WO2020135092A1 - 权限管理方法及终端设备 - Google Patents

权限管理方法及终端设备 Download PDF

Info

Publication number
WO2020135092A1
WO2020135092A1 PCT/CN2019/125027 CN2019125027W WO2020135092A1 WO 2020135092 A1 WO2020135092 A1 WO 2020135092A1 CN 2019125027 W CN2019125027 W CN 2019125027W WO 2020135092 A1 WO2020135092 A1 WO 2020135092A1
Authority
WO
WIPO (PCT)
Prior art keywords
application
target
permission
display area
rights management
Prior art date
Application number
PCT/CN2019/125027
Other languages
English (en)
French (fr)
Inventor
李�根
Original Assignee
维沃移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 维沃移动通信有限公司 filed Critical 维沃移动通信有限公司
Priority to JP2021538024A priority Critical patent/JP7229365B2/ja
Priority to EP19903245.9A priority patent/EP3893136A4/en
Publication of WO2020135092A1 publication Critical patent/WO2020135092A1/zh
Priority to US17/360,010 priority patent/US11989330B2/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6281Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database at program execution time, where the protection is within the operating system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/032Protect output to user by software means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Definitions

  • the present disclosure relates to the field of communication technologies, and in particular, to a rights management method and terminal equipment.
  • an authorization dialog box is usually displayed, and the corresponding permission operation can be performed only after obtaining the user's authorization; if an application needs to apply for multiple operating permissions, multiple applications will be displayed.
  • the authorization dialog box needs to obtain the user's one-to-one confirmation before it can perform the corresponding permission operation, which makes the terminal device have a more cumbersome operation on the permission control of the application.
  • Embodiments of the present disclosure provide a rights management method and a terminal device, to solve the problem that the terminal device in the related art has a relatively cumbersome operation on permission management and control of applications.
  • an embodiment of the present disclosure provides a rights management method, which is applied to a terminal device.
  • the terminal device includes a first display area and a second display area.
  • the method includes:
  • the target rights management strategy includes a first rights management strategy corresponding to the first display area and/or a second rights management strategy corresponding to the second display area.
  • an embodiment of the present disclosure also provides a terminal device.
  • the terminal device includes a first display area and a second display area.
  • the terminal device further includes:
  • a first determining module configured to determine a target permission management strategy corresponding to the first application based on the display area where the first application is located;
  • a control module configured to control the permission management of the first application according to the target permission management strategy
  • the target rights management strategy includes a first rights management strategy corresponding to the first display area and/or a second rights management strategy corresponding to the second display area.
  • an embodiment of the present disclosure also provides a terminal device, including a processor, a memory, and a computer program stored on the memory and executable on the processor, the computer program being used by the processor When executed, the steps of the rights management method as described in the first aspect are realized.
  • an embodiment of the present disclosure also provides a computer-readable storage medium on which a computer program is stored, which when executed by a processor implements the steps of the rights management method described in the first aspect.
  • the terminal device can determine the target permission management strategy corresponding to the first application based on the display area where the first application is located, and then the terminal device can control the control of the first permission according to the target permission management strategy.
  • An application permission management In this way, when the application on the terminal device is running, for example, when access to other applications is required, the corresponding authority management is not required to be performed by the user's authorized operation, as long as the application is displayed according to the display area where the application is located.
  • the permission management operation simplifies the terminal device's permission management of the application, and also improves the terminal device's processing efficiency of the permission management.
  • FIG. 1 is a flowchart of a rights management method provided by an embodiment of the present disclosure
  • FIG. 2 is a schematic diagram of a display interface of a terminal device applying the rights management method provided in FIG. 1;
  • FIG. 3 is a structural diagram of a terminal device provided by an embodiment of the present disclosure.
  • FIG. 4 is a structural diagram of another terminal device provided by an embodiment of the present disclosure.
  • FIG. 1 is a flowchart of a rights management method according to an embodiment of the present disclosure.
  • the rights management method is applied to a terminal device.
  • the terminal device includes a first display area and a second display area.
  • the rights management method includes the following steps:
  • Step 101 Determine a target permission management strategy corresponding to the first application based on the display area where the first application is located.
  • the target rights management strategy includes a first rights management strategy corresponding to the first display area and/or a second rights management strategy corresponding to the second display area.
  • the target permission management strategy includes only the first permission management strategy corresponding to the first display area; or, the target permission management strategy includes only the second permission management strategy corresponding to the second display area;
  • the rights management strategy includes a first rights management strategy corresponding to the first display area and a second rights management strategy corresponding to the second display area as an example. Specific instructions.
  • the target permission management strategy corresponding to the first application is the first permission management strategy.
  • the first application may refer to any application installed on the terminal device, and the first permission management policy may refer to management and control of permissions such as access permission, download permission, and geographic location information sharing permission of the application.
  • first display area and the second display area may be located on the same display screen of the terminal device; or, the terminal device may be a first display screen and a second display screen, the first display The area is located on the first display screen, and the second display area is located on the second display screen.
  • Step 102 Control rights management of the first application according to the target rights management policy.
  • the first application corresponds to the first permission management strategy, that is, the first application is subject to permission management according to the first permission management strategy.
  • the first application is a chat application located on the first display area.
  • the chat application is controlled to perform corresponding permission operations on the camera application according to the target permissions in the first permission management strategy, as in the first permission management strategy, the first application targets the camera application If the permission is to allow access, the first application is controlled to allow access to the camera application, which also ensures that the chat application can open the camera application and ensure that the chat application can perform video chat.
  • the permission management of the first application is not only the permission to access other applications, but also the permission to the first application itself, such as self-starting, displaying floating windows, turning on Bluetooth, and so on.
  • the management permission for Bluetooth in the first permission management policy is to allow connection, and when the first application is located in the first display area, the first application automatically performs permission management to allow Bluetooth connection.
  • the terminal device can determine the target permission management strategy corresponding to the first application based on the display area where the first application is located, and then the terminal device can control the control of the first permission according to the target permission management strategy.
  • An application permission management In this way, when the application on the terminal device is running, for example, when access to other applications is required, the corresponding authority management is not required to be performed by the user's authorized operation, as long as the application is displayed according to the display area where the application is located.
  • the permission management operation simplifies the terminal device's permission management of the application, and also improves the terminal device's processing efficiency of the permission management.
  • the step 101 may include:
  • the first application When the first application is in the installed state, determine whether the first application adopts the first preset rights management strategy; when determine that the first application adopts the first preset rights management strategy, Obtain the display area where the first application is installed; based on the display area where the first application is installed, in the first preset rights management policy, determine the target corresponding to the first application Rights management strategy.
  • the installation state may refer to the installation process performed by the terminal device after downloading the first application.
  • the first application When the first application is in the installation state, it may receive a user's operation by displaying a dialog box to determine the first application Whether to adopt the first preset rights management strategy; or it may be to detect the system settings of the first application to determine whether the first application adopts the first preset rights management strategy.
  • the first preset rights management strategy includes a first rights management strategy and a second rights management strategy.
  • the terminal device displays a dialog box of "whether to adopt the first preset rights management policy" on the display interface, and simultaneously displays a selection box of "yes” and “no” to receive the user's Selection operation; when receiving the operation of the user acting on the selection box of "Yes", it is determined that the first application adopts the first preset rights management strategy. Further, the display area where the first application is installed is determined, for example, the first application is installed in the first display area, and then the target permission management policy of the first application is set as the first permission management policy.
  • the method further includes:
  • the first application may correspond to the second preset rights management strategy.
  • the first preset rights management strategy refers to a rights management strategy based on the display area. In this case, if the first application is located in the first display area, it performs related operations according to the first rights management strategy. If the first application is located in the second display area, it performs related operations according to the second permission management strategy; the second preset permission management strategy refers to a permission management strategy that is not associated with the display area. In this case, whether the first application is located in Both the first display area and the second display area may perform related operations according to the same rights management strategy.
  • the terminal device displays a dialog box of "whether to adopt the first preset rights management strategy" on the display interface, and displays the selection boxes of "yes” and “no” at the same time.
  • the permission management policy of the first application is set to the second preset permission management policy. In this way, the second preset rights management policy corresponding to the first application is independent of which display area the first application is located.
  • the change operation can be performed through the first operation.
  • the second preset rights management policy of the first application is changed to the first Set rights management strategy.
  • control of the permission management policy of the application on the terminal device is more humanized and intelligent, and the processing efficiency of the permission management of the terminal device for the application can also be improved.
  • the step 102 may include:
  • the permission operation of the first application on the target application is controlled according to the target permission management policy.
  • the target application may refer to at least one application installed on the terminal device except the first application.
  • the first application accesses the target application, according to the target permission management strategy corresponding to the display area where the first application is currently located, control the operation corresponding to the target permission management strategy to the target application.
  • the first application is a chat application located on the first display area.
  • the first application may need to access the address book on the terminal device.
  • the first permission management strategy For example, in the first permission management strategy, the target permission of the first application for the address book is to allow access, then the first application is allowed to access the address book, and the display interface of the terminal device will not display something like "
  • the dialog box "Allow access to address book" does not require the user's authorization to perform access to the address book, which simplifies the permission management of the terminal device for the application, does not cause interference to the user, and improves the user's experience .
  • step 101 it may further include:
  • the target application includes target data
  • the target authority for the target application is set as the second target authority.
  • the first target authority includes any one of allowing access, prohibiting access, and outputting query information
  • the second target authority includes any one of allowing access, prohibiting access, and outputting query information
  • the first One target authority is different from the second target authority.
  • the target data may be contact list, short messages, call logs, photos, videos, geographic location information and other private data related to the user's private information; for example, when the target application is an address book, the target is also determined Applications include target data.
  • the target data may also refer to other data specified by the user.
  • the target application includes target data, then set the target permission for the target application in the first permission management policy as the first target permission, and/or set the target permission in the second permission management policy for the target The target permission of the application is set to the second target permission.
  • the second permission management policy has stricter control over the permissions of the target application.
  • the first application is located in the second display area, the first application corresponds to the second permission management policy, and the target application is an address book including target data.
  • the first application accesses the address book, the first application is controlled to prohibit the address book Access operation;
  • the target application is a video playback application that does not include target data, when the first application accesses the video playback application, the first application is controlled to perform an operation to output query information to the video playback application, for example, display on the first application
  • the interface displays a dialog box of "whether access is allowed", and simultaneously displays selection boxes of "yes" and "no" to control the operation of the first application on the target application by receiving the user's operation.
  • the target permissions for the target application in the first permission management policy and the second permission management policy are set separately, and then the application on the terminal device Performing different permission operations improves the management performance of the terminal device for applications.
  • the method may further include:
  • Receiving a second operation of the user being an operation to move the first application from the display area where it is located to another display area; responding to the second operation, and setting a target corresponding to the first application
  • the rights management strategy is changed to the target rights management strategy corresponding to the display area where the first application is located.
  • the user can change the target permission management policy corresponding to the first application by moving the location of the first application.
  • the first application 13 when the first application 13 is located in the first display area 11, the first application 13 corresponds to the first permission management policy; when receiving the second operation of the user, for example, the first application 13 is deleted from the first When a display area 11 is dragged to the second display area 12 by a sliding operation, the first application 13 is moved to the second display area 12, and accordingly, the target permission management policy corresponding to the first application 13 is changed to the second The second rights management strategy corresponding to the display area 12.
  • the terminal device changes the display position of the application based on the second operation, and then changes the target permission management policy corresponding to the application, which makes the permission management of the application on the terminal device more convenient.
  • FIG. 3 is a structural diagram of a terminal device according to an embodiment of the present disclosure.
  • the terminal device includes a first display area and a second display area.
  • the terminal device 300 includes:
  • the first determining module 301 is configured to determine a target permission management strategy corresponding to the first application based on the display area where the first application is located;
  • the target rights management strategy includes a first rights management strategy corresponding to the first display area and/or a second rights management strategy corresponding to the second display area.
  • the first determining module 301 includes:
  • a first determining submodule configured to determine whether the first application adopts a first preset rights management strategy when the first application is in an installed state
  • the second determination submodule is configured to determine a target permission management strategy corresponding to the first application in the first preset permission management strategy based on the display area where the first application is installed.
  • the first determining module 301 further includes:
  • a setting submodule configured to set the rights management policy of the first application to the second preset rights management policy when it is determined that the first application does not adopt the first preset rights management policy
  • control module 302 is also used to:
  • the terminal device 300 further includes:
  • the execution module is configured to execute at least one of the following when the target application includes target data:
  • the first target authority includes any one of allowing access, prohibiting access, and outputting query information
  • the second target authority includes any one of allowing access, prohibiting access, and outputting query information
  • the first One target authority is different from the second target authority.
  • the terminal device 300 further includes:
  • a receiving module configured to receive a second operation of the user, the second operation being an operation to move the first application from the display area where it is located to another display area;
  • the response module is configured to respond to the second operation and change the target permission management strategy corresponding to the first application to the target permission management strategy corresponding to the display area where the first application is located.
  • terminal device 300 can implement various processes of the embodiment of the rights management method described in FIG. 1 and can achieve the same technical effect. To avoid repetition, details are not described here.
  • the terminal device 300 can determine the target rights management strategy corresponding to the first application based on the display area where the first application is located, and then the terminal device can control the control of the target rights according to the target rights management strategy. Rights management of the first application.
  • the terminal device 300 can determine the target rights management strategy corresponding to the first application based on the display area where the first application is located, and then the terminal device can control the control of the target rights according to the target rights management strategy.
  • Rights management of the first application In this way, during the running process of the application on the terminal device 300, for example, when accessing other applications is required, it is not necessary to perform corresponding permission management based on the user's authorization operation, which simplifies the process of processing the permission management of the terminal device 300 for the application. It also improves the processing efficiency of the terminal device 300 for rights management.
  • FIG. 4 is a structural diagram of another terminal device that implements an embodiment of the present disclosure.
  • the terminal device 400 can implement various processes of the rights management method embodiment described in FIG. 1, and can achieve the same technical effect.
  • the terminal device 400 includes but is not limited to: a radio frequency unit 401, a network module 402, an audio output unit 403, an input unit 404, a sensor 405, a display unit 406, a user input unit 407, an interface unit 408, a memory 409, The processor 410, the power supply 411 and other components.
  • a radio frequency unit 401 includes but is not limited to: a radio frequency unit 401, a network module 402, an audio output unit 403, an input unit 404, a sensor 405, a display unit 406, a user input unit 407, an interface unit 408, a memory 409,
  • the processor 410 the power supply 411 and other components.
  • terminal device 4 does not constitute a limitation on the terminal device, and the terminal device may include more or fewer components than the illustration, or combine certain components, or different components Layout.
  • terminal devices include, but are not limited to, mobile phones, tablet computers, notebook computers, palmtop computers, in-vehicle terminals, wearable devices, and pedometers.
  • the display unit 406 includes a first display area and a second display area.
  • the processor 410 is used for:
  • the target rights management strategy includes a first rights management strategy corresponding to the first display area and/or a second rights management strategy corresponding to the second display area.
  • the processor 410 is also used for:
  • a target rights management strategy corresponding to the first application is determined.
  • the processor 410 is also used for:
  • the processor 410 is also used for:
  • target application When the target application includes target data, perform at least one of the following:
  • the first target authority includes any one of allowing access, prohibiting access, and outputting query information
  • the second target authority includes any one of allowing access, prohibiting access, and outputting query information
  • the first One target authority is different from the second target authority.
  • the processor 410 is also used for:
  • the second operation being an operation of moving the first application from the display area where it is located to another display area;
  • the target permission management policy corresponding to the first application is changed to the target permission management policy corresponding to the display area where the first application is located.
  • the terminal device 400 can determine the target permission management strategy corresponding to the first application based on the display area where the first application is located, and then the terminal device can control the first application according to the target permission management strategy Rights management. In this way, during the running of the application on the terminal device 400, for example, when access to other applications is required, it is not necessary to perform the corresponding permission management based on the user's authorization operation, which simplifies the process of the terminal device 400's permission management process for the application. It also improves the processing efficiency of the terminal device 400 for rights management.
  • the radio frequency unit 401 may be used to receive and send signals during sending and receiving information or during a call. Specifically, after receiving the downlink data from the base station, it is processed by the processor 410; The uplink data is sent to the base station.
  • the radio frequency unit 401 includes but is not limited to an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like.
  • the radio frequency unit 401 can also communicate with the network and other devices through a wireless communication system.
  • the terminal device 400 provides wireless broadband Internet access to the user through the network module 402, such as helping the user to send and receive emails, browse web pages, and access streaming media.
  • the audio output unit 403 may convert the audio data received by the radio frequency unit 401 or the network module 402 or stored in the memory 409 into an audio signal and output as sound. Moreover, the audio output unit 403 may also provide audio output related to a specific function performed by the terminal device 400 (for example, call signal reception sound, message reception sound, etc.).
  • the audio output unit 403 includes a speaker, a buzzer, a receiver, and the like.
  • the input unit 404 is used to receive audio or video signals.
  • the input unit 404 may include a graphics processor (Graphics, Processing, Unit, GPU) 4041 and a microphone 4042.
  • the graphics processor 4041 pairs a still image or a video image obtained by an image capture device (such as a camera) in a video capture mode or an image capture mode
  • the data is processed.
  • the processed image frame may be displayed on the display unit 406.
  • the image frames processed by the graphics processor 4041 may be stored in the memory 409 (or other computer-readable storage medium) or sent via the radio frequency unit 401 or the network module 402.
  • the microphone 4042 can receive sound, and can process such sound into audio data.
  • the processed audio data can be converted into a format that can be sent to the mobile communication base station via the radio frequency unit 401 in the case of a telephone call mode and output.
  • the terminal device 400 further includes at least one sensor 405, such as a light sensor, a motion sensor, and other sensors.
  • the light sensor includes an ambient light sensor and a proximity sensor, where the ambient light sensor can adjust the brightness of the display panel 4041 according to the brightness of the ambient light, and the proximity sensor can close the display panel 4041 when the terminal device 400 moves to the ear /Or backlight.
  • the accelerometer sensor can detect the magnitude of acceleration in various directions (generally three axes), and can detect the magnitude and direction of gravity when at rest, and can be used to identify the posture of terminal devices (such as horizontal and vertical screen switching, related games) , Magnetometer attitude calibration), vibration recognition related functions (such as pedometer, tap), etc.; sensor 405 can also include fingerprint sensor, pressure sensor, iris sensor, molecular sensor, gyroscope, barometer, hygrometer, thermometer, Infrared sensors, etc. will not be repeated here.
  • the display unit 406 is used to display information input by the user or information provided to the user.
  • the display unit 406 may include a display panel 4041, and the display panel 4041 may be configured in the form of a liquid crystal display (Liquid Crystal) (LCD), an organic light emitting diode (Organic Light-Emitting Diode, OLED), or the like.
  • LCD Liquid Crystal
  • OLED Organic Light-Emitting Diode
  • the user input unit 407 can be used to receive inputted numeric or character information, and generate key signal input related to user settings and function control of the terminal device 400.
  • the user input unit 407 includes a touch panel 4071 and other input devices 4072.
  • the touch panel 4071 also known as a touch screen, can collect the user's touch operations on or near it (for example, the user uses any suitable objects or accessories such as fingers, stylus, etc. on or near the touch panel 4071 operating).
  • the touch panel 4071 may include a touch detection device and a touch controller.
  • the touch detection device detects the user's touch orientation, and detects the signal brought by the touch operation, and transmits the signal to the touch controller; the touch controller receives touch information from the touch detection device and converts it into contact coordinates, and then sends To the processor 410, the command sent by the processor 410 is received and executed.
  • the touch panel 4071 can be implemented in various types such as resistive, capacitive, infrared, and surface acoustic waves.
  • the user input unit 407 may also include other input devices 4072.
  • other input devices 4072 may include, but are not limited to, physical keyboards, function keys (such as volume control keys, switch keys, etc.), trackballs, mice, and joysticks, which are not repeated here.
  • the touch panel 4071 may be overlaid on the display panel 4041. After the touch panel 4071 detects a touch operation on or near it, it is transmitted to the processor 410 to determine the type of touch event, and then the processor 410 according to the touch The type of event provides corresponding visual output on the display panel 4041.
  • the touch panel 4071 and the display panel 4041 are implemented as two independent components to realize the input and output functions of the terminal device 400, in some embodiments, the touch panel 4071 and the display panel 4041 may be Integration and implementation of the input and output functions of the terminal device 400 are not specifically limited here.
  • the interface unit 408 is an interface for connecting an external device to the terminal device 400.
  • the external device may include a wired or wireless headset port, an external power (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device with an identification module, audio input/output (I/O) port, video I/O port, headphone port, etc.
  • the interface unit 408 may be used to receive input from external devices (eg, data information, power, etc.) and transmit the received input to one or more elements in the terminal device 400 or may be used in the terminal device 400 and external Transfer data between devices.
  • the memory 409 can be used to store software programs and various data.
  • the memory 409 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, applications required for at least one function (such as a sound playback function, an image playback function, etc.), etc.; the storage data area may store according to a mobile phone Use the created data (such as audio data, phone book, etc.), etc.
  • the memory 409 may include a high-speed random access memory, and may also include a non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid-state storage device.
  • the processor 410 is the control center of the terminal device 400, and uses various interfaces and lines to connect the various parts of the entire terminal device 400, by running or executing the software programs and/or modules stored in the memory 409, and calling the stored in the memory 409 Data, execute various functions and process data of the terminal device 400, so as to monitor the terminal device 400 as a whole.
  • the processor 410 may include one or more processing units; optionally, the processor 410 may integrate an application processor and a modem processor, where the application processor mainly processes an operating system, a user interface, applications, etc.
  • the processor mainly deals with wireless communication. It can be understood that the foregoing modem processor may not be integrated into the processor 410.
  • the terminal device 400 may further include a power supply 411 (such as a battery) that supplies power to various components.
  • a power supply 411 (such as a battery) that supplies power to various components.
  • the power supply 411 may be logically connected to the processor 410 through a power management system, thereby managing charge, discharge, and power consumption through the power management system Management and other functions.
  • the terminal device 400 includes some function modules not shown, which will not be repeated here.
  • an embodiment of the present disclosure further provides a terminal device, including a processor, a memory, and a computer program stored on the memory and executable on the processor, and the computer program is executed by the processor to implement the above-mentioned rights management
  • a terminal device including a processor, a memory, and a computer program stored on the memory and executable on the processor, and the computer program is executed by the processor to implement the above-mentioned rights management
  • Embodiments of the present disclosure also provide a computer-readable storage medium that stores a computer program on the computer-readable storage medium.
  • the computer program When the computer program is executed by a processor, the processes of the foregoing rights management method embodiments are implemented, and the same technology can be achieved. In order to avoid repetition, I will not repeat them here.
  • the computer-readable storage medium such as read-only memory (Read-Only Memory, ROM), random access memory (Random Access Memory, RAM), magnetic disk or optical disk, etc.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
  • Telephone Function (AREA)

Abstract

一种权限管理方法及终端设备,其中,所述权限管理方法应用于包括第一显示区及第二显示区的终端设备,所述权限管理方法包括:基于第一应用所在的显示区,确定所述第一应用对应的目标权限管理策略(101);根据所述目标权限管理策略控制对所述第一应用的权限管理(102);其中,所述目标权限管理策略包括与所述第一显示区对应的第一权限管理策略和/或与所述第二显示区对应的第二权限管理策略。

Description

权限管理方法及终端设备
相关申请的交叉引用
本申请主张在2018年12月28日在中国提交的中国专利申请No.201811626750.4的优先权,其全部内容通过引用包含于此。
技术领域
本公开涉及通信技术领域,尤其涉及一种权限管理方法及终端设备。
背景技术
随着通信技术的不断发展,能够安装应用于终端设备上的应用越来越多,以方便人们通过终端设备上的应用实现网上购物、娱乐学习、实时通信等。在相关技术中,应用在安装或者运行的过程中,通常会显示授权对话框,在获得用户的授权后才可以执行相应的权限操作;一个应用若需要申请多个运行权限,则会显示多个授权对话框,需要获得用户的一一确认之后才能执行对应的权限操作,这使得终端设备对于应用的权限管控存在操作较为繁琐的问题。
发明内容
本公开实施例提供一种权限管理方法及终端设备,以解决相关技术中的终端设备对于应用的权限管控存在操作较为繁琐的问题。
为了解决上述技术问题,本公开是这样实现的:
第一方面,本公开实施例提供了一种权限管理方法,应用于终端设备,所述终端设备包括第一显示区及第二显示区,所述方法包括:
基于第一应用所在的显示区,确定所述第一应用对应的目标权限管理策略;
根据所述目标权限管理策略控制对所述第一应用的权限管理;
其中,所述目标权限管理策略包括与所述第一显示区对应的第一权限管理策略和/或与所述第二显示区对应的第二权限管理策略。
第二方面,本公开实施例还提供了一种终端设备,所述终端设备包括第一显示区及第二显示区,所述终端设备还包括:
第一确定模块,用于基于第一应用所在的显示区,确定所述第一应用对应的目标权限管理策略;
控制模块,用于根据所述目标权限管理策略控制对所述第一应用的权限管理;
其中,所述目标权限管理策略包括与所述第一显示区对应的第一权限管理策略和/或与所述第二显示区对应的第二权限管理策略。
第三方面,本公开实施例还提供了一种终端设备,包括处理器、存储器及存储在所述存储器上并可在所述处理器上运行的计算机程序,所述计算机程序被所述处理器执行时实现如第一方面中所述的权限管理方法的步骤。
第四方面,本公开实施例还提供了一种计算机可读存储介质,其上存储有计算机程序,所述计算机程序被处理器执行时实现如第一方面中所述的权限管理方法的步骤。
本公开实施例提供的技术方案,终端设备能够基于第一应用所在的显示区,确定所述第一应用对应的目标权限管理策略,进而终端设备能够根据所述目标权限管理策略控制对所述第一应用的权限管理。这样,终端设备上的应用在运行的过程中,如当需要访问其他应用的情况下,无需通过用户的授权操作来执行对应的权限管理,只要根据应用所在的显示区就能获知对该应用的权限管理操作,简化了终端设备对于应用的权限管理,也提升了终端设备对权限管理的处理效率。
附图说明
图1是本公开实施例提供的一种权限管理方法的流程图;
图2是应用图1提供的权限管理方法的终端设备显示界面的示意图;
图3是本公开实施例提供的一种终端设备的结构图;
图4是本公开实施例提供的另一种终端设备的结构图。
具体实施方式
下面将结合本公开实施例中的附图,对本公开实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本公开一部分实施例,而不是全部的实施例。基于本公开中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本公开保护的范围。
请参见图1,图1是本公开实施例提供的一种权限管理方法的流程图,所述权限管理方法应用于终端设备,所述终端设备包括第一显示区及第二显示区。如图1所示,所述权限管理方法包括以下步骤:
步骤101、基于第一应用所在的显示区,确定所述第一应用对应的目标权限管理策略。
其中,所述目标权限管理策略包括与所述第一显示区对应的第一权限管理策略和/或与所述第二显示区对应的第二权限管理策略。例如,所述目标权限管理策略只包括与所述第一显示区对应的第一权限管理策略;或者,所述目标权限管理策略只包括与所述第二显示区对应的第二权限管理策略;本公开实施例的以下实施方案中,将以所述权限管理策略包括与所述第一显示区对应的第一权限管理策略以及与所述第二显示区对应的第二权限管理策略为例进行具体说明。
例如,第一应用当前所在的显示区是第二显示区,则确定该第一应用对应的目标权限管理策略为第一权限管理策略。第一应用可以是指安装于终端设备上的任意一个应用,第一权限管理策略可以是指用以对应用的访问权限、下载权限、地理位置信息共享权限等权限的管控。
另外,所述第一显示区及所述第二显示区可以是位于终端设备的同一显示屏上;或者,所述终端设备可以是具有第一显示屏及第二显示屏,所述第一显示区位于所述第一显示屏,所述第二显示区位于所述第二显示屏。
步骤102、根据所述目标权限管理策略控制对所述第一应用的权限管理。
例如,第一应用位于第一显示区,则第一应用对应的是第一权限管理策略,那么也就是按照第一权限管理策略来对第一应用进行权限管理。
例如,所述第一应用为位于第一显示区上的聊天应用,当第一应用在需要进行视频聊天时,也就需要访问终端设备上的摄像应用,在这种情况下,基于第一应用当前对应的为第一权限管理策略,则根据第一权限管理策略中 的目标权限控制该聊天应用对摄像应用执行相应的权限操作,如第一权限管理策略中,第一应用对于摄像应用的目标权限为允许访问,则控制第一应用允许访问摄像应用,也就确保该聊天应用能够打开摄像应用,保证聊天应用得以执行视频聊天。
需要说明的是,第一应用的权限管理不止是访问其他应用的权限,还包括对于第一应用本身的权限,例如自启动、显示悬浮窗、打开蓝牙等。例如第一权限管理策略中对于蓝牙的管理权限是允许连接,则当第一应用位于第一显示区时,则第一应用自动执行允许蓝牙连接的权限管理。
本公开实施例提供的技术方案,终端设备能够基于第一应用所在的显示区,确定所述第一应用对应的目标权限管理策略,进而终端设备能够根据所述目标权限管理策略控制对所述第一应用的权限管理。这样,终端设备上的应用在运行的过程中,如当需要访问其他应用的情况下,无需通过用户的授权操作来执行对应的权限管理,只要根据应用所在的显示区就能获知对该应用的权限管理操作,简化了终端设备对于应用的权限管理,也提升了终端设备对权限管理的处理效率。
在一种可选的实施方式中,所述步骤101可以包括:
在所述第一应用处于安装状态的情况下,确定所述第一应用是否采用第一预设权限管理策略;在确定所述第一应用采用所述第一预设权限管理策略的情况下,获取所述第一应用安装完成后所在的显示区;基于所述第一应用安装完成后所在的显示区,在所述第一预设权限管理策略中,确定与所述第一应用对应的目标权限管理策略。
其中,所述安装状态可以是指终端设备下载所述第一应用后所执行的安装过程,在第一应用处于安装状态时,可以是通过显示对话框来接收用户的操作,以确定第一应用是否采用第一预设权限管理策略;或者也可以是检测所述第一应用的系统设置以确定第一应用是否采用第一预设权限管理策略。所述第一预设权限管理策略包括第一权限管理策略和第二权限管理策略。
例如,在第一应用处于安装状态时,终端设备在显示界面显示“是否采用第一预设权限管理策略”的对话框,并同时显示“是”和“否”的选择框,以接收用户的选择操作;在接收到用户作用在“是”的选择框上的操作时,则确定所 述第一应用采用第一预设权限管理策略。进一步地,确定所述第一应用安装完成后所在的显示区,例如第一应用安装在第一显示区,则将所述第一应用的目标权限管理策略设置为第一权限管理策略。
这样,第一应用在安装完成后也就相应地完成了对其目标权限管理策略的设定,从而以控制第一应用基于其对应的目标权限管理策略运行,以避免在后续的运行过程中需要进行权限设置的操作,进而简化了用户操作,提升了终端设备的使用体验,也提升了终端设备上应用的权限管理效率。
可选地,在所述第一应用处于安装状态的情况下,确定所述第一应用是否采用预设权限管理策略之后,还包括:
在确定所述第一应用未采用所述第一预设权限管理策略的情况下,将所述第一应用的权限管理策略设置为所述第二预设权限管理策略;接收用户的第一操作,将所述第一应用的所述第二预设权限管理策略更改为所述第一预设权限管理策略。
需要说明的是,若第一应用未采用所述第一预设权限管理策略,则第一应用对应的可以为第二预设权限管理策略。本公开实施例中,第一预设权限管理策略是指基于显示区的权限管理策略,这种情况下第一应用若位于第一显示区,则其按照第一权限管理策略执行相关操作,若第一应用位于第二显示区,则其按照第二权限管理策略执行相关操作;第二预设权限管理策略是指与显示区无关联的权限管理策略,这种情况下第一应用无论是位于第一显示区还是第二显示区,都可以是按照同一个权限管理策略执行相关操作。
例如,在第一应用处于安装状态时,终端设备在显示界面显示“是否采用第一预设权限管理策略”的对话框,并同时显示“是”和“否”的选择框,若接收到用户作用在“否”的选择框上的操作时,则将所述第一应用的权限管理策略设置为第二预设权限管理策略。这样,第一应用对应的第二预设权限管理策略与第一应用位于哪个显示区无关。
当用户需要更改第一应用的权限管理策略时,可以通过第一操作来执行更改操作。例如,可以是在终端设备的系统设置应用中,或是在第一应用的设置选项中,通过接收用户的第一操作,来将第一应用的第二预设权限管理策略更改为第一预设权限管理策略。这种情况下,需要确定第一应用当前位 于哪个显示区,若第一应用当前位于第一显示区,则将第一应用原来对应的第二预设权限管理策略更改为第一权限管理策略;若第一应用当前位于第二显示区,则将第一应用原来对应的第二预设权限管理策略更改为第二权限管理策略。
这样,也就使得终端设备上的应用的权限管理策略的控制更为人性化和智能化,也能提高终端设备对于应用的权限管理的处理效率。
本公开实施例中,所述步骤102可以包括:
在所述第一应用访问目标应用的情况下,根据所述目标权限管理策略控制所述第一应用对所述目标应用的权限操作。
其中,所述目标应用可以是指安装于终端设备上的除所述第一应用以外的至少一个应用。在所述第一应用访问目标应用的情况下,根据所述第一应用当前所在的显示区所对应的目标权限管理策略,控制对所述目标应用执行与所述目标权限管理策略对应的操作。
例如,第一应用为位于第一显示区上的聊天应用,当第一应用需要进行新增聊天对象时,可能需要访问终端设备上的通讯录,在这种情况下,基于第一应用当前对应的为第一权限管理策略,如第一权限管理策略中,第一应用对于通讯录的目标权限为允许访问,则控制第一应用允许访问通讯录,终端设备的显示界面上不会显示类似“是否允许访问通讯录”的对话框,也无需经过用户的授权操作才能执行对通讯录的访问,简化了终端设备对于应用的权限管理,也不会对用户造成干扰,提升了用户的使用体验感。
本公开实施例中,所述步骤101之前,还可以包括:
在所述目标应用包括目标数据的情况下,执行以下至少一项:将所述第一权限管理策略中,对所述目标应用的目标权限设置为第一目标权限;将所述第二权限管理策略中,对所述目标应用的目标权限设置为第二目标权限。
其中,所述第一目标权限包括允许访问、禁止访问、输出询问信息中的任意一项,所述第二目标权限包括允许访问、禁止访问、输出询问信息中的任意一项,且所述第一目标权限不同于所述第二目标权限。
需要说明的是,所述目标数据可以是联系人名单、短信息、通话记录、照片、视频、地理位置信息等涉及用户私密信息的隐私数据;例如目标应用为 通讯录时,也就确定该目标应用包括目标数据。所述目标数据还可以是指其他由用户指定的数据。
在确定目标应用包括目标数据的情况下,则将第一权限管理策略中对所述目标应用的目标权限设置为第一目标权限,和/或,将第二权限管理策略中,对所述目标应用的目标权限设置为第二目标权限。
可选地,将第一权限管理策略中对包括目标数据的应用的目标权限设置为输出询问信息,将第一权限管理策略中对于不包括目标数据的应用的目标权限设置为允许访问;将第二权限管理策略中对于包括目标数据的应用的目标权限设置为禁止访问,将第二权限管理策略中对于不包括目标数据的应用的目标权限设置为输出询问信息。可以看出,第二权限管理策略对于目标应用的权限管控更为严格。
例如,第一应用位于第二显示区,则第一应用对应第二权限管理策略,目标应用为包括目标数据的通讯录,当第一应用访问通讯录时,控制第一应用对通讯录执行禁止访问的操作;若目标应用为不包括目标数据的视频播放应用,当第一应用访问该视频播放应用时,控制第一应用对视频播放应用执行输出询问信息的操作,例如在第一应用的显示界面显示“是否允许访问”的对话框,同时显示“是”和“否”的选择框,以通过接收用户的操作来控制第一应用对目标应用的操作。
本公开实施例中,通过确定目标应用是否包括目标数据,以对第一权限管理策略和第二权限管理策略中对于目标应用的目标权限进行分别设置,进而也就能够根据对终端设备上的应用执行不同的权限操作,提高了终端设备对于应用的管理性能。
作为一种可选的实施方式,所述步骤102之后,还可以包括:
接收用户的第二操作,所述第二操作为将所述第一应用从所在的显示区移动至另一显示区的操作;响应所述第二操作,并将所述第一应用对应的目标权限管理策略更改为与所述第一应用所在的显示区对应的目标权限管理策略。
可以理解地,用户可以通过移动第一应用的位置,进而来对第一应用对应的目标权限管理策略进行更改。
请参照图2,第一应用13在位于第一显示区11的情况下,第一应用13对应的为第一权限管理策略;当接收到用户的第二操作,如将第一应用13从第一显示区11拖动至第二显示区12的滑动操作,则第一应用13也就移动至第二显示区12,相应地,将第一应用13对应的目标权限管理策略更改为与第二显示区12对应的第二权限管理策略。
这样,终端设备通过基于第二操作来对应用的显示位置进行更改,进而以对应用对应的目标权限管理策略进行更改,使得对终端设备上应用的权限管理更加便捷。
请参见图3,图3是本公开实施例提供的一种终端设备的结构图,所述终端设备包括第一显示区及第二显示区。如图3所示,所述终端设备300包括:
第一确定模块301,用于基于第一应用所在的显示区,确定所述第一应用对应的目标权限管理策略;
控制模块302,用于根据所述目标权限管理策略控制对所述第一应用的权限管理;
其中,所述目标权限管理策略包括与所述第一显示区对应的第一权限管理策略和/或与所述第二显示区对应的第二权限管理策略。
可选地,所述第一确定模块301包括:
第一确定子模块,用于在所述第一应用处于安装状态的情况下,确定所述第一应用是否采用第一预设权限管理策略;
获取子模块,用于在确定所述第一应用采用所述第一预设权限管理策略的情况下,获取所述第一应用安装完成后所在的显示区;
第二确定子模块,用于基于所述第一应用安装完成后所在的显示区,在所述第一预设权限管理策略中,确定与所述第一应用对应的目标权限管理策略。
可选地,所述第一确定模块301还包括:
设置子模块,用于在确定所述第一应用未采用所述第一预设权限管理策略的情况下,将所述第一应用的权限管理策略设置为第二预设权限管理策略;
更改子模块,用于将所述第一应用的权限管理策略设置为第二预设权限 管理策略;
接收用户的第一操作,将所述第一应用的所述第二预设权限管理策略更改为所述第一预设权限管理策略。
可选地,所述控制模块302还用于:
在所述第一应用访问目标应用的情况下,根据所述目标权限管理策略控制所述第一应用对所述目标应用的权限操作;
所述终端设备300还包括:
执行模块,用于在所述目标应用包括目标数据的情况下,执行以下至少一项:
将所述第一权限管理策略中,对所述目标应用的目标权限设置为第一目标权限;
将所述第二权限管理策略中,对所述目标应用的目标权限设置为第二目标权限;
其中,所述第一目标权限包括允许访问、禁止访问、输出询问信息中的任意一项,所述第二目标权限包括允许访问、禁止访问、输出询问信息中的任意一项,且所述第一目标权限不同于所述第二目标权限。
可选地,所述终端设备300还包括:
接收模块,用于接收用户的第二操作,所述第二操作为将所述第一应用从所在的显示区移动至另一显示区的操作;
响应模块,用于响应所述第二操作,并将所述第一应用对应的目标权限管理策略更改为与所述第一应用所在的显示区对应的目标权限管理策略。
需要说明的是,终端设备300能够实现图1所述的权限管理方法实施例的各个过程,并能达到相同的技术效果,为避免重复,这里不再赘述。
本公开实施例提供的技术方案,终端设备300能够基于第一应用所在的显示区,确定所述第一应用对应的目标权限管理策略,进而终端设备能够根据所述目标权限管理策略控制对所述第一应用的权限管理。这样,终端设备300上的应用在运行的过程中,如当需要访问其他应用的情况下,无需基于用户的授权操作来执行对应的权限管理,简化了终端设备300对于应用的权限管理处理流程,也提升了终端设备300对权限管理的处理效率。
请参照图4,图4为实现本公开实施例的另一种终端设备的结构图,终端设备400能够实现图1所述的权限管理方法实施例的各个过程,并能达到相同的技术效果。如图4所示,终端设备400包括但不限于:射频单元401、网络模块402、音频输出单元403、输入单元404、传感器405、显示单元406、用户输入单元407、接口单元408、存储器409、处理器410、以及电源411等部件。本领域技术人员可以理解,图4中示出的终端设备结构并不构成对终端设备的限定,终端设备可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。在本公开实施例中,终端设备包括但不限于手机、平板电脑、笔记本电脑、掌上电脑、车载终端、可穿戴设备、以及计步器等。
其中,显示单元406包括第一显示区及第二显示区。
其中,处理器410,用于:
基于第一应用所在的显示区,确定所述第一应用对应的目标权限管理策略;
根据所述目标权限管理策略控制对所述第一应用的权限管理;
其中,所述目标权限管理策略包括与所述第一显示区对应的第一权限管理策略和/或与所述第二显示区对应的第二权限管理策略。
其中,处理器410,还用于:
在所述第一应用处于安装状态的情况下,确定所述第一应用是否采用第一预设权限管理策略;
在确定所述第一应用采用所述第一预设权限管理策略的情况下,获取所述第一应用安装完成后所在的显示区;
基于所述第一应用安装完成后所在的显示区,在所述第一预设权限管理策略中,确定与所述第一应用对应的目标权限管理策略。
其中,处理器410,还用于:
在确定所述第一应用未采用所述第一预设权限管理策略的情况下,将所述第一应用的权限管理策略设置为第二预设权限管理策略;
接收用户的第一操作,将所述第一应用的所述第二预设权限管理策略更改为所述第一预设权限管理策略。
其中,处理器410,还用于:
在所述第一应用访问目标应用的情况下,根据所述目标权限管理策略控制所述第一应用对所述目标应用的权限操作;
在所述目标应用包括目标数据的情况下,执行以下至少一项:
将所述第一权限管理策略中,对所述目标应用的目标权限设置为第一目标权限;
将所述第二权限管理策略中,对所述目标应用的目标权限设置为第二目标权限;
其中,所述第一目标权限包括允许访问、禁止访问、输出询问信息中的任意一项,所述第二目标权限包括允许访问、禁止访问、输出询问信息中的任意一项,且所述第一目标权限不同于所述第二目标权限。
其中,处理器410,还用于:
接收用户的第二操作,所述第二操作为将所述第一应用从所在的显示区移动至另一显示区的操作;
响应所述第二操作,并将所述第一应用对应的目标权限管理策略更改为与所述第一应用所在的显示区对应的目标权限管理策略。
本公开实施例中,终端设备400能够基于第一应用所在的显示区,确定所述第一应用对应的目标权限管理策略,进而终端设备能够根据所述目标权限管理策略控制对所述第一应用的权限管理。这样,终端设备400上的应用在运行的过程中,如当需要访问其他应用的情况下,无需基于用户的授权操作来执行对应的权限管理,简化了终端设备400对于应用的权限管理处理流程,也提升了终端设备400对权限管理的处理效率。
应理解的是,本公开实施例中,射频单元401可用于收发信息或通话过程中,信号的接收和发送,具体地,将来自基站的下行数据接收后,给处理器410处理;另外,将上行的数据发送给基站。通常,射频单元401包括但不限于天线、至少一个放大器、收发信机、耦合器、低噪声放大器、双工器等。此外,射频单元401还可以通过无线通信系统与网络和其他设备通信。
终端设备400通过网络模块402为用户提供了无线的宽带互联网访问,如帮助用户收发电子邮件、浏览网页和访问流式媒体等。
音频输出单元403可以将射频单元401或网络模块402接收的或者在存储器409中存储的音频数据转换成音频信号并且输出为声音。而且,音频输出单元403还可以提供与终端设备400执行的特定功能相关的音频输出(例如,呼叫信号接收声音、消息接收声音等等)。音频输出单元403包括扬声器、蜂鸣器以及受话器等。
输入单元404用于接收音频或视频信号。输入单元404可以包括图形处理器(Graphics Processing Unit,GPU)4041和麦克风4042,图形处理器4041对在视频捕获模式或图像捕获模式中由图像捕获装置(如摄像头)获得的静态图像或视频的图像数据进行处理。处理后的图像帧可以显示在显示单元406上。经图形处理器4041处理后的图像帧可以存储在存储器409(或其它计算机可读存储介质)中或者经由射频单元401或网络模块402进行发送。麦克风4042可以接收声音,并且能够将这样的声音处理为音频数据。处理后的音频数据可以在电话通话模式的情况下转换为可经由射频单元401发送到移动通信基站的格式输出。
终端设备400还包括至少一种传感器405,比如光传感器、运动传感器以及其他传感器。具体地,光传感器包括环境光传感器及接近传感器,其中,环境光传感器可根据环境光线的明暗来调节显示面板4041的亮度,接近传感器可在终端设备400移动到耳边时,关闭显示面板4041和/或背光。作为运动传感器的一种,加速计传感器可检测各个方向上(一般为三轴)加速度的大小,静止时可检测出重力的大小及方向,可用于识别终端设备姿态(比如横竖屏切换、相关游戏、磁力计姿态校准)、振动识别相关功能(比如计步器、敲击)等;传感器405还可以包括指纹传感器、压力传感器、虹膜传感器、分子传感器、陀螺仪、气压计、湿度计、温度计、红外线传感器等,在此不再赘述。
显示单元406用于显示由用户输入的信息或提供给用户的信息。显示单元406可包括显示面板4041,可以采用液晶显示器(Liquid Crystal Display,LCD)、有机发光二极管(Organic Light-Emitting Diode,OLED)等形式来配置显示面板4041。
用户输入单元407可用于接收输入的数字或字符信息,以及产生与终端 设备400的用户设置以及功能控制有关的键信号输入。具体地,用户输入单元407包括触控面板4071以及其他输入设备4072。触控面板4071,也称为触摸屏,可收集用户在其上或附近的触摸操作(比如用户使用手指、触笔等任何适合的物体或附件在触控面板4071上或在触控面板4071附近的操作)。触控面板4071可包括触摸检测装置和触摸控制器两个部分。其中,触摸检测装置检测用户的触摸方位,并检测触摸操作带来的信号,将信号传送给触摸控制器;触摸控制器从触摸检测装置上接收触摸信息,并将它转换成触点坐标,再送给处理器410,接收处理器410发来的命令并加以执行。此外,可以采用电阻式、电容式、红外线以及表面声波等多种类型实现触控面板4071。除了触控面板4071,用户输入单元407还可以包括其他输入设备4072。具体地,其他输入设备4072可以包括但不限于物理键盘、功能键(比如音量控制按键、开关按键等)、轨迹球、鼠标、操作杆,在此不再赘述。
进一步的,触控面板4071可覆盖在显示面板4041上,当触控面板4071检测到在其上或附近的触摸操作后,传送给处理器410以确定触摸事件的类型,随后处理器410根据触摸事件的类型在显示面板4041上提供相应的视觉输出。虽然在图4中,触控面板4071与显示面板4041是作为两个独立的部件来实现终端设备400的输入和输出功能,但是在某些实施例中,可以将触控面板4071与显示面板4041集成而实现终端设备400的输入和输出功能,具体此处不做限定。
接口单元408为外部装置与终端设备400连接的接口。例如,外部装置可以包括有线或无线头戴式耳机端口、外部电源(或电池充电器)端口、有线或无线数据端口、存储卡端口、用于连接具有识别模块的装置的端口、音频输入/输出(I/O)端口、视频I/O端口、耳机端口等等。接口单元408可以用于接收来自外部装置的输入(例如,数据信息、电力等等)并且将接收到的输入传输到终端设备400内的一个或多个元件或者可以用于在终端设备400和外部装置之间传输数据。
存储器409可用于存储软件程序以及各种数据。存储器409可主要包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需的应用(比如声音播放功能、图像播放功能等)等;存储数据区可存储 根据手机的使用所创建的数据(比如音频数据、电话本等)等。此外,存储器409可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他易失性固态存储器件。
处理器410是终端设备400的控制中心,利用各种接口和线路连接整个终端设备400的各个部分,通过运行或执行存储在存储器409内的软件程序和/或模块,以及调用存储在存储器409内的数据,执行终端设备400的各种功能和处理数据,从而对终端设备400进行整体监控。处理器410可包括一个或多个处理单元;可选地,处理器410可集成应用处理器和调制解调处理器,其中,应用处理器主要处理操作系统、用户界面和应用等,调制解调处理器主要处理无线通信。可以理解的是,上述调制解调处理器也可以不集成到处理器410中。
终端设备400还可以包括给各个部件供电的电源411(比如电池),可选地,电源411可以通过电源管理系统与处理器410逻辑相连,从而通过电源管理系统实现管理充电、放电、以及功耗管理等功能。
另外,终端设备400包括一些未示出的功能模块,在此不再赘述。
可选地,本公开实施例还提供一种终端设备,包括处理器,存储器,存储在存储器上并可在所述处理器上运行的计算机程序,该计算机程序被处理器执行时实现上述权限管理方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。
本公开实施例还提供一种计算机可读存储介质,计算机可读存储介质上存储有计算机程序,该计算机程序被处理器执行时实现上述权限管理方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。其中,所述的计算机可读存储介质,如只读存储器(Read-Only Memory,ROM)、随机存取存储器(Random Access Memory,RAM)、磁碟或者光盘等。
需要说明的是,在本文中,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者装置不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者装置所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括该要素的过程、方法、物 品或者装置中还存在另外的相同要素。
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到上述实施例方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本公开的技术方案本质上或者说对相关技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质(如ROM/RAM、磁碟、光盘)中,包括若干指令用以使得一台终端(可以是手机,计算机,服务器,空调器,或者网络设备等)执行本公开各个实施例所述的方法。
以上所述,仅为本公开的具体实施方式,但本公开的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本公开揭露的技术范围内,可轻易想到变化或替换,都应涵盖在本公开的保护范围之内。因此,本公开的保护范围应以权利要求的保护范围为准。

Claims (12)

  1. 一种权限管理方法,应用于终端设备,所述终端设备包括第一显示区及第二显示区,其中,所述方法包括:
    基于第一应用所在的显示区,确定所述第一应用对应的目标权限管理策略;
    根据所述目标权限管理策略控制对所述第一应用的权限管理;
    其中,所述目标权限管理策略包括与所述第一显示区对应的第一权限管理策略和/或与所述第二显示区对应的第二权限管理策略。
  2. 根据权利要求1所述的方法,其中,所述基于第一应用所在的显示区,确定所述第一应用对应的目标权限管理策略,包括:
    在所述第一应用处于安装状态的情况下,确定所述第一应用是否采用第一预设权限管理策略;
    在确定所述第一应用采用所述第一预设权限管理策略的情况下,获取所述第一应用安装完成后所在的显示区;
    基于所述第一应用安装完成后所在的显示区,在所述第一预设权限管理策略中,确定与所述第一应用对应的目标权限管理策略。
  3. 根据权利要求2所述的方法,其中,所述在所述第一应用处于安装状态的情况下,确定所述第一应用是否采用预设权限管理策略之后,还包括:
    在确定所述第一应用未采用所述第一预设权限管理策略的情况下,将所述第一应用的权限管理策略设置为第二预设权限管理策略;
    接收用户的第一操作,将所述第一应用的所述第二预设权限管理策略更改为所述第一预设权限管理策略。
  4. 根据权利要求1所述的方法,其中,所述根据所述目标权限管理策略控制对所述第一应用的权限管理,包括:
    在所述第一应用访问目标应用的情况下,根据所述目标权限管理策略控制所述第一应用对所述目标应用的权限操作;
    所述基于第一应用所在的显示区,确定所述第一应用对应的目标权限管理策略之前,还包括:
    在所述目标应用包括目标数据的情况下,执行以下至少一项:
    将所述第一权限管理策略中,对所述目标应用的目标权限设置为第一目标权限;
    将所述第二权限管理策略中,对所述目标应用的目标权限设置为第二目标权限;
    其中,所述第一目标权限包括允许访问、禁止访问、输出询问信息中的任意一项,所述第二目标权限包括允许访问、禁止访问、输出询问信息中的任意一项,且所述第一目标权限不同于所述第二目标权限。
  5. 根据权利要求1所述的方法,其中,所述根据所述目标权限管理策略控制对所述第一应用的权限管理之后,还包括:
    接收用户的第二操作,所述第二操作为将所述第一应用从所在的显示区移动至另一显示区的操作;
    响应所述第二操作,并将所述第一应用对应的目标权限管理策略更改为与所述第一应用所在的显示区对应的目标权限管理策略。
  6. 一种终端设备,所述终端设备包括第一显示区及第二显示区,其中,所述终端设备还包括:
    第一确定模块,用于基于第一应用所在的显示区,确定所述第一应用对应的目标权限管理策略;
    控制模块,用于根据所述目标权限管理策略控制对所述第一应用的权限管理;
    其中,所述目标权限管理策略包括与所述第一显示区对应的第一权限管理策略和/或与所述第二显示区对应的第二权限管理策略。
  7. 根据权利要求6所述的终端设备,其中,所述第一确定模块包括:
    第一确定子模块,用于在所述第一应用处于安装状态的情况下,确定所述第一应用是否采用第一预设权限管理策略;
    获取子模块,用于在确定所述第一应用采用所述第一预设权限管理策略的情况下,获取所述第一应用安装完成后所在的显示区;
    第二确定子模块,用于基于所述第一应用安装完成后所在的显示区,在所述第一预设权限管理策略中,确定与所述第一应用对应的目标权限管理策 略。
  8. 根据权利要求7所述的终端设备,其中,所述第一确定模块还包括:
    设置子模块,用于在确定所述第一应用未采用所述第一预设权限管理策略的情况下,将所述第一应用的权限管理策略设置为第二预设权限管理策略;
    更改子模块,用于接收用户的第一操作,将所述第一应用的所述第二预设权限管理策略更改为所述第一预设权限管理策略。
  9. 根据权利要求6所述的终端设备,其中,所述控制模块还用于:
    在所述第一应用访问目标应用的情况下,根据所述目标权限管理策略控制所述第一应用对所述目标应用的权限操作;
    所述终端设备还包括:
    执行模块,用于在所述目标应用包括目标数据的情况下,执行以下至少一项:
    将所述第一权限管理策略中,对所述目标应用的目标权限设置为第一目标权限;
    将所述第二权限管理策略中,对所述目标应用的目标权限设置为第二目标权限;
    其中,所述第一目标权限包括允许访问、禁止访问、输出询问信息中的任意一项,所述第二目标权限包括允许访问、禁止访问、输出询问信息中的任意一项,且所述第一目标权限不同于所述第二目标权限。
  10. 根据权利要求6所述的终端设备,还包括:
    接收模块,用于接收用户的第二操作,所述第二操作为将所述第一应用从所在的显示区移动至另一显示区的操作;
    响应模块,用于响应所述第二操作,并将所述第一应用对应的目标权限管理策略更改为与所述第一应用所在的显示区对应的目标权限管理策略。
  11. 一种终端设备,包括处理器、存储器及存储在所述存储器上并可在所述处理器上运行的计算机程序,所述计算机程序被所述处理器执行时实现如权利要求1至5中任一项所述的权限管理方法的步骤。
  12. 一种计算机可读存储介质,其中,所述计算机可读存储介质上存储有计算机程序,所述计算机程序被处理器执行时实现如权利要求1至5中任 一项所述的权限管理方法的步骤。
PCT/CN2019/125027 2018-12-28 2019-12-13 权限管理方法及终端设备 WO2020135092A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
JP2021538024A JP7229365B2 (ja) 2018-12-28 2019-12-13 権限管理方法及び端末機器
EP19903245.9A EP3893136A4 (en) 2018-12-28 2019-12-13 METHOD FOR MANAGING AUTHORIZATIONS AND TERMINAL DEVICE
US17/360,010 US11989330B2 (en) 2018-12-28 2021-06-28 Permission management method and terminal device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201811626750.4 2018-12-28
CN201811626750.4A CN109684825B (zh) 2018-12-28 2018-12-28 一种权限管理方法及终端设备

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/360,010 Continuation US11989330B2 (en) 2018-12-28 2021-06-28 Permission management method and terminal device

Publications (1)

Publication Number Publication Date
WO2020135092A1 true WO2020135092A1 (zh) 2020-07-02

Family

ID=66191005

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/125027 WO2020135092A1 (zh) 2018-12-28 2019-12-13 权限管理方法及终端设备

Country Status (5)

Country Link
US (1) US11989330B2 (zh)
EP (1) EP3893136A4 (zh)
JP (1) JP7229365B2 (zh)
CN (1) CN109684825B (zh)
WO (1) WO2020135092A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP7150110B1 (ja) 2021-08-06 2022-10-07 サイボウズ株式会社 アプリ移動システム、アプリ移動方法、及びプログラム
JP2023024420A (ja) * 2021-08-06 2023-02-16 サイボウズ株式会社 アプリ移動システム、アプリ移動方法、及びプログラム

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109684825B (zh) * 2018-12-28 2023-07-07 维沃移动通信有限公司 一种权限管理方法及终端设备
CN110457921A (zh) * 2019-08-01 2019-11-15 维沃移动通信有限公司 权限管理方法及终端设备

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150222641A1 (en) * 2012-06-12 2015-08-06 Zte Corporation Method and device for controlling permission of application
CN108427530A (zh) * 2017-02-14 2018-08-21 腾讯科技(深圳)有限公司 一种信息处理方法及终端
CN108875394A (zh) * 2018-06-25 2018-11-23 Oppo广东移动通信有限公司 电子装置及应用程序控制方法
CN109684825A (zh) * 2018-12-28 2019-04-26 维沃移动通信有限公司 一种权限管理方法及终端设备

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW200619945A (en) * 2004-12-02 2006-06-16 Foquest Advanced Inc Resources management system and method
US9967256B2 (en) * 2010-10-07 2018-05-08 Edmond Kwok-Keung Chow System for delivering messages securely via third-party account
JP5969291B2 (ja) 2012-07-20 2016-08-17 日本Gvex株式会社 携帯端末認証システムおよび高機能携帯端末
CN108228032A (zh) * 2018-01-26 2018-06-29 维沃移动通信有限公司 一种显示屏的控制方法及移动终端
CN108874352B (zh) * 2018-06-27 2021-03-05 维沃移动通信有限公司 一种信息显示方法及移动终端

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150222641A1 (en) * 2012-06-12 2015-08-06 Zte Corporation Method and device for controlling permission of application
CN108427530A (zh) * 2017-02-14 2018-08-21 腾讯科技(深圳)有限公司 一种信息处理方法及终端
CN108875394A (zh) * 2018-06-25 2018-11-23 Oppo广东移动通信有限公司 电子装置及应用程序控制方法
CN109684825A (zh) * 2018-12-28 2019-04-26 维沃移动通信有限公司 一种权限管理方法及终端设备

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP7150110B1 (ja) 2021-08-06 2022-10-07 サイボウズ株式会社 アプリ移動システム、アプリ移動方法、及びプログラム
JP2023024420A (ja) * 2021-08-06 2023-02-16 サイボウズ株式会社 アプリ移動システム、アプリ移動方法、及びプログラム
JP2023023848A (ja) * 2021-08-06 2023-02-16 サイボウズ株式会社 アプリ移動システム、アプリ移動方法、及びプログラム
JP7249461B2 (ja) 2021-08-06 2023-03-30 サイボウズ株式会社 アプリ移動システム、アプリ移動方法、及びプログラム

Also Published As

Publication number Publication date
CN109684825A (zh) 2019-04-26
US11989330B2 (en) 2024-05-21
EP3893136A4 (en) 2022-02-16
US20210326479A1 (en) 2021-10-21
EP3893136A1 (en) 2021-10-13
JP2022517539A (ja) 2022-03-09
CN109684825B (zh) 2023-07-07
JP7229365B2 (ja) 2023-02-27

Similar Documents

Publication Publication Date Title
EP4047940A1 (en) Screencast control method and electronic device
WO2021109926A1 (zh) 应用分享方法、电子设备及计算机可读存储介质
WO2021129762A1 (zh) 应用分享方法、电子设备及计算机可读存储介质
WO2021109907A1 (zh) 应用分享方法、第一电子设备及计算机可读存储介质
WO2020135092A1 (zh) 权限管理方法及终端设备
WO2021109958A1 (zh) 应用程序分享方法及电子设备
WO2021129481A1 (zh) 界面分享方法及电子设备
US20200257433A1 (en) Display method and mobile terminal
WO2021204045A1 (zh) 音频的控制方法及电子设备
US11354017B2 (en) Display method and mobile terminal
WO2020151513A1 (zh) 信息处理方法及终端设备
US20220053082A1 (en) Application interface display method and mobile terminal
WO2020238497A1 (zh) 图标移动方法及终端设备
WO2020156123A1 (zh) 信息处理方法及终端设备
WO2021068885A1 (zh) 控制方法及电子设备
WO2021109959A1 (zh) 应用程序分享方法及电子设备
WO2019228296A1 (zh) 显示处理方法及终端设备
WO2020024770A1 (zh) 确定通讯对象的方法及移动终端
WO2021129732A1 (zh) 显示处理方法及电子设备
JP7324949B2 (ja) アプリケーション共有方法、第1電子機器及びコンピュータ可読記憶媒体
WO2021115220A1 (zh) 信息共享方法、电子设备及计算机可读存储介质
WO2020042921A1 (zh) 屏幕控制方法及电子设备
WO2021104232A1 (zh) 显示方法及电子设备
WO2020133350A1 (zh) 界面显示方法及控制终端
WO2020238448A1 (zh) 权限管理方法及终端

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19903245

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2021538024

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2019903245

Country of ref document: EP

Effective date: 20210705