threshold. In places with strong lighting, the user will be able to damage the eyes of the user by watching the screen of the mobile phone for a long time. For example: if the user has permission to open the reading software, the user clicks on the e-book in the reading software to read When reading, the terminal acquires the light intensity of the environment in which the terminal is located through the light sensor. It is determined whether the light intensity exceeds a preset light intensity threshold. If the light intensity exceeds a preset light intensity threshold, the running of the electronic book is prohibited, and the user is prevented from eye damage caused by watching the screen for a long time. The examples are merely illustrative of the application and should not be construed as limiting.
可选的,所述终端当前的外部环境可以是所述终端与所述用户之间的距离,终端可以通过摄像头获取终端外部环境的图像,进而获取所述终端与所述用户之间的距离。终端获取所述终端与所述用户之间的距离之后,判断所述距离是否超过预设距离阈值,如果超过,则禁止运行所述目标功能。这里,所述第一条件即所述终端与所述用户之间的距离未超过预设距离阈值。例如:如果用户有权限打开视频播放软件,在用户点击所述视频播放软件内的视频时,终端获取所述终端到用户的距离,判断所述距离是否超过预设距离阈值,若所述距离超过预设的距离阈值,则禁止播放所述视频。示例仅仅用于解释本申请,不应构成限定。Optionally, the current external environment of the terminal may be a distance between the terminal and the user, and the terminal may obtain an image of the external environment of the terminal by using a camera, and obtain a distance between the terminal and the user. After the terminal acquires the distance between the terminal and the user, it is determined whether the distance exceeds a preset distance threshold, and if it is exceeded, the target function is prohibited from running. Here, the first condition, that is, the distance between the terminal and the user does not exceed a preset distance threshold. For example, if the user has the right to open the video playing software, when the user clicks on the video in the video playing software, the terminal acquires the distance from the terminal to the user, and determines whether the distance exceeds a preset distance threshold, if the distance exceeds The preset distance threshold prohibits playback of the video. The examples are merely illustrative of the application and should not be construed as limiting.
参见图2,上述3种方式可以单独实施。上述3种方式中的任意两项或三项也可以结合实施。在结合实施时,时序不作具体限定。Referring to Figure 2, the above three methods can be implemented separately. Any two or three of the above three methods may also be implemented in combination. When combined, the timing is not specifically limited.
本发明实施例不限于上述3种实现方式,在一些实施例中,在用具有运行目标功能的权限的情况下,可以检测用户的身体状况是否满足运行目标功能的条件,如果满足,则运行目标功能,如果不满足,则禁止运行目标功能。例如:若用户有权限打开视频播放软件观看视频,但检测到用户的血压高,不适合观看惊悚视频,则禁止运行目标功能。示例仅仅用于解释本申请,不应构成限定。The embodiment of the present invention is not limited to the foregoing three implementation manners. In some embodiments, when the authority having the running target function is used, it is possible to detect whether the physical condition of the user satisfies the condition of the running target function, and if satisfied, the running target Function, if not satisfied, disable the target function. For example, if the user has permission to open the video playback software to watch the video, but detects that the user's blood pressure is high and is not suitable for watching the thriller video, the target function is prohibited. The examples are merely illustrative of the application and should not be construed as limiting.
S207、禁止运行所述目标功能。S207. The running of the target function is prohibited.
可选的,在判断结果为所述目标功不能运行时,弹出第二提示消息,用于提示用户禁止访问所述目标功能,第二提示消息可以是文字,也可以是图片,还可以是视频等,本发明实施例在此不做限定。以第二提示消息为文字进行说明,在判断结果为用户没有运行所述目标功能的权限时,弹出第二提示消息,显示“禁止访问,对不起!虽然您拥有权限访问该功能,但因为该功能不具备运行条件,无法正常访问。”等字样。在弹出第二提示消息之后,所述第二提示消息的显示界面会在第一时间内消失,所述第一时间可以是1秒钟,可以是2秒钟,也可以是5秒钟,本实施例在此不作具体限定。 Optionally, when the judgment result is that the target function cannot be run, the second prompt message is popped up, and is used to prompt the user to prohibit access to the target function. The second prompt message may be a text, a picture, or a video. The embodiments of the present invention are not limited herein. The second prompt message is used as the text description. When the judgment result is that the user does not have the permission to run the target function, a second prompt message is displayed, indicating that "access is prohibited, sorry! Although you have the right to access the function, but because of the function There is no operating condition and cannot be accessed normally." After the second prompt message is popped up, the display interface of the second prompt message may disappear in the first time, and the first time may be 1 second, and may be 2 seconds or 5 seconds. The embodiment is not specifically limited herein.
通过实施本申请实施例,终端可以针对目标功能的运行环境来判断是否运行,提高了目标功能的可操作性。By implementing the embodiment of the present application, the terminal can determine whether to run according to the operating environment of the target function, and improve the operability of the target function.
为了便于更好地实施本申请实施例的上述应用功能的控制方法,本发明还提供了用于实现上述方法的终端。In order to facilitate the implementation of the above control method of the application function of the embodiment of the present application, the present invention further provides a terminal for implementing the above method.
参见图4,是本申请提供的一种终端的结构示意图。如图4所述,终端400可以包括:接收单元410、处理单元420、显示单元430,其中,FIG. 4 is a schematic structural diagram of a terminal provided by the present application. As shown in FIG. 4, the terminal 400 may include: a receiving unit 410, a processing unit 420, and a display unit 430, where
所述接收单元410,用于接收用户输入的针对目标功能的第一操作,所述第一操作用于运行所述目标功能;用于接收用户的身份信息;The receiving unit 410 is configured to receive a first operation that is input by a user for a target function, where the first operation is used to run the target function, and is used to receive identity information of the user;
所述处理单元420,用于响应所述第一操作,将接受单元410接收到的用户已的身份信息与第一数据库进行匹配,所述第一数据库用于存储第一用户的身份信息和/或第二用户的身份信息,其中,所述第一用户具有开启所述目标功能的权限,所述第二用户不具有开启所述目标功能的权限;还用于禁止运行所述目标功能。The processing unit 420 is configured to: in response to the first operation, match the identity information of the user that is received by the accepting unit 410 with the first database, where the first database is used to store the identity information of the first user and/or Or the identity information of the second user, wherein the first user has the right to enable the target function, the second user does not have the permission to enable the target function; and is further configured to prohibit the running of the target function.
所述显示单元430,用于显示第一提示,所述第一提示用于提示所述用户不具有运行所述目标功能的权限。The display unit 430 is configured to display a first prompt, where the first prompt is used to prompt the user that the user does not have the right to run the target function.
所述终端400还包括第一存储单元;The terminal 400 further includes a first storage unit;
所述第一存储单元,用于预先存储第一数据库中的第一用户身份信息和/或第二用户的身份信息,其中,所述第一用户具有开启所述目标功能的权限,所述第二用户不具有开启所述目标功能的权限;The first storage unit is configured to pre-store first user identity information in the first database and/or identity information of the second user, where the first user has the right to enable the target function, the first The two users do not have the right to open the target function;
具体的,所述终端400还包括第一判断单元;Specifically, the terminal 400 further includes a first determining unit;
第一判断单元,用于在所述获取单元410获取到所述用户的身份信息之后,利用所述第一数据库判断所述用户是否具有运行所述目标功能的权限;a first determining unit, configured to determine, by the first database, whether the user has the right to run the target function after the acquiring unit 410 obtains the identity information of the user;
所述处理单元420具体用于在确定所述用户没有运行所述目标功能的权限之后,禁止运行所述目标功能;The processing unit 420 is specifically configured to prohibit running the target function after determining that the user does not run the target function.
所述显示单元430具体用于在确定所述用户没有运行所述目标功能的权限之后,显示第一提示,所述第一提示用于提示所述用户不具有运行所述目标功能的权限。The display unit 430 is specifically configured to display a first prompt after determining that the user does not run the target function, and the first prompt is used to prompt the user not to have the right to run the target function.
可选的,所述终端400还包括第二判断单元; Optionally, the terminal 400 further includes a second determining unit;
第二判断单元,用于在第一判断单元确定所述用户具有运行权限之后,通过获取单元410获取的目标功能关联的内容,判断所述目标功能关联的内容是否具有第一标识,所述第一标识用于禁止运行所述目标功能;如果所述目标功能关联的内容没有第一标识,则所述处理单元420运行所述目标功能;如果所述目标表功能关联的内容有第一标识,则所述处理单元420禁止运行所述目标功能;a second determining unit, configured to determine, by the first determining unit, that the content associated with the target function is obtained by the acquiring unit 410, and determining whether the content associated with the target function has a first identifier, An identifier is used to prohibit running the target function; if the content associated with the target function does not have a first identifier, the processing unit 420 runs the target function; if the content associated with the target table function has a first identifier, Then the processing unit 420 prohibits running the target function;
所述处理单元420具体用于在确定所述目标功能关联的内容具有第一标识之后,禁止运行所述目标功能;The processing unit 420 is specifically configured to prohibit running the target function after determining that the content associated with the target function has a first identifier;
所述显示单元430具体用于在确定所述目标功能关联的内容具有第一标识之后,显示第二提示,所述第二提示用于提示用户禁止访问所述目标功能。The display unit 430 is specifically configured to: after determining that the content associated with the target function has the first identifier, displaying the second prompt, where the second prompt is used to prompt the user to prohibit access to the target function.
可选的,所述终端400还包括第三判断单元;Optionally, the terminal 400 further includes a third determining unit;
第三判断单元,用于在第一判断单元确定所述用户具有运行权限之后,通过获取单元410获取的终端400当前的工作状况,判断所述工作状况是否满足第一条件,如果不满足第一条件,则所述处理单元420禁止运行所述目标功能,所述第一条件用于指示所述终端当前的工作状况,支持所述目标功能的运行;a third determining unit, configured to determine, after the first determining unit determines that the user has the running right, whether the working condition meets the first condition by using the current working status of the terminal 400 acquired by the acquiring unit 410, if the first condition is not met, The processing unit 420 prohibits the operation of the target function, where the first condition is used to indicate the current working status of the terminal, and supports the operation of the target function;
具体的,通过获取单元410获取的终端400当前使用的网络类型,所述第三判断单元判断网络类型是否为移动数据网络,如果为移动数据网络,则禁止运行所述目标功能;或者,通过获取单元410获取的终端400当前的剩余电量,所述第三判断单元判断剩余电量是否低于预设阈值,如果低于预设阈值,则所述处理单元420禁止运行所述目标功能;Specifically, the third determining unit determines whether the network type is a mobile data network by using the network type currently used by the terminal 400, and if the mobile data network is the mobile data network, prohibiting the running of the target function; or, by acquiring The current remaining power of the terminal 400 obtained by the unit 410, the third determining unit determines whether the remaining power is lower than a preset threshold, and if it is lower than the preset threshold, the processing unit 420 prohibits the running of the target function;
所述处理单元420具体用于在确定所述工作状况不满足第一条件之后,禁止运行所述目标功能;The processing unit 420 is specifically configured to prohibit running the target function after determining that the working condition does not satisfy the first condition;
所述显示单元430具体用于在确定所述工作状况不满足第一条件之后之后,显示第二提示,所述第二提示用于提示用户禁止访问所述目标功能。The display unit 430 is specifically configured to display a second prompt after the determining that the working condition does not satisfy the first condition, where the second prompt is used to prompt the user to prohibit access to the target function.
可选的,所述终端400还包括第四判断单元;Optionally, the terminal 400 further includes a fourth determining unit;
第四判断单元,用于第一判断单元确定所述用户具有运行权限之后,通过获取单元410获取的终端400外部环境,判断所述外部环境是否满足第二条件,如果不满足,则所述处理单元420禁止运行所述目标功能,所述第二条件用于指示所述终端所处的外部环境满足所述用户使用所述目标功能的要求。 a fourth determining unit, configured to determine, by the first determining unit, that the user has the running right, the external environment of the terminal 400 acquired by the obtaining unit 410, determining whether the external environment satisfies the second condition, and if not, the processing The unit 420 prohibits the operation of the target function, and the second condition is used to indicate that the external environment in which the terminal is located satisfies the requirement of the user to use the target function.
具体的,判断终端400外部的光线强度是否超过预设光强度阈值,如果超过,则所述处理单元420禁止运行所述目标功能;或者,判断终端400与用户之间的距离是否超过预设距离阈值,如果超过,则所述处理单元420禁止运行所述目标功能;Specifically, it is determined whether the light intensity outside the terminal 400 exceeds a preset light intensity threshold. If yes, the processing unit 420 prohibits running the target function; or determines whether the distance between the terminal 400 and the user exceeds a preset distance. a threshold, if exceeded, the processing unit 420 prohibits running the target function;
所述处理单元420具体用于在确定所述外部环境不满足第二条件之后,禁止运行所述目标功能;The processing unit 420 is specifically configured to prohibit running the target function after determining that the external environment does not satisfy the second condition;
所述显示单元430具体用于在确定所述工作状况不满足第二条件之后,显示第二提示,所述第二提示用于提示用户禁止访问所述目标功能。The display unit 430 is specifically configured to display a second prompt after the determining that the working condition does not satisfy the second condition, where the second prompt is used to prompt the user to prohibit access to the target function.
可以理解的是,本实施例的终端400的各功能单元的功能可根据上述图1-图3C所述方法实施例中的方法具体体现,其具体实现过程可以参照上述方法实施例的相关描述,在此不再赘述。It is to be understood that the functions of the functional units of the terminal 400 of the present embodiment may be specifically implemented according to the method in the foregoing method embodiments of FIG. 1 to FIG. 3C, and the specific implementation process may refer to the related description of the foregoing method embodiments. I will not repeat them here.
请参见图5,是本申请提供的另一种终端的结构示意图。如图5所示的终端50包括:射频(Radio Frequency,RF)电路501、存储有一个或多个计算机程序的存储器502、输入装置503、输出装置504、传感器505、音频电路506、无线保真(Wireless Fidelity,WiFi)模块507、包括有一个或多个处理核心的处理器508、以及电源509等部件。本领域技术人员可以理解,图5中示出的终端结构并不构成对终端的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。其中:FIG. 5 is a schematic structural diagram of another terminal provided by the present application. The terminal 50 shown in FIG. 5 includes: a radio frequency (RF) circuit 501, a memory 502 storing one or more computer programs, an input device 503, an output device 504, a sensor 505, an audio circuit 506, and wireless fidelity. A (Wireless Fidelity, WiFi) module 507, a processor 508 including one or more processing cores, and a power supply 509 and the like. It will be understood by those skilled in the art that the terminal structure shown in FIG. 5 does not constitute a limitation to the terminal, and may include more or less components than those illustrated, or a combination of certain components, or different component arrangements. among them:
RF电路501可用于收发信息或通话过程中,信号的接收和发送,特别地,将基站的下行信息接收后,交由一个或多个处理器508处理;另外,将涉及上行的数据发送给基站。通常,RF电路501包括但不限于天线、至少一个放大器、调谐器、一个或多个振荡器、用户身份模块(SIM)卡、收发信机、耦合器、低噪声放大器(LoW Noise Amplifier,LNA)、双工器等。此外,RF电路501还可以通过无线通信与网络和其他终端设备进行通信。所述无线通信可以使用任一通信标准或协议,包括但不限于全球移动通讯系统(Global System of Mobile communication,GSM)、通用分组无线服务(General Packet Radio Service,GPRS)、码分多址(Code Division Multiple Access,CDMA)、宽带码分多址(Wideband Code Division Multiple Access,WCDMA)、长期演进(Long  Term Evolution,LTE)、电子邮件、短消息服务(Short Messaging Service,SMS)等。The RF circuit 501 can be used for transmitting and receiving information or during a call, and receiving and transmitting the signal. Specifically, after receiving the downlink information of the base station, the downlink information is processed by one or more processors 508. In addition, the data related to the uplink is sent to the base station. . Generally, the RF circuit 501 includes, but is not limited to, an antenna, at least one amplifier, a tuner, one or more oscillators, a Subscriber Identity Module (SIM) card, a transceiver, a coupler, and a Low Noise Amplifier (LNA). , duplexer, etc. In addition, the RF circuit 501 can also communicate with the network and other terminal devices through wireless communication. The wireless communication may use any communication standard or protocol, including but not limited to Global System of Mobile communication (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (Code). Division Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (Long) Term Evolution, LTE), email, Short Messaging Service (SMS), etc.
存储器502可用于存储计算机程序以及模块,处理器508通过运行存储在存储器502的计算机程序以及模块,从而执行各种功能应用以及数据处理。存储器502可主要包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需的应用程序(比如声音播放功能、图像播放功能等)等;存储数据区可存储根据终端50的使用所创建的数据(比如拍摄的照片、音频数据、视频数据等)等。此外,存储器502可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他易失性固态存储器件。相应地,存储器502还可以包括存储器控制器,以提供处理器508和输入装置503对存储器502的访问。 Memory 502 can be used to store computer programs and modules, and processor 508 executes various functional applications and data processing by running computer programs and modules stored in memory 502. The memory 502 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application required for at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may be stored according to The data created by the use of the terminal 50 (such as photographed photos, audio data, video data, etc.) and the like. Moreover, memory 502 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device. Accordingly, memory 502 may also include a memory controller to provide access to memory 502 by processor 508 and input device 503.
输入装置503可用于接收输入的数字或字符信息,以及产生与用户设置以及功能控制有关的键盘、鼠标、操作杆、光学或者轨迹球信号输入。具体地,输入装置503可包括触敏表面5031以及其他输入设备5032。触敏表面5031,也称为触摸显示面板或者触控板,可收集用户在其上或附近的触摸操作(比如用户使用手指、触笔等任何适合的物体或附件在触敏表面5031上或在触敏表面5031附近的按压操作),并根据预先设定的程式驱动相应的连接装置。可选的,触敏表面5031可包括触摸检测装置和触摸控制器两个部分。其中,触摸检测装置检测用户的触摸方位,并检测触摸操作带来的信号,将信号传送给触摸控制器;触摸控制器从触摸检测装置上接收触摸信息,并将它转换成触点坐标,再送给处理器508,并能接收处理器508发来的命令并加以执行。此外,可以采用电阻式、电容式、红外线以及表面声波等多种类型实现触敏表面5031。除了触敏表面5031,输入装置503还可以包括其他输入设备5032。具体地,其他输入设备5032可以包括但不限于物理键盘、功能键(比如音量控制按键、开关按键等)、轨迹球、鼠标、操作杆等中的一种或多种。 Input device 503 can be used to receive input numeric or character information, as well as to generate keyboard, mouse, joystick, optical or trackball signal inputs related to user settings and function controls. In particular, input device 503 can include touch-sensitive surface 5031 as well as other input devices 5032. A touch-sensitive surface 5031, also referred to as a touch display panel or trackpad, can collect touch operations on or near the user (eg, the user uses a finger, stylus, etc., any suitable object or accessory on the touch-sensitive surface 5031 or The pressing operation near the touch-sensitive surface 5031) drives the corresponding connecting device according to a preset program. Alternatively, the touch-sensitive surface 5031 can include two portions of a touch detection device and a touch controller. Wherein, the touch detection device detects the touch orientation of the user, and detects a signal brought by the touch operation, and transmits the signal to the touch controller; the touch controller receives the touch information from the touch detection device, converts the touch information into contact coordinates, and sends the touch information. The processor 508 is provided and can receive commands from the processor 508 and execute them. In addition, the touch sensitive surface 5031 can be implemented in various types such as resistive, capacitive, infrared, and surface acoustic waves. In addition to the touch-sensitive surface 5031, the input device 503 can also include other input devices 5032. Specifically, other input devices 5032 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, joysticks, and the like.
输出装置504可用于显示由用户输入的信息或提供给用户的信息以及终端50的各种图形用户界面,这些图形用户界面可以由图形、文本、图标、视频和其任意组合来构成。输出装置504可包括显示面板5041,可选的,显示面板5041可以采用液晶显示器(Liquid Crystal Display,LCD)、有机发光二 极管(Organic Light-Emitting Diode,OLED)等形式来配置。进一步的,触敏表面5031可覆盖显示面板5041,当触敏表面5031检测到在其上或附近的触摸操作后,传送给处理器508以确定触摸事件的类型,随后处理器508根据触摸事件的类型在显示面板5041上提供相应的视觉输出。虽然在图3A、图3B、图3C中,触敏表面5031与显示面板5041是作为两个独立的部件来实现输入和输入功能,但是在某些实施例中,可以将触敏表面5031与显示面板5041集成而实现输入和输出功能。 Output device 504 can be used to display information entered by the user or information provided to the user and various graphical user interfaces of terminal 50, which can be constructed from graphics, text, icons, video, and any combination thereof. The output device 504 can include a display panel 5041. Alternatively, the display panel 5041 can be a liquid crystal display (LCD) or an organic light emitting device. It is configured in the form of an Organic Light-Emitting Diode (OLED). Further, the touch-sensitive surface 5031 can cover the display panel 5041, and when the touch-sensitive surface 5031 detects a touch operation thereon or nearby, it is transmitted to the processor 508 to determine the type of the touch event, and then the processor 508 according to the touch event The type provides a corresponding visual output on display panel 5041. Although in FIGS. 3A, 3B, and 3C, the touch-sensitive surface 5031 and the display panel 5041 are implemented as two separate components to implement input and input functions, in some embodiments, the touch-sensitive surface 5031 and display may be The panel 5041 is integrated to implement input and output functions.
终端50还可包括至少一种传感器505,比如光传感器、运动传感器以及其他传感器。具体地,光传感器可包括环境光传感器及接近传感器,其中,环境光传感器可根据环境光线的明暗来调节显示面板5041的亮度,接近传感器可在终端50移动到耳边时,关闭显示面板5041和/或背光等。作为运动传感器的一种,重力加速度传感器可检测各个方向上(一般为三轴)加速度的大小,静止时可检测出重力的大小及方向,可用于识别终端50姿态的应用(比如横竖屏切换、相关游戏、磁力计姿态校准)、振动识别相关功能(比如计步器、敲击)等;至于终端50还可配置的陀螺仪、气压计、湿度计、温度计、红外线传感器等其他传感器,此处不再赘述。 Terminal 50 may also include at least one type of sensor 505, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the display panel 5041 according to the brightness of the ambient light, and the proximity sensor may close the display panel 5041 when the terminal 50 moves to the ear. / or backlight and so on. As a kind of motion sensor, the gravity acceleration sensor can detect the magnitude of acceleration in each direction (generally three axes), and the magnitude and direction of gravity can be detected at rest, which can be used to identify the attitude of the terminal 50 (such as horizontal and vertical screen switching, Related games, magnetometer attitude calibration), vibration recognition related functions (such as pedometer, tapping), etc.; as well as other sensors such as gyroscopes, barometers, hygrometers, thermometers, infrared sensors, etc., which can be configured in the terminal 50, here No longer.
音频电路506、扬声器5061,传声器5062可提供用户与终端50之间的音频接口。音频电路506可将接收到的音频数据转换后的电信号,传输到扬声器5061,由扬声器5061转换为声音信号输出;另一方面,传声器5062将收集的声音信号转换为电信号,由音频电路506接收后转换为音频数据,再将音频数据输出处理器508处理后,经RF电路501以发送给比如另一终端,或者将音频数据输出至存储器502以便进一步处理。音频电路706还可能包括耳塞插孔,以提供外设耳机与终端50的通信。 Audio circuit 506, speaker 5061, and microphone 5062 can provide an audio interface between the user and terminal 50. The audio circuit 506 can transmit the converted electrical data of the received audio data to the speaker 5061, and convert it into a sound signal output by the speaker 5061. On the other hand, the microphone 5062 converts the collected sound signal into an electrical signal, and the audio circuit 506 is used by the audio circuit 506. After receiving, it is converted into audio data, and then processed by the audio data output processor 508, transmitted to the terminal, for example, via the RF circuit 501, or the audio data is output to the memory 502 for further processing. The audio circuit 706 may also include an earbud jack to provide communication of the peripheral earphones with the terminal 50.
WiFi属于短距离无线传输技术,终端50通过WiFi模块507可以帮助用户收发电子邮件、浏览网页和访问流式媒体等,它为用户提供了无线的宽带互联网访问。WiFi is a short-range wireless transmission technology, and the terminal 50 can help users to send and receive emails, browse web pages, and access streaming media through the WiFi module 507, which provides wireless broadband Internet access for users.
处理器508是终端50的控制中心,利用各种接口和线路连接整个终端50的各个部分,通过运行或执行存储在存储器502内的计算机程序和/或模块,以及调用存储在存储器502内的数据,执行终端50的各种功能和处理数据, 从而对终端50进行整体监控。可选的,处理器508可包括一个或多个处理核心;优选的,处理器508可集成应用处理器和调制解调处理器,其中,应用处理器主要处理操作系统、用户界面和应用程序等,调制解调处理器主要处理无线通信。可以理解的是,上述调制解调处理器也可以不集成到处理器508中。 Processor 508 is the control center of terminal 50, which connects various portions of the entire terminal 50 using various interfaces and lines, by running or executing computer programs and/or modules stored in memory 502, and recalling data stored in memory 502. Executing various functions and processing data of the terminal 50, Thereby, the terminal 50 is monitored as a whole. Optionally, the processor 508 may include one or more processing cores; preferably, the processor 508 may integrate an application processor and a modem processor, where the application processor mainly processes an operating system, a user interface, an application, and the like. The modem processor primarily handles wireless communications. It will be appreciated that the above described modem processor may also not be integrated into the processor 508.
终端50还包括给各个部件供电的电源509(比如电池),优选的,电源可以通过电源管理系统与处理器508逻辑相连,从而通过电源管理系统实现管理充电、放电、以及功耗管理等功能。电源509还可以包括一个或多个直流或交流电源、再充电系统、电源故障检测电路、电源转换器或者逆变器、电源状态指示器等任意组件。The terminal 50 also includes a power source 509 (such as a battery) that supplies power to the various components. Preferably, the power source can be logically coupled to the processor 508 through a power management system to manage functions such as charging, discharging, and power management through the power management system. The power supply 509 may also include any one or more of a DC or AC power source, a recharging system, a power failure detection circuit, a power converter or inverter, a power status indicator, and the like.
尽管未示出,终端50还可以包括摄像头、蓝牙模块等,此处不再赘述。具体在本发明实施例中,终端的输出装置504(或输入装置503)是触摸屏显示器,终端50还包括有存储器502、处理器508、以及一个或多个的计算机程序,其中一个或多个计算机程序存储于存储器502中,处理器508用于调用存储器502(非易失性存储器)存储的多媒体文件的管理程序执行如下步骤。Although not shown, the terminal 50 may further include a camera, a Bluetooth module, and the like, and details are not described herein again. Specifically, in the embodiment of the present invention, the output device 504 (or the input device 503) of the terminal is a touch screen display, and the terminal 50 further includes a memory 502, a processor 508, and one or more computer programs, wherein the one or more computers The program is stored in the memory 502, and the management program of the processor 508 for calling the multimedia file stored in the memory 502 (non-volatile memory) performs the following steps.
本申请实施例中的处理器508可以调用并执行存储器502中存储的程序指令,该程序指令用于实现前述方法实施例描述的应用功能的控制方法。The processor 508 in the embodiment of the present application may invoke and execute a program instruction stored in the memory 502, and the program instruction is used to implement the control method of the application function described in the foregoing method embodiment.
在本申请的另一实施例中提供一种计算机可读存储介质,所述计算机可读存储介质存储有计算机程序,所述计算机程序被处理器执行时实现:In another embodiment of the present application, a computer readable storage medium is stored, the computer readable storage medium storing a computer program that is implemented by a processor to:
所述计算机可读存储介质可以是前述任一实施例所述的终端的内部存储单元,例如终端的硬盘或内存。所述计算机可读存储介质也可以是所述终端的外部存储设备,例如所述终端上配备的插接式硬盘,智能存储卡(Smart Media Card,SMC),安全数字(Secure Digital,SD)卡,闪存卡(Flash Card)等。进一步地,所述计算机可读存储介质还可以既包括所述终端的内部存储单元也包括外部存储设备。所述计算机可读存储介质用于存储所述计算机程序以及所述终端所需的其他程序和数据。所述计算机可读存储介质还可以用于暂时地存储已经输出或者将要输出的数据。The computer readable storage medium may be an internal storage unit of the terminal described in any of the foregoing embodiments, such as a hard disk or a memory of the terminal. The computer readable storage medium may also be an external storage device of the terminal, such as a plug-in hard disk equipped on the terminal, a smart memory card (SMC), and a Secure Digital (SD) card. , Flash Card, etc. Further, the computer readable storage medium may also include both an internal storage unit of the terminal and an external storage device. The computer readable storage medium is for storing the computer program and other programs and data required by the terminal. The computer readable storage medium can also be used to temporarily store data that has been output or is about to be output.
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、计算机软件或者二者的结合来实现, 为了清楚地说明硬件和软件的可互换性,在上述说明中已经按照功能一般性地描述了各示例的组成及步骤。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本发明的范围。Those of ordinary skill in the art will appreciate that the elements and algorithm steps of the various examples described in connection with the embodiments disclosed herein can be implemented in electronic hardware, computer software, or a combination of both. To clearly illustrate the interchangeability of hardware and software, the components and steps of the various examples have been generally described in terms of functionality in the above description. Whether these functions are performed in hardware or software depends on the specific application and design constraints of the solution. A person skilled in the art can use different methods for implementing the described functions for each particular application, but such implementation should not be considered to be beyond the scope of the present invention.
所属领域的技术人员可以清楚地了解到,为了描述的方便和简洁,上述描述的方法和终端的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。A person skilled in the art can clearly understand that, for the convenience and brevity of the description, the specific working process of the foregoing method and the terminal can refer to the corresponding process in the foregoing method embodiments, and details are not described herein again.
在本申请所提供的几个实施例中,应该理解到,所揭露的方法和终端,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另外,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口、装置或单元的间接耦合或通信连接,也可以是电的,机械的或其它的形式连接。In the several embodiments provided by the present application, it should be understood that the disclosed method and terminal may be implemented in other manners. For example, the device embodiments described above are merely illustrative. For example, the division of the unit is only a logical function division. In actual implementation, there may be another division manner, for example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored or not executed. In addition, the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, or an electrical, mechanical or other form of connection.
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本申请实施例方案的目的。The units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the objectives of the embodiments of the present application.
另外,在本发明各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以是两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。In addition, each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit. The above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分,或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本发明各个实施例所述方法的全部或部分步骤。 而前述的存储介质包括:U盘、移动硬盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、磁碟或者光盘等各种可以存储程序代码的介质。The integrated unit, if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention contributes in essence or to the prior art, or all or part of the technical solution may be embodied in the form of a software product stored in a storage medium. A number of instructions are included to cause a computer device (which may be a personal computer, server, or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present invention. The foregoing storage medium includes: a U disk, a mobile hard disk, a read-only memory (ROM), a random access memory (RAM), a magnetic disk, or an optical disk, and the like. .
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到各种等效的修改或替换,这些修改或替换都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应以权利要求的保护范围为准。 The foregoing is only a specific embodiment of the present application, but the scope of protection of the present application is not limited thereto, and any equivalents can be easily conceived by those skilled in the art within the technical scope disclosed in the present application. Modifications or substitutions are intended to be included within the scope of the present application. Therefore, the scope of protection of this application should be determined by the scope of protection of the claims.

Claims (9)

  1. 一种应用功能的控制方法,其特征在于,包括:A control method for an application function, comprising:
    检测到用户输入的针对目标功能的第一操作,所述第一操作用于触发所述目标功能;Detecting a first operation input by the user for the target function, the first operation being used to trigger the target function;
    响应于检测到的所述第一操作,获取所述用户的身份信息;Acquiring the identity information of the user in response to the detected first operation;
    根据所述身份信息,利用第一数据库判断所述用户是否具有运行所述目标功能的权限,如果不具有权限,则禁止运行所述目标功能;所述第一数据库用于存储第一用户的身份信息和/或第二用户的身份信息,其中,所述第一用户具有开启所述目标功能的权限,所述第二用户不具有开启所述目标功能的权限。Determining, by the first database, whether the user has the right to run the target function according to the identity information, and if the user does not have the permission, prohibiting running the target function; the first database is configured to store the identity of the first user Information and/or identity information of the second user, wherein the first user has the right to enable the target function, and the second user does not have the right to enable the target function.
  2. 根据权利要求1所述方法,其特征在于,还包括:输出第一提示,用于提示所述用户不具有运行所述目标功能的权限。The method of claim 1, further comprising: outputting a first prompt for prompting the user not to have permission to run the target function.
  3. 根据权利要求1或2任一项所述方法,其特征在于,还包括:The method according to any one of claims 1 or 2, further comprising:
    如果所述用户具有运行所述目标功能的权限,获取所述目标功能关联的内容;If the user has the right to run the target function, acquire the content associated with the target function;
    判断所述目标功能关联的内容是否具有第一标识,如果具有,则禁止运行所述目标功能;所述第一标识用于指示所述目标功能关联的内容被禁止访问。Determining whether the content associated with the target function has a first identifier, and if so, prohibiting running the target function; the first identifier is used to indicate that content associated with the target function is prohibited from accessing.
  4. 根据权利要求1或2任一项所述方法,其特征在于,还包括:The method according to any one of claims 1 or 2, further comprising:
    如果所述用户具有运行所述目标功能的权限,则检测终端当前的工作状况;If the user has the right to run the target function, detecting the current working status of the terminal;
    判断所述工作状况是否满足第一条件,如果不满足,则禁止运行所述目标功能;所述第一条件用于指示所述终端当前的工作状况支持所述目标功能的运行。Determining whether the working condition satisfies the first condition, and if not, prohibiting the running of the target function; the first condition is used to indicate that the current working condition of the terminal supports the running of the target function.
  5. 根据权利要求4所述方法,其特征在于,所述终端当前的工作状况包括:所述终端当前使用的网络类型;The method according to claim 4, wherein the current working condition of the terminal comprises: a type of network currently used by the terminal;
    所述判断所述工作状况是否满足第一条件,如果不满足,则禁止运行所述目标功能,具体包括:Determining whether the working condition meets the first condition, and if not, prohibiting the running of the target function, specifically:
    判断所述终端当前使用的网络类型是否是移动数据网络类型,如果为移动数据网络,则禁止运行所述目标功能;Determining whether the network type currently used by the terminal is a mobile data network type, and if it is a mobile data network, prohibiting the running of the target function;
    或者,or,
    所述终端当前的工作状况包括:所述终端当前的剩余电量;The current working status of the terminal includes: the current remaining power of the terminal;
    所述判断所述工作状况是否满足第一条件,如果不满足,则禁止运行所述目标功能,具体包括: Determining whether the working condition meets the first condition, and if not, prohibiting the running of the target function, specifically:
    判断所述终端当前的剩余电量是否低于预设阈值,如果低于所述预设阈值,则禁止运行所述目标功能。Determining whether the current remaining power of the terminal is lower than a preset threshold, and if the preset threshold is lower, prohibiting the running of the target function.
  6. 根据权利要求1或2任一项所述方法,其特征在于,还包括:The method according to any one of claims 1 or 2, further comprising:
    如果所述用户具有运行所述目标功能的权限,则获取终端所处的外部环境;Obtaining an external environment in which the terminal is located if the user has the right to run the target function;
    判断所述外部环境是否满足第二条件,如果不满足,则禁止运行所述目标功能;所述第二条件用于指示所述终端所处的外部环境满足所述用户使用所述目标功能的要求。Determining whether the external environment satisfies a second condition, if not, prohibiting running the target function; the second condition is used to indicate that an external environment in which the terminal is located satisfies a requirement of the user to use the target function .
  7. 根据权利要求6所述方法,其特征在于,所述终端所处的外部环境包括:所述终端所处环境的光线强度;The method according to claim 6, wherein the external environment in which the terminal is located includes: a light intensity of an environment in which the terminal is located;
    所述判断所述外部环境是否满足第二条件,如果不满足,则禁止运行所述目标功能,具体包括:Determining whether the external environment meets the second condition, and if not, prohibiting the running of the target function, specifically:
    判断所述光线强度是否超过预设光强度阈值,如果超过,则禁止运行所述目标功能;Determining whether the light intensity exceeds a preset light intensity threshold, and if so, prohibiting the running of the target function;
    或者,or,
    所述终端所处的外部环境包括:所述终端与所述用户之间的距离;The external environment in which the terminal is located includes: a distance between the terminal and the user;
    所述判断所述外部环境是否满足第二条件,如果不满足,则禁止运行所述目标功能,具体包括:Determining whether the external environment meets the second condition, and if not, prohibiting the running of the target function, specifically:
    判断所述距离是否超过预设距离阈值,如果超过,则禁止运行所述目标功能。It is determined whether the distance exceeds a preset distance threshold, and if it is exceeded, the target function is prohibited from running.
  8. 一种终端,其特征在于,所述终端包括用于执行权利要求1-7任一项所述的应用功能的控制方法的单元。A terminal, characterized in that the terminal comprises means for performing a control method of the application function according to any one of claims 1-7.
  9. 一种终端,其特征在于,所述终端包括:处理器、输入设备、输出设备和存储器,所述处理器、输入设备、输出设备和存储器互相连接,其中,所述存储器用于存储程序指令和/或数据,所述处理器用于调用所述存储的程序指令执行权利要求1-7任一项所述的应用功能的控制方法。 A terminal, comprising: a processor, an input device, an output device, and a memory, wherein the processor, the input device, the output device, and the memory are interconnected, wherein the memory is configured to store program instructions and And/or data, the processor for invoking the stored program instructions to perform the control method of the application function of any one of claims 1-7.
PCT/CN2017/105511 2017-10-10 2017-10-10 Application function control method and terminal WO2019071424A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/105511 WO2019071424A1 (en) 2017-10-10 2017-10-10 Application function control method and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/105511 WO2019071424A1 (en) 2017-10-10 2017-10-10 Application function control method and terminal

Publications (1)

Publication Number Publication Date
WO2019071424A1 true WO2019071424A1 (en) 2019-04-18

Family

ID=66100260

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/105511 WO2019071424A1 (en) 2017-10-10 2017-10-10 Application function control method and terminal

Country Status (1)

Country Link
WO (1) WO2019071424A1 (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110968326A (en) * 2019-11-22 2020-04-07 连尚(新昌)网络科技有限公司 Function processing method, device and computer storage medium
CN111290696A (en) * 2020-02-26 2020-06-16 平安银行股份有限公司 Flow control method and device for application program assembly
CN111309210A (en) * 2020-02-17 2020-06-19 Oppo广东移动通信有限公司 System function execution method, device, terminal and storage medium
CN112035823A (en) * 2019-06-03 2020-12-04 腾讯科技(深圳)有限公司 Data acquisition method, device, terminal and storage medium
CN114296818A (en) * 2021-12-23 2022-04-08 展讯通信(天津)有限公司 Automatic application starting method, equipment terminal and storage medium
CN114301955A (en) * 2021-12-22 2022-04-08 珠海格力电器股份有限公司 Method and device for controlling running state of equipment, electronic equipment and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104331651A (en) * 2014-10-08 2015-02-04 无锡指网生物识别科技有限公司 Fingerprint- and voice recognition-based control system and equipment
CN106127010A (en) * 2016-07-04 2016-11-16 珠海市魅族科技有限公司 The security setting method of terminal applies and the device of security set
CN106161397A (en) * 2015-04-21 2016-11-23 富泰华工业(深圳)有限公司 There is the electronic installation of Anti-addiction function, Anti-addiction management system and method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104331651A (en) * 2014-10-08 2015-02-04 无锡指网生物识别科技有限公司 Fingerprint- and voice recognition-based control system and equipment
CN106161397A (en) * 2015-04-21 2016-11-23 富泰华工业(深圳)有限公司 There is the electronic installation of Anti-addiction function, Anti-addiction management system and method
CN106127010A (en) * 2016-07-04 2016-11-16 珠海市魅族科技有限公司 The security setting method of terminal applies and the device of security set

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112035823A (en) * 2019-06-03 2020-12-04 腾讯科技(深圳)有限公司 Data acquisition method, device, terminal and storage medium
CN112035823B (en) * 2019-06-03 2023-06-27 腾讯科技(深圳)有限公司 Data acquisition method, device, terminal and storage medium
CN110968326A (en) * 2019-11-22 2020-04-07 连尚(新昌)网络科技有限公司 Function processing method, device and computer storage medium
CN110968326B (en) * 2019-11-22 2024-01-30 连尚(新昌)网络科技有限公司 Function processing method, device and computer storage medium
CN111309210A (en) * 2020-02-17 2020-06-19 Oppo广东移动通信有限公司 System function execution method, device, terminal and storage medium
CN111309210B (en) * 2020-02-17 2024-01-30 Oppo广东移动通信有限公司 Method, device, terminal and storage medium for executing system functions
CN111290696A (en) * 2020-02-26 2020-06-16 平安银行股份有限公司 Flow control method and device for application program assembly
CN114301955A (en) * 2021-12-22 2022-04-08 珠海格力电器股份有限公司 Method and device for controlling running state of equipment, electronic equipment and storage medium
CN114301955B (en) * 2021-12-22 2023-03-24 珠海格力电器股份有限公司 Method and device for controlling running state of equipment, electronic equipment and storage medium
CN114296818A (en) * 2021-12-23 2022-04-08 展讯通信(天津)有限公司 Automatic application starting method, equipment terminal and storage medium
CN114296818B (en) * 2021-12-23 2024-03-22 展讯通信(天津)有限公司 Automatic application starting method, equipment terminal and storage medium

Similar Documents

Publication Publication Date Title
WO2017206916A1 (en) Method for determining kernel running configuration in processor and related product
KR102352172B1 (en) Method and apparatus for interworking between electronic devices
WO2019071424A1 (en) Application function control method and terminal
WO2018032661A1 (en) Information displaying method for terminal device, and terminal device
CN106778175B (en) Interface locking method and device and terminal equipment
CN109194818B (en) Information processing method and terminal
EP2869528A1 (en) Method for performing authentication using biometrics information and portable electronic device supporting the same
WO2015043361A1 (en) Methods, devices, and systems for completing communication between terminals
WO2015154670A1 (en) Method and apparatus for invoking application programming interface
CN110837327B (en) Message viewing method and terminal
WO2014206101A1 (en) Gesture-based conversation processing method, apparatus, and terminal device
US10171640B2 (en) Method, apparatus, and system for displaying message in mobile terminal
WO2021110053A1 (en) File sending method and terminal device
KR20180005695A (en) Information acquisition method and device
WO2014206143A1 (en) Method, apparatus and device for displaying number of unread messages
WO2019174541A1 (en) Operation method for mobile terminal and mobile terminal
WO2018214748A1 (en) Method and apparatus for displaying application interface, terminal and storage medium
CN105630846B (en) Head portrait updating method and device
US20150169874A1 (en) Method, device, and system for identifying script virus
US20200174741A1 (en) Audio Playing Method and Electronic Device
CN104991699B (en) A kind of method and apparatus of video display control
WO2018127048A1 (en) Data display method and device, and storage medium
US20150153921A1 (en) Apparatuses and methods for inputting a uniform resource locator
WO2021115220A1 (en) Information sharing method, electronic device and computer-readable storage medium
WO2020156117A1 (en) File processing method and device, and terminal

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17928167

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17928167

Country of ref document: EP

Kind code of ref document: A1