WO2020258952A1 - 权限配置方法及终端设备 - Google Patents

权限配置方法及终端设备 Download PDF

Info

Publication number
WO2020258952A1
WO2020258952A1 PCT/CN2020/081248 CN2020081248W WO2020258952A1 WO 2020258952 A1 WO2020258952 A1 WO 2020258952A1 CN 2020081248 W CN2020081248 W CN 2020081248W WO 2020258952 A1 WO2020258952 A1 WO 2020258952A1
Authority
WO
WIPO (PCT)
Prior art keywords
application
permission
terminal device
module
access
Prior art date
Application number
PCT/CN2020/081248
Other languages
English (en)
French (fr)
Inventor
奉光跃
Original Assignee
维沃移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 维沃移动通信有限公司 filed Critical 维沃移动通信有限公司
Publication of WO2020258952A1 publication Critical patent/WO2020258952A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Definitions

  • the embodiments of the present disclosure relate to the field of communication technologies, and in particular, to a permission configuration method and terminal equipment.
  • the terminal device can configure permissions for the application A.
  • the terminal device can configure application A with permission to access other applications.
  • the terminal device can read the content of all the SMS in the SMS application.
  • the one application can access all the content of the other application, which may lead to the disclosure of the user's private information.
  • the embodiments of the present disclosure provide a permission configuration method and a terminal device, so as to solve the problem of the leakage of the user's private information after the permission is configured for one application to access another application.
  • embodiments of the present disclosure provide a permission configuration method, which is applied to a terminal device, and the method includes: searching for a first application program corresponding to a first object among N applications in the terminal device; When the first application is found, the first permission is configured to the first application.
  • the first object is an object in the second application
  • the first permission is a permission to access the first object
  • N is a positive integer.
  • embodiments of the present disclosure provide a terminal device, which may include a search module and a configuration module.
  • the search module is used to search for the first application corresponding to the first object among the N applications in the terminal device, and the first object is the object in the second application;
  • the configuration module is used to search When the module finds the first application program, the first permission is assigned to the first application program.
  • the first permission is the permission to access the first object, and N is a positive integer.
  • the embodiments of the present disclosure provide a terminal device.
  • the terminal device includes a processor, a memory, and a computer program that is stored in the memory and can run on the processor. Steps of the permission configuration method in one aspect.
  • embodiments of the present disclosure provide a computer-readable storage medium storing a computer program on the computer-readable storage medium, and when the computer program is executed by a processor, the steps of the permission configuration method in the first aspect are implemented.
  • the terminal device can search for the first application corresponding to the first object (the first object is the object in the second application) among the N applications in the terminal device, and find In the case of the first application, the first permission to access the first object is configured to the first application.
  • the first application when the first application is configured with the permission to access the second application, since only the access permission of the first object corresponding to the first application in the second application (that is, the aforementioned first permission) can be configured
  • the first application that is, the first application can only access objects in the second application that are related to the first application, but cannot access other objects in the second application. Therefore, the user's private information can be prevented from being leaked. Thereby ensuring the security of users' private information.
  • FIG. 1 is a schematic diagram of the architecture of an Android operating system provided by an embodiment of the disclosure
  • FIG. 2 is one of the schematic diagrams of a permission configuration method provided by an embodiment of the disclosure
  • FIG. 3 is a second schematic diagram of a permission configuration method provided by an embodiment of the disclosure.
  • FIG. 4 is a schematic diagram of an application interface of a permission configuration method provided by an embodiment of the disclosure.
  • FIG. 5 is the third schematic diagram of a permission configuration method provided by an embodiment of the disclosure.
  • FIG. 6 is the fourth schematic diagram of a permission configuration method provided by an embodiment of the disclosure.
  • FIG. 7 is a fifth schematic diagram of a permission configuration method provided by an embodiment of the disclosure.
  • FIG. 8 is a sixth schematic diagram of a permission configuration method provided by an embodiment of the disclosure.
  • FIG. 9 is one of schematic structural diagrams of a terminal device provided by an embodiment of the disclosure.
  • FIG. 10 is the second structural diagram of a terminal device provided by an embodiment of the disclosure.
  • FIG. 11 is the third structural diagram of a terminal device provided by an embodiment of the disclosure.
  • FIG. 12 is the fourth structural diagram of a terminal device provided by an embodiment of the disclosure.
  • FIG. 13 is a schematic diagram of hardware of a terminal device provided by an embodiment of the disclosure.
  • first and second in this document are used to distinguish different objects, rather than describing a specific order of objects.
  • first object and the second object are used to distinguish different objects, rather than to describe the specific order of the objects.
  • words such as “exemplary” or “for example” are used as examples, illustrations, or illustrations. Any embodiment or design solution described as “exemplary” or “for example” in the embodiments of the present disclosure should not be construed as being more preferable or advantageous than other embodiments or design solutions. To be precise, words such as “exemplary” or “for example” are used to present related concepts in a specific manner.
  • the embodiments of the present disclosure provide a permission configuration method and terminal device, and the permission configuration method can be applied to the terminal device.
  • the terminal device may search for the first application corresponding to the first object (the first object is the object in the second application) among the N applications in the terminal device, and find the first application In the case of configuring the first application with the first permission to access the first object.
  • the first application is configured with the permission to access the second application
  • since only the access permission of the first object corresponding to the first application in the second application that is, the aforementioned first permission
  • the first application can only access objects in the second application that are related to the first application, but cannot access other objects in the second application. Therefore, the user's private information can be prevented from being leaked. Thereby ensuring the security of users' private information.
  • the terminal device in the embodiment of the present disclosure may be a terminal device with an operating system.
  • the operating system may be an Android operating system, an ios operating system, or other possible operating systems, which are not specifically limited in the embodiment of the present disclosure.
  • the following takes the Android operating system as an example to introduce the software environment to which the permission configuration method provided by the embodiments of the present disclosure is applied.
  • FIG. 1 it is a schematic structural diagram of a possible Android operating system provided by an embodiment of the present disclosure.
  • the architecture of the Android operating system includes 4 layers, namely: application layer, application framework layer, system runtime library layer, and kernel layer (specifically, it may be the Linux kernel layer).
  • the application layer includes various applications (including system applications and third-party applications) in the Android operating system.
  • the application framework layer is the framework of the application. Developers can develop some applications based on the application framework layer while complying with the development principles of the application framework.
  • the system runtime layer includes a library (also called a system library) and an Android operating system runtime environment.
  • the library mainly provides various resources needed by the Android operating system.
  • the Android operating system operating environment is used to provide a software environment for the Android operating system.
  • the kernel layer is the operating system layer of the Android operating system and belongs to the lowest level of the Android operating system software level.
  • the kernel layer is based on the Linux kernel to provide core system services and hardware-related drivers for the Android operating system.
  • developers can develop software programs that implement the permission configuration method provided by the embodiments of the present disclosure based on the system architecture of the Android operating system as shown in FIG.
  • the configuration method can be run based on the Android operating system as shown in FIG. 1. That is, the processor or the terminal device can implement the permission configuration method provided by the embodiment of the present disclosure by running the software program in the Android operating system.
  • the terminal device in the embodiment of the present disclosure may be a terminal device or a non-terminal device.
  • the terminal device may be a mobile phone, a tablet computer, a notebook computer, a handheld computer, a vehicle-mounted terminal, a wearable device, an ultra-mobile personal computer (UMPC), a netbook or a personal digital assistant (personal digital assistant
  • the non-terminal device may be a personal computer (PC), a television (television, TV), a teller machine or a self-service machine, etc., which are not specifically limited in the embodiment of the present disclosure.
  • the execution subject of the permission configuration method provided by the embodiments of the present disclosure may be the above-mentioned terminal device, or may be a functional module and/or functional entity in the terminal device that can implement the permission configuration method, and the specifics can be determined according to actual usage requirements.
  • the embodiments of the present disclosure are not limited. The following takes a terminal device as an example to illustrate the permission configuration method provided by the embodiment of the present disclosure.
  • the terminal device can configure each application program in the terminal device to access other application programs.
  • the terminal device can configure the permission to access the SMS application for the shopping application.
  • the terminal device can execute the method provided by the embodiments of the present disclosure
  • the permission configuration method configures other applications in the terminal device with the access permissions of objects related to other applications in the one application, that is, other applications can only access the objects related to the one application.
  • the terminal device can periodically execute the permission configuration method provided in the embodiments of the present disclosure to provide Other applications configure the access rights of objects related to other applications in the one application, that is, other applications can only access the objects related to the one application.
  • the period for the terminal device to periodically execute the permission configuration method provided in the embodiment of the present disclosure may be determined according to actual use requirements, which is not limited in the embodiment of the present disclosure.
  • the terminal device may execute the permission configuration method provided in the embodiments of the present disclosure to configure the access permission of the object only to the application related to it, that is, only the The application can access the object.
  • an embodiment of the present disclosure provides a permission configuration method.
  • the method may include the following S201-S202.
  • the terminal device searches for a first application program corresponding to the first object among N applications in the terminal device.
  • the above-mentioned first object may be an object in the second application.
  • the foregoing S201 may be executed in the foregoing three scenarios. That is, in the above three scenarios, the terminal device can only configure the access permissions of objects related to another application in one application to the other application by executing the permission configuration method provided in the embodiments of the present disclosure, so that It is avoided that the other application program can access all objects in the one application program, thereby preventing the leakage of the user's private information, thereby ensuring the security of the user's private information.
  • the N application programs in the terminal device may be N application programs installed in the terminal device.
  • the N applications may be non-system applications (including third-party applications and applications embedded by manufacturers).
  • the N application programs may include a banking application, a shopping application, a taxi application, a video application, and so on.
  • the above-mentioned first application program may be an application program among N applications.
  • the first application program may be a bank application program or a shopping application program.
  • the above-mentioned second application may be a system application or a non-system application.
  • the second application when the second application is a system application, the second application may be a short message application or a gallery application.
  • the second application may be a communication application or a camera application.
  • the above-mentioned first object may be any possible objects such as short messages, contact information, pictures, videos, or folders.
  • the first object may be a short message; the first application may be an application related to a short message, such as a bank application.
  • the second application is a gallery application, the first object may be a picture; the first application may be an application related to a picture, such as a shopping application.
  • the terminal device configures the first permission to the first application.
  • the above-mentioned first permission may be a permission to access the above-mentioned first object (may also be referred to as an access permission of the first object). That is, after the first permission is allocated to the first application, the first application can access the first object.
  • first permission may also be other permissions for the first object, such as copy permission and modification permission. Specifically, it can be determined according to actual usage requirements, and the embodiment of the present disclosure does not limit it.
  • the terminal device is in N applications After the bank application corresponding to the short message is found in the program, the access permission of the short message can be configured to the bank application, so that the bank application can access the content of the short message.
  • the permission configuration method when the permission to access the second application is configured for the first application, only the access permission of the first object corresponding to the first application in the second application can be configured to
  • the first application that is, the first application can only access objects in the second application that are related to the first application, but cannot access other objects in the second application. Therefore, the user's private information can be prevented from leaking, thereby Ensure the security of users' private information.
  • the terminal device may also display the interface of the first object in the second application
  • the logo indicating the first application program is displayed on the display.
  • the identifier may be used to indicate that the application corresponding to or related to the first object is the first application.
  • the terminal device may display the identifier in the display area where the first object is located, so that the identifiers of the corresponding application programs can be displayed for different objects.
  • the permission configuration method provided by the embodiment of the present disclosure may further include the following S203.
  • the terminal device displays the first identifier in the first area.
  • the above-mentioned first identifier may be used to indicate a first application program, and the above-mentioned first area may be a display area of the first object.
  • the terminal device may display the first permission for indicating the first application in the display area of the first object.
  • the identification so that the user can learn that the application related to the first object is the first application according to the first identification.
  • the first object is a short message in a short message application
  • the first application is an application related to short messages
  • the first object is a short message application
  • the first application can be a bank application, a shopping application, a taxi application, etc.
  • the terminal device executes the permission configuration method provided in the embodiment of the present disclosure for the five short messages, the terminal device can configure the access permission of each short message in the five short messages to the corresponding application.
  • the terminal device may display an identifier for indicating the application corresponding to or related to the short message in the display area of each short message.
  • the terminal device can display "XX Bank” in the display area of the SMS 1 to indicate XX bank application.
  • the terminal device may display "YY shopping” in the display area of the short message 2 to indicate the YY shopping application.
  • the terminal device may display "ZZ taxi” in the display area of the short message 3 to indicate the ZZ taxi application.
  • short message 4 and short message 5 as shown in (b) of FIG. 4 are short messages for which access rights are not configured. Specifically, the description of the short messages for which the access rights are not configured will be described in detail in the following embodiments, and will not be repeated here.
  • the terminal device after the terminal device configures the access rights of the objects in the second application program to the corresponding application program, the terminal device will display the identification indicating the corresponding application program in the display area of these objects, that is, the The identifiers can clearly and clearly indicate which applications the applications corresponding to these objects are, so that the user can easily learn the applications corresponding to these objects based on the identifiers.
  • the above-mentioned first identifier may be an identifier in the form of a control or an operation option, that is, the first identifier may be an operation portal of the user.
  • the above-mentioned first identifier can quickly trigger an entry for the user to set the permission state of the first permission.
  • the permission status of the first permission can be allowed or forbidden.
  • the state of the first permission when the state of the first permission is allowed, it can be understood as: allowing the first application to access the first object.
  • the status of the first permission when the status of the first permission is prohibited, it can be understood as: the first application is not allowed (or prohibited) to access the first object.
  • the permission configuration method provided by the embodiment of the present disclosure may further include the following S204-S205.
  • S204 The terminal device receives the first input of the user to the first identifier.
  • the above-mentioned first input may be any possible form of input such as a click input, a long press input, or a drag input, which is specifically determined according to actual use requirements, and the embodiment of the present disclosure does not limit it.
  • the above-mentioned first control control can be used to set the permission state of the above-mentioned first permission.
  • the user can trigger the terminal device to set the permission state of the first permission as permitted or forbidden by inputting the first manipulation control.
  • the permission status of the first permission is permitted
  • the user can trigger the terminal device to modify the permission status of the first permission from permitted to prohibited by inputting the first manipulation control.
  • the permission status of the first permission is prohibited
  • the user can trigger the terminal device to modify the permission status of the first permission from prohibited to permitted by inputting the first manipulation control.
  • the user can conveniently and quickly trigger the terminal device to modify the permission state of the first permission by inputting the first control control.
  • the permission configuration method provided in the embodiment of the present disclosure may also be applied to a scenario where a terminal device downloads and installs an application program. Specifically, after the terminal device downloads and installs an application program, the terminal device can configure the application program to access other application programs. Wherein, the terminal device may only configure the access rights of objects related to the application in other applications to the application.
  • the permission configuration method provided by the embodiment of the present disclosure may further include the following S206-S207.
  • the terminal device After downloading and installing the third application, the terminal device searches the second application for a second object corresponding to the third application.
  • the aforementioned third application program may be a third-party application program.
  • the third application program may be a bank application program, a video application program, and the like.
  • the above-mentioned second authority is the authority to access the second object (may also be referred to as the access authority of the second object). That is, after the second permission is allocated to the third application, the third application can access the second object.
  • the above-mentioned second authority may also be other authority for the second object, such as copy authority and modification authority. Specifically, it can be determined according to actual usage requirements, and the embodiment of the present disclosure does not limit it.
  • the terminal device downloads and installs the application (hereinafter referred to as application A)
  • the terminal device will configure the application A with its permission to access other applications.
  • you can execute the The permission configuration method shown in 6 configures the access permissions of objects related to application A in other applications to application A, so that application A can access these objects related to it in other applications.
  • the permission configuration method provided in the embodiment of the present disclosure may also be applied to a scenario where a terminal device runs an application program.
  • a terminal device runs an application program.
  • application B an application
  • this function is provided by another application (hereinafter referred to as application C))
  • application C another application
  • the terminal device can execute the method shown in Figure 6 above to associate application C with application B
  • the access permissions of the objects are configured to application B, so that application B can access these objects related to application C.
  • the terminal device after the terminal device downloads and installs an application program, the terminal device only configures the access rights of the objects related to the application program in other applications to the application program, so that the application program can be avoided. Access all objects in other applications, which can prevent the user's private information from leaking, thereby ensuring the user's private information security.
  • the embodiment of the present disclosure does not limit the execution sequence of S201-S202 and S206-S207. That is, in the embodiment of the present disclosure, S201-S202 may be executed first, and then S206-S207 may be executed; or S206-S207 may be executed first, and S201-S202 may be executed later.
  • FIG. 6 is an example of performing S201-S202 first and then S206-S207 as an example, which can be specifically determined according to actual usage requirements, which is not limited in the embodiment of the present disclosure.
  • the foregoing S206-S207 may also be performed separately, that is, S206-S207 may not be performed in combination with the method shown in FIG. 2.
  • S206-S207 may not be performed in combination with the method shown in FIG. 2.
  • the terminal device when the terminal device configures the permission to access other applications for the downloaded and installed application, if the terminal device does not find an object corresponding to the application in the other application, then the terminal device The access rights of objects in other applications that are not configured with rights may be configured to the application, or the terminal device may configure the encrypted access rights of all objects in other applications to the application.
  • the permission configuration method provided by the embodiment of the present disclosure may further include the following S208.
  • the above-mentioned third authority may be the authority to access the third object (may also be called the access authority of the third object).
  • the third object can be an object for which no permission is configured in the second application (for example, SMS 4 and SMS 5 in Figure 4 (b)), or after encryption processing in the second application Object.
  • the object with no permission configured in the above second application refers to: the access permission of the object is not configured to any application in the terminal device, that is, there is no corresponding or related object in the terminal device. s application.
  • the terminal device can search for the corresponding bank application in the short message application SMS.
  • the terminal device can configure the access rights of the SMS for which access rights are not configured in the SMS application to the bank application, that is, the bank application You can access SMS messages that have not been configured with access permissions in the SMS application.
  • the terminal device can configure the access authority of the encrypted short message in the short message application to the bank application, that is, the bank application You can access the encrypted SMS in the SMS application.
  • the encrypted short message can be obtained by encrypting all short messages in the second application.
  • an object that has not been configured with permissions may be a less important object, and the encrypted object may have hidden the key information in the object, therefore, there will be no configured permissions.
  • the access authority of the object or the encrypted object is configured to an application program, which can ensure that the user's private information will not be disclosed on the basis of configuring the access object authority for the application program.
  • the terminal device when the terminal device searches for the first application corresponding to the first object, the terminal device may search according to the information of the first object. Specifically, the terminal device may first obtain the information of the first object, and then search for the first application corresponding to the first object according to the information of the first object.
  • the permission configuration method provided by the embodiment of the present disclosure may further include the following S200.
  • the above-mentioned S201 can be specifically implemented by the following S201a.
  • the terminal device obtains the information of the first object.
  • the information of the first object may be the information of the sender of the first object, the content of the first object, or the keyword of the first object, and It may be historical information for configuring the permission to access the first object.
  • the above-mentioned information of the first object may be used to indicate the characteristics of the first object and/or the category of the first object.
  • the information of the sender of the first object may be the name of the sender, or the number of the sender (such as a phone number), etc., which may be used to uniquely determine the first application.
  • the information can be specifically determined according to actual usage requirements, which is not limited in the embodiment of the present disclosure.
  • the content of the above-mentioned first object may be the text in the first object, it may also be a link in the first object, or it may be an identifier in the first object or any other possible use
  • the unique determination of the content of the first application program can be specifically determined according to actual usage requirements, which is not limited in the embodiment of the present disclosure.
  • the keyword of the above-mentioned first object may be the title of the first object, or information in the first object that meets preset characteristics, etc., and any other may be used to uniquely identify the first application.
  • the information can be specifically determined according to actual usage requirements, which is not limited in the embodiment of the present disclosure.
  • the foregoing historical information for configuring the permission to access the first object may be historical information for configuring the access permission of the first object to the application program.
  • the historical information can be historical configuration information that the terminal device configures the access rights of the first object or an object similar to the first object to the application, or it can be the first object or the first object that is collected by the server for most terminal devices.
  • the access rights of similar objects are configured to the historical configuration information of the application.
  • the following takes the information of the first object as the keyword of the first object as an example to further exemplify the above S200.
  • the terminal device can send the short message "AA ,
  • the verification code is 674582, and the character "AA” before the “verification code” character is used as the key of the first object.
  • the terminal device can use the characters "BB” in brackets in the short message "[BB] The goods you have purchased are being delivered" as the keywords of the first object.
  • the terminal device searches for a first application program corresponding to the first object among N applications in the terminal device according to the information of the first object.
  • the terminal device can search for the first application corresponding to the first object according to the information of the first object, and when it finds the first application corresponding to the first object
  • the access authority of the first object is configured to the first application, so that the first application can access the first object.
  • the terminal device can accurately determine the corresponding to the first object according to the information of the first object.
  • the first application since the information of the first object can accurately indicate the characteristics of the first object and/or the category of the first object, the terminal device can accurately determine the corresponding to the first object according to the information of the first object. The first application.
  • the permission configuration methods shown in the drawings of the above methods are all exemplarily described in conjunction with a drawing in the embodiments of the present disclosure.
  • the permission configuration method shown in the drawings of the above methods can also be implemented in combination with any other drawings that can be combined as illustrated in the above embodiments, and will not be repeated here.
  • the terminal device 400 may include a search module 401 and a configuration module 402.
  • the search module 401 can be used to search for a first application corresponding to a first object among N applications in the terminal device, and the first object is an object in a second application;
  • the configuration module 402 can It is used to configure the first permission to the first application when the search module 401 finds the first application, and the first permission is the right to access the first object.
  • the terminal device provided by the embodiment of the present disclosure may further include a display module 403.
  • the display module 403 may be used to display the first identifier in the first area after the configuration module 402 configures the first permission to the first application.
  • the first identifier is used to indicate the first application, and the first area is the display area of the first object.
  • the terminal device may further include a receiving module 404 and an executing module 405.
  • the receiving module 404 may be used to receive the first input of the user to the first identifier after the display module 403 displays the first identifier; the execution module 405 may be used to display the first input in response to the first input received by the receiving module 404
  • a control control, the first control control is used to set the permission status of the first permission, and the permission status is allowed or prohibited.
  • the aforementioned search module 401 is further configured to search for a second object corresponding to the third application in the second application after downloading and installing the third application; the aforementioned configuration module 402 , Is also used to configure the second permission to the third application when the search module 401 finds the second object, where the second permission is the permission to access the second object.
  • the configuration module 402 described above is further configured to configure the third permission to the third application when the second object is not found by the searching module 401, where the third permission is access The authority of the third object.
  • the third object is an object in the second application program for which no authority is configured, or an object after encryption processing in the second application program.
  • the terminal device provided in the embodiment of the present disclosure may further include an obtaining module 406.
  • the obtaining module 406 may be used to obtain the information of the first object before the search module 401 searches for the first application corresponding to the first object among the N applications in the terminal device; the search module 401 is specifically used for The information of the first object obtained by the obtaining module 406 is to search for the first application among N applications; wherein the information of the first object includes at least one of the following: information of the sender of the first object, Content, keywords of the first object, and historical information that configures the right to access the first object.
  • the terminal device provided in the embodiment of the present disclosure can implement each process implemented by the terminal device in the foregoing method embodiment, and to avoid repetition, details are not described herein again.
  • Embodiments of the present disclosure provide a terminal device, which can search for a first application program corresponding to a first object (the first object is an object in the second application program) among N applications in the terminal device , And when the first application is found, the first permission to access the first object is configured to the first application.
  • the terminal device configures the first application program with the permission to access the second application program
  • FIG. 13 is a schematic diagram of the hardware structure of a terminal device that implements various embodiments of the present disclosure.
  • the terminal device 100 includes but is not limited to: a radio frequency unit 101, a network module 102, an audio output unit 103, an input unit 104, a sensor 105, a display unit 106, a user input unit 107, an interface unit 108, and a memory 109 , The processor 110, and the power supply 111 and other components.
  • the structure of the terminal device shown in FIG. 13 does not constitute a limitation on the terminal device, and the terminal device may include more or less components than shown in the figure, or a combination of certain components, or different components Layout.
  • terminal devices include, but are not limited to, mobile phones, tablet computers, notebook computers, palmtop computers, vehicle-mounted terminals, wearable devices, and pedometers.
  • the processor 110 is configured to find the first application corresponding to the first object among the N applications in the terminal device, and if the first application is found, configure the first permission to the first application.
  • An application, the first object is an object in the second application, and the first permission is the permission to access the first object.
  • Embodiments of the present disclosure provide a terminal device, which can search for a first application program corresponding to a first object (the first object is an object in the second application program) among N applications in the terminal device , And when the first application is found, the first permission to access the first object is configured to the first application.
  • the terminal device configures the first application program with the permission to access the second application program
  • the access permission of the first object corresponding to the first application program in the second application program ie, the aforementioned first permission
  • the first application can only access the objects in the second application related to the first application, but cannot access other objects in the second application, so the user's private information can be prevented Leak, thereby ensuring the security of users’ private information.
  • the radio frequency unit 101 can be used for receiving and sending signals in the process of sending and receiving information or talking. Specifically, the downlink data from the base station is received and processed by the processor 110; Uplink data is sent to the base station.
  • the radio frequency unit 101 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like.
  • the radio frequency unit 101 can also communicate with the network and other devices through a wireless communication system.
  • the terminal device provides users with wireless broadband Internet access through the network module 102, such as helping users to send and receive emails, browse web pages, and access streaming media.
  • the audio output unit 103 can convert the audio data received by the radio frequency unit 101 or the network module 102 or stored in the memory 109 into audio signals and output them as sounds. Moreover, the audio output unit 103 may also provide audio output related to a specific function performed by the terminal device 100 (for example, call signal reception sound, message reception sound, etc.).
  • the audio output unit 103 includes a speaker, a buzzer, a receiver, and the like.
  • the input unit 104 is used to receive audio or video signals.
  • the input unit 104 may include a graphics processing unit (GPU) 1041 and a microphone 1042.
  • the graphics processing unit 1041 is used to capture still pictures or video images obtained by an image capture device (such as a camera) in a video capture mode or an image capture mode. Data is processed.
  • the processed image frame can be displayed on the display unit 106.
  • the image frame processed by the graphics processor 1041 may be stored in the memory 109 (or other storage medium) or sent via the radio frequency unit 101 or the network module 102.
  • the microphone 1042 can receive sound, and can process such sound into audio data.
  • the processed audio data can be converted into a format that can be sent to a mobile communication base station via the radio frequency unit 101 for output in the case of a telephone call mode.
  • the terminal device 100 also includes at least one sensor 105, such as a light sensor, a motion sensor, and other sensors.
  • the light sensor includes an ambient light sensor and a proximity sensor.
  • the ambient light sensor can adjust the brightness of the display panel 1061 according to the brightness of the ambient light.
  • the proximity sensor can close the display panel 1061 and the display panel 1061 when the terminal device 100 is moved to the ear. / Or backlight.
  • the accelerometer sensor can detect the magnitude of acceleration in various directions (usually three-axis), and can detect the magnitude and direction of gravity when it is stationary, and can be used to identify the posture of the terminal device (such as horizontal and vertical screen switching, related games) , Magnetometer attitude calibration), vibration recognition related functions (such as pedometer, tap), etc.; sensor 105 can also include fingerprint sensors, pressure sensors, iris sensors, molecular sensors, gyroscopes, barometers, hygrometers, thermometers, Infrared sensors, etc., will not be repeated here.
  • the display unit 106 is used to display information input by the user or information provided to the user.
  • the display unit 106 may include a display panel 1061, and the display panel 1061 may be configured in the form of a liquid crystal display (LCD), an organic light-emitting diode (OLED), etc.
  • LCD liquid crystal display
  • OLED organic light-emitting diode
  • the user input unit 107 may be used to receive inputted numeric or character information, and generate key signal input related to user settings and function control of the terminal device.
  • the user input unit 107 includes a touch panel 1071 and other input devices 1072.
  • the touch panel 1071 also called a touch screen, can collect user touch operations on or near it (for example, the user uses any suitable objects or accessories such as fingers, stylus, etc.) on the touch panel 1071 or near the touch panel 1071. operating).
  • the touch panel 1071 may include two parts: a touch detection device and a touch controller.
  • the touch detection device detects the user's touch position, detects the signal brought by the touch operation, and transmits the signal to the touch controller; the touch controller receives the touch information from the touch detection device, converts it into contact coordinates, and then sends it To the processor 110, the command sent by the processor 110 is received and executed.
  • the touch panel 1071 can be realized by various types such as resistive, capacitive, infrared, and surface acoustic wave.
  • the user input unit 107 may also include other input devices 1072.
  • other input devices 1072 may include, but are not limited to, a physical keyboard, function keys (such as volume control buttons, switch buttons, etc.), trackball, mouse, and joystick, which will not be repeated here.
  • the touch panel 1071 can be overlaid on the display panel 1061.
  • the touch panel 1071 detects a touch operation on or near it, it is transmitted to the processor 110 to determine the type of the touch event.
  • the type of event provides corresponding visual output on the display panel 1061.
  • the touch panel 1071 and the display panel 1061 are used as two independent components to realize the input and output functions of the terminal device, but in some embodiments, the touch panel 1071 and the display panel 1061 can be integrated
  • the implementation of the input and output functions of the terminal device is not specifically limited here.
  • the interface unit 108 is an interface for connecting an external device with the terminal device 100.
  • the external device may include a wired or wireless headset port, an external power source (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device with an identification module, audio input/output (I/O) port, video I/O port, headphone port, etc.
  • the interface unit 108 can be used to receive input (for example, data information, power, etc.) from an external device and transmit the received input to one or more elements in the terminal device 100 or can be used to connect to the terminal device 100 and external Transfer data between devices.
  • the memory 109 can be used to store software programs and various data.
  • the memory 109 may mainly include a program storage area and a data storage area.
  • the program storage area may store an operating system, an application program required by at least one function (such as a sound playback function, an image playback function, etc.), etc.; Data (such as audio data, phone book, etc.) created by the use of mobile phones.
  • the memory 109 may include a high-speed random access memory, and may also include a non-volatile memory, such as at least one magnetic disk storage device, a flash memory device, or other volatile solid-state storage devices.
  • the processor 110 is the control center of the terminal device. It uses various interfaces and lines to connect the various parts of the entire terminal device, runs or executes the software programs and/or modules stored in the memory 109, and calls data stored in the memory 109 , Perform various functions of the terminal equipment and process data, so as to monitor the terminal equipment as a whole.
  • the processor 110 may include one or more processing units; optionally, the processor 110 may integrate an application processor and a modem processor, where the application processor mainly processes the operating system, user interface, and application programs, etc.
  • the adjustment processor mainly deals with wireless communication. It can be understood that the foregoing modem processor may not be integrated into the processor 110.
  • the terminal device 100 may also include a power source 111 (such as a battery) for supplying power to various components.
  • a power source 111 such as a battery
  • the power source 111 may be logically connected to the processor 110 through a power management system, so as to manage charging, discharging, and power consumption through the power management system. Management and other functions.
  • the terminal device 100 includes some functional modules not shown, which will not be repeated here.
  • an embodiment of the present disclosure further provides a terminal device, which may include a processor 110 as shown in FIG. 13, a memory 109, a computer program stored in the memory 109 and capable of running on the processor 110, When the computer program is executed by the processor 110, each process of the foregoing method embodiment can be implemented, and the same technical effect can be achieved. To avoid repetition, details are not described herein again.
  • the embodiments of the present disclosure also provide a computer-readable storage medium, and a computer program is stored on the computer-readable storage medium.
  • a computer program is stored on the computer-readable storage medium.
  • the computer-readable storage medium may include read-only memory (ROM), random access memory (RAM), magnetic disk or optical disk, etc.
  • the method of the above embodiments can be implemented by means of software plus the necessary general hardware platform. Of course, it can also be implemented by hardware, but in many cases the former is better. ⁇
  • the technical solution of the present disclosure essentially or the part that contributes to the related technology can be embodied in the form of a software product, and the computer software product is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk). ) Includes several instructions to make a terminal (which can be a mobile phone, a computer, a server, an air conditioner, or a network device, etc.) execute the method described in each embodiment of the present disclosure.

Abstract

一种权限配置方法及终端设备,该方法包括:在终端设备中的N个应用程序中,查找与第一对象对应的第一应用程序,第一对象为第二应用程序中的对象;在查找到第一应用程序的情况下,将第一权限配置给第一应用程序,第一权限为访问第一对象的权限,N为正整数。

Description

权限配置方法及终端设备
相关申请的交叉引用
本申请主张在2019年06月26日提交国家知识产权局,申请号为:201910563554.5,申请名称为“一种权限配置方法及终端设备”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本公开实施例涉及通信技术领域,尤其涉及一种权限配置方法及终端设备。
背景技术
随着通信技术的不断发展,终端设备中可以安装的应用程序越来越多。
通常,在终端设备中安装某个应用程序(以下称为应用程序A)之后,终端设备可以为应用程序A配置权限。例如,终端设备可以为应用程序A配置访问其它应用程序的权限。以终端设备为应用程序A配置访问短信应用程序的权限为例,在终端设备为应用程序A配置访问短信应用程序的权限之后,应用程序A可以读取短信应用程序中的所有短信的内容。
然而,由于在为一个应用程序配置访问另一个应用程序的权限之后,该一个应用程序可以访问该另一个应用程序的所有内容,因此可能会导致用户的隐私信息泄露。
发明内容
本公开实施例提供一种权限配置方法及终端设备,以解决在为一个应用程序配置访问另一个应用程序的权限之后,用户的隐私信息泄露的问题。
为了解决上述技术问题,本公开是这样实现的:
第一方面,本公开实施例提供了一种权限配置方法,该方法应用于终端设备,该方法包括:在终端设备中的N个应用程序中,查找与第一对象对应的第一应用程序;在查找到该第一应用程序的情况下,将第一权限配置给该第一应用程序。其中,该第一对象为第二应用程序中的对象,该第一权限为访问该第一对象的权限,N为正整数。
第二方面,本公开实施例提供了一种终端设备,该终端设备可以包括查找模块和配置模块。其中,查找模块,用于在终端设备中的N个应用程序中,查找与第一对象对应的第一应用程序,该第一对象为第二应用程序中的对象;配置模块,用于在查找模块查找到第一应用程序的情况下,将第一权限配置给第一应用程序,该第一权限为访问第一对象的权限,N为正整数。
第三方面,本公开实施例提供一种终端设备,该终端设备包括处理器、存储器及存储在存储器上并可在处理器上运行的计算机程序,该计算机程序被处理器执行时实现如上述第一方面中的权限配置方法的步骤。
第四方面,本公开实施例提供一种计算机可读存储介质,该计算机可读存储介质上存储计算机程序,该计算机程序被处理器执行时实现如上述第一方面中的权限配置方法的步骤。
在本公开实施例中,终端设备可以在终端设备中的N个应用程序中,查找与第一对象(第一对象为第二应用程序中的对象)对应的第一应用程序,并在查找到第一应用程序的情况下,将访问第一对象的第一权限配置给第一应用程序。通过该方案,当为第一应用程序配置访问第二应用程序的权限时,由于可以只将第二应用程序中与第一应用程序对应的第一对象的访问权限(即上述第一权限)配置给第一应用程序,即第一应用程序只能访问第二应用 程序中与第一应用程序相关的对象,而无法访问第二应用程序中的其它对象,因此,可以防止用户的隐私信息泄露,从而保证用户的隐私信息安全。
附图说明
图1为本公开实施例提供的一种安卓操作系统的架构示意图;
图2为本公开实施例提供的一种权限配置方法的示意图之一;
图3为本公开实施例提供的一种权限配置方法的示意图之二;
图4为本公开实施例提供的一种权限配置方法应用的界面的示意图;
图5为本公开实施例提供的一种权限配置方法的示意图之三;
图6为本公开实施例提供的一种权限配置方法的示意图之四;
图7为本公开实施例提供的一种权限配置方法的示意图之五;
图8为本公开实施例提供的一种权限配置方法的示意图之六;
图9为本公开实施例提供的终端设备的结构示意图之一;
图10为本公开实施例提供的终端设备的结构示意图之二;
图11为本公开实施例提供的终端设备的结构示意图之三;
图12为本公开实施例提供的终端设备的结构示意图之四;
图13为本公开实施例提供的终端设备的硬件示意图。
具体实施方式
下面将结合本公开实施例中的附图,对本公开实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本公开一部分实施例,而不是全部的实施例。基于本公开中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本公开保护的范围。
本文中的术语“和/或”,是一种描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。本文中符号“/”表示关联对象是或者的关系,例如A/B表示A或者B。
本文中的术语“第一”和“第二”等是用于区别不同的对象,而不是用于描述对象的特定顺序。例如,第一对象和第二对象等是用于区别不同的对象,而不是用于描述对象的特定顺序。
在本公开实施例中,“示例性地”或者“例如”等词用于表示作例子、例证或说明。本公开实施例中被描述为“示例性地”或者“例如”的任何实施例或设计方案不应被解释为比其它实施例或设计方案更优选或更具优势。确切而言,使用“示例性地”或者“例如”等词旨在以具体方式呈现相关概念。
在本公开实施例的描述中,除非另有说明,“多个”的含义是指两个或者两个以上,例如,多个元件是指两个或者两个以上的元件等。
本公开实施例提供一种权限配置方法及终端设备,该权限配置方法可以应用于终端设备。具体地,终端设备可以在终端设备中的N个应用程序中,查找与第一对象(第一对象为第二应用程序中的对象)对应的第一应用程序,并在查找到第一应用程序的情况下,将访问第一对象的第一权限配置给第一应用程序。通过该方案,当为第一应用程序配置访问第二应用程序的权限时,由于可以只将第二应用程序中与第一应用程序对应的第一对象的访问权限(即上述第一权限)配置给第一应用程序,即第一应用程序只能访问第二应用程序中与第一应用程序相关的对象,而无法访问第二应用程序中的其它对象,因此,可以防止用户的隐私信息泄露,从而保证用户的隐私信息安全。
本公开实施例中的终端设备可以为具有操作系统的终端设备。该操作系统可以为安卓(Android)操作系统,可以为ios操作系统,还可以为其他可能的操作系统,本公开实施例不作具体限定。
下面以安卓操作系统为例,介绍一下本公开实施例提供的权限配置方法所应用的软件环境。
如图1所示,为本公开实施例提供的一种可能的安卓操作系统的架构示意图。在图1中,安卓操作系统的架构包括4层,分别为:应用程序层、应用程序框架层、系统运行库层和内核层(具体可以为Linux内核层)。
其中,应用程序层包括安卓操作系统中的各个应用程序(包括系统应用程序和第三方应用程序)。
应用程序框架层是应用程序的框架,开发人员可以在遵守应用程序的框架的开发原则的情况下,基于应用程序框架层开发一些应用程序。
系统运行库层包括库(也称为系统库)和安卓操作系统运行环境。库主要为安卓操作系统提供其所需的各类资源。安卓操作系统运行环境用于为安卓操作系统提供软件环境。
内核层是安卓操作系统的操作系统层,属于安卓操作系统软件层次的最底层。内核层基于Linux内核为安卓操作系统提供核心系统服务和与硬件相关的驱动程序。
以安卓操作系统为例,本公开实施例中,开发人员可以基于上述如图1所示的安卓操作系统的系统架构,开发实现本公开实施例提供的权限配置方法的软件程序,从而使得该权限配置方法可以基于如图1所示的安卓操作系统运行。即处理器或者终端设备可以通过在安卓操作系统中运行该软件程序实现本公开实施例提供的权限配置方法。
本公开实施例中的终端设备可以为终端设备,也可以为非终端设备。示例性地,终端设备可以为手机、平板电脑、笔记本电脑、掌上电脑、车载终端、可穿戴设备、超级移动个人计算机(ultra-mobile personal computer,UMPC)、上网本或者个人数字助理(personal digital assistant,PDA)等,非终端设备可以为个人计算机(personal computer,PC)、电视机(television,TV)、柜员机或者自助机等,本公开实施例不作具体限定。
本公开实施例提供的权限配置方法的执行主体可以为上述的终端设备,也可以为该终端设备中能够实现该权限配置方法的功能模块和/或功能实体,具体的可以根据实际使用需求确定,本公开实施例不作限定。下面以终端设备为例,对本公开实施例提供的权限配置方法进行示例性地说明。
本公开实施例中,终端设备可以为终端设备中的每个应用程序配置访问其他应用程序的权限。示例性地,假设终端设备可以为购物应用程序配置访问短信应用程序的权限。
一种场景中,针对一个应用程序中的每个对象(例如短信应用程序中的每个短信),在终端设备开机时(可以为每次开机),终端设备可以通过执行本公开实施例提供的权限配置方法,为终端设备中的其它应用程序配置该一个应用程序中,与其它应用程序相关的对象的访问权限,即其它应用程序只能访问该一个应用程序中与其相关的对象。
另一种场景中,针对一个应用程序中的每个对象(例如短信应用程序中的每个短信),终端设备可以通过周期性地执行本公开实施例提供的权限配置方法,为终端设备中的其它应用程序配置该一个应用程序中,与其它应用程序相关的对象的访问权限,即其它应用程序只能访问该一个应用程序中与其相关的对象。其中,终端设备周期性地执行本公开实施例提供的权限配置方法的周期可以根据实际使用需求确定,本公开实施例不作限定。
又一种场景中,在终端设备接收到或生成一个对象时,终端设备可以通过执行本公开实 施例提供的权限配置方法,将该对象的访问权限只配置给与其相关的应用程序,即只有该应用程序才能访问该对象。
如此,在上述三种场景中,由于在为一个应用程序配置访问另一个应用程序的权限时,可以只将该另一个应用程序中与该一个应用程序相关的对象的访问权限配置给该一个应用程序,因此可以避免该一个应用程序可以访问该另一个应用程序中的所有对象,从而可以防止用户的隐私信息泄露,进而可以保证用户的隐私信息安全。
下面具体结合各个附图对本公开实施例提供的权限配置方法进行示例性地说明。
如图2所示,本公开实施例提供一种权限配置方法,该方法可以包括下述的S201-S202。
S201、终端设备在终端设备中的N个应用程序中,查找与第一对象对应的第一应用程序。
其中,上述第一对象可以为第二应用程序中的对象。
可以理解,本公开实施例中,上述S201可以在上述三种场景下执行。即在上述三种场景中,终端设备通过执行本公开实施例提供的权限配置方法,可以只将一个应用程序中与另一个应用程序相关的对象的访问权限配置给该另一个应用程序,从而可以避免该另一个应用程序可以访问该一个应用程序中的所有对象,从而可以防止用户的隐私信息泄露,进而可以保证用户的隐私信息安全。
可选地,本公开实施例中,上述终端设备中的N个应用程序可以为终端设备中安装的N个应用程序。具体的,N个应用程序可以为非系统应用程序(包括第三方应用程序和厂商嵌入的应用程序)。示例性地,N个应用程序可以包括银行应用程序、购物应用程序、打车应用程序、视频应用程序等。
可选地,本公开实施例中,上述第一应用程序可以为N个应用程序中的应用程序。示例性地,第一应用程序可以为银行应用程序或购物应用程序等。
可选地,本公开实施例中,上述第二应用程序可以为系统应用程序,也可以为非系统应用程序。示例性地,当第二应用程序为系统应用程序时,第二应用程序可以为短信应用程序或图库应用程序等。当第二应用程序为非系统应用程序时,第二应用程序可以为通讯应用程序或拍照应用程序。
可选地,本公开实施例中,针对上述第二应用程序,上述第一对象(即第二应用程序中的对象)可以为短信、联系人信息、图片、视频或文件夹等任意可能的对象。示例性地,当上述第二应用程序为短信应用程序时,上述第一对象可以为短信;上述第一应用程序可以为与短信相关的应用程序,例如银行应用程序。当上述第二应用程序为图库应用程序时,上述第一对象可以为图片;上述第一应用程序可以为与图片相关的应用程序,例如购物应用程序。
S202、在查找到第一应用程序的情况下,终端设备将第一权限配置给第一应用程序。
其中,上述第一权限可以为访问上述第一对象的权限(也可以称为第一对象的访问权限)。即将第一权限配置给第一应用程序之后,第一应用程序即可访问第一对象。
可以理解,上述第一权限还可以为针对第一对象的其它权限,例如复制权限、修改权限。具体可以根据实际使用需求确定,本公开实施例不作限定。
示例性地,假设上述第二应用程序为短信应用程序,上述第一对象为短信应用程序中的短信,且上述第一应用程序为与短信相关的银行应用程序,那么,终端设备在N个应用程序中查找到与短信对应的银行应用程序后,可以将短信的访问权限配置给银行应用程序,从而, 银行应用程序可以访问短信的内容。
本公开实施例提供的权限配置方法,由于在为第一应用程序配置访问第二应用程序的权限时,可以只将第二应用程序中与第一应用程序对应的第一对象的访问权限配置给第一应用程序,即第一应用程序只能访问第二应用程序中与第一应用程序相关的对象,而无法访问第二应用程序中的其它对象,因此,可以防止用户的隐私信息泄露,从而保证用户的隐私信息安全。
可选地,本公开实施例中,在终端设备将第一权限(即访问第一对象的权限)配置给第一应用程序之后,终端设备还可以在第二应用程序中显示第一对象的界面上显示用于指示第一应用程序的标识。该标识可以用于指示与第一对象对应或相关的应用程序为第一应用程序。具体的,终端设备可以在第一对象所在的显示区域中显示该标识,如此可以针对不同对象分别显示与其对应的应用程序的标识。
示例性地,结合上述图2,如图3所示,在上述S202之后,本公开实施例提供的权限配置方法还可以包括下述的S203。
S203、终端设备在第一区域显示第一标识。
其中,上述第一标识可以用于指示第一应用程序,上述第一区域可以为第一对象的显示区域。
本公开实施例中,终端设备将第一权限(即访问第一对象的权限)配置给第一应用程序之后,终端设备可以在第一对象的显示区域显示用于指示第一应用程序的第一标识,以使得用户可以根据该第一标识获知与第一对象相关的应用程序即为第一应用程序。
下面再结合图4对本公开实施例提供的权限配置方法进行示例性描述。
示例性地,假设上述第二应用程序为短信应用程序,上述第一对象为短信应用程序中的短信,上述第一应用程序为与短信相关的应用程序,那么在第一对象分别为短信应用程序中的不同短信的情况下,第一应用程序可以为银行应用程序、购物应用程序、打车应用程序等。具体的,如图4中的(a)所示,为通常情况下终端设备显示的短信应用程序的界面,该界面中包括5条短信,在每个短信的显示区域中显示短信的信息(包括短信的关键字、发送者的信息等)。在终端设备针对这5条短信执行本公开实施例提供的权限配置方法之后,终端设备可以将这5条短信中每条短信的访问权限分别配置给与其对应的应用程序。这种情况下,如图4中的(b)所示,终端设备可以在每个短信的显示区域中显示用于指示与该短信对应或相关的应用程序的标识。例如,如图4中的(b)所示,在终端设备将短信1的访问权限配置给XX银行应用程序之后,终端设备可以在短信1的显示区域中显示“XX银行”,以用于指示XX银行应用程序。在终端设备将短信2的访问权限配置给YY购物应用程序之后,终端设备可以在短信2的显示区域中显示“YY购物”,以用于指示YY购物应用程序。在终端设备将短信3的访问权限配置给ZZ打车应用程序之后,终端设备可以在短信3的显示区域中显示“ZZ打车”,以用于指示ZZ打车应用程序。
需要说明的是,上述如图4中的(b)所示的短信4和短信5为未被配置访问权限的短信。具体的,对于未被配置访问权限的短信的描述将在下述实施例中进行详细说明,此处不予赘述。
本公开实施例中,由于在终端设备将第二应用程序中对象的访问权限配置给与其对应的应用程序后,终端设备会在这些对象的显示区域显示指示与其对应的应用程序的标识,即该标识可以明确、清楚的指示这些对象对应的应用程序具体为哪些应用程序,因此可以使得用户根据这些标识方便地获知这些对象对应的应用程序。
可选地,本公开实施例中,上述第一标识可以为控件形式或操作选项形式的标识,即该第一标识可以为用户的操作入口。具体的,上述第一标识可以为用户快速触发设置第一权限的权限状态的入口。其中,第一权限的权限状态可以为允许或禁止。
本公开实施例中,当第一权限的状态为允许时,可以理解为:允许第一应用程序访问第一对象。当第一权限的状态为禁止时,可以理解为:不允许(或禁止)第一应用程序访问第一对象。
示例性地,结合上述图3,如图5所示,在上述S203之后,本公开实施例提供的权限配置方法还可以包括下述的S204-S205。
S204、终端设备接收用户对第一标识的第一输入。
可选地,本公开实施例中,上述第一输入可以为单击输入、长按输入或者拖动输入等任意可能形式的输入,具体根据实际使用需求确定,本公开实施例不作限定。
S205、终端设备响应于第一输入,显示第一操控控件。
其中,上述第一操控控件可以用于设置上述第一权限的权限状态。具体地,用户可以通过对第一操控控件的输入,触发终端设备将上述第一权限的权限状态设置为允许或禁止。例如,在第一权限的权限状态为允许的情况下,用户可以通过对第一操控控件的输入,触发终端设备将第一权限的权限状态从允许修改为禁止。在第一权限的权限状态为禁止的情况下,用户可以通过对第一操控控件的输入,触发终端设备将第一权限的权限状态从禁止修改为允许。
本公开实施例中,用户可以通过对第一操控控件的输入,方便快捷地触发终端设备修改第一权限的权限状态。
可选地,本公开实施例中,本公开实施例提供的权限配置方法还可以应用于终端设备下载并安装应用程序的场景中。具体的,在终端设备下载并安装一个应用程序之后,终端设备可以为该应用程序配置访问其它应用程序的权限。其中,终端设备可以只将其它应用程序中,与该应用程序相关的对象的访问权限配置给该应用程序。
示例性地,结合上述图2,如图6所示,本公开实施例提供的权限配置方法还可以包括下述的S206-S207。
S206、在下载并安装第三应用程序之后,终端设备在第二应用程序中查找与第三应用程序对应的第二对象。
其中,上述第三应用程序可以为第三方应用程序。示例性地,第三应用程序可以为银行应用程序、视频应用程序等。
S207、在查找到第二对象的情况下,终端设备将第二权限配置给第三应用程序。
其中,上述第二权限为访问第二对象的权限(也可以称为第二对象的访问权限)。即将第二权限配置给第三应用程序之后,第三应用程序即可访问第二对象。
可以理解,上述第二权限还可以为针对第二对象的其它权限,例如复制权限、修改权限。具体可以根据实际使用需求确定,本公开实施例不作限定。
对于第二权限的其它描述具体可以参见上述S202中对第一权限的相关举例和描述,此处不再赘述。
可以理解,本公开实施例中,在终端设备下载并安装应用程序(以下称为应用程序A)之后,终端设备会为应用程序A配置其访问其它应用程序的权限,此时可以通过执行如图6所示的权限配置方法,将其它应用程序中与应用程序A相关的对象的访问权限配置给应用程序A,从而使得应用程序A可以访问其它应用程序中与其相关的这些对象。
可选地,本公开实施例中,本公开实施例提供的权限配置方法还可以应用于终端设备运行应用程序的场景中。具体的,在终端设备运行一个应用程序(以下称为应用程序B)的过程中,当用户需要使用应用程序B中的一个功能(该功能为另一个应用程序(以下称为应用程序C)提供的功能,例如购物应用程序从图库应用程序中选择图片的功能)时,在用户触发该功能之后,终端设备可以通过执行上述如图6所示的方法,将应用程序C中与应用程序B相关的对象的访问权限配置给应用程序B,从而使得应用程序B可以访问应用程序C中与其相关的这些对象。
本公开实施例中,由于在终端设备下载并安装一个应用程序后,终端设备只将其他应用程序中,与该应用程序相关的对象的访问权限配置给该应用程序,因此可以避免该应用程序可以访问其他应用程序中的所有对象,从而可以防止用户的隐私信息泄露,进而可以保证用户的隐私信息安全。
需要说明的是,本公开实施例不限定S201-S202和S206-S207的执行顺序。即本公开实施例可以先执行S201-S202,后执行S206-S207;也可以先执行S206-S207,后执行S201-S202。上述图6是以先执行S201-S202,后执行S206-S207为例进行示意的,具体可以根据实际使用需求确定,本公开实施例不作限定。
可选地,本公开实施例中,上述S206-S207也可以单独执行,即S206-S207可以不结合如图2所示的方法执行。具体可以参见上述实施例中对如图6所示的方法的相关描述,此处不再赘述。
可选地,本公开实施例中,在终端设备为下载并安装的应用程序配置访问其它应用程序的权限时,如果终端设备在其它应用程序中未找到与该应用程序对应的对象,那么终端设备可以将其它应用程序中未被配置权限的对象的访问权限配置给该应用程序,或者,终端设备可以将其它应用程序中的所有对象加密后的访问权限配置给该应用程序。
示例性地,结合上述图6,如图7所示,在上述S206之后,本公开实施例提供的权限配置方法还可以包括下述的S208。
S208、在未查找到第二对象的情况下,将第三权限配置给第三应用程序。
其中,上述第三权限可以为访问第三对象的权限(也可以称为第三对象的访问权限)。该第三对象可以为上述第二应用程序中未被配置权限的对象(例如,如图4中的(b)中的短信4和短信5),或者为上述第二应用程序中进行加密处理后的对象。
需要说明的是,上述第二应用程序中未被配置权限的对象是指:该对象的访问权限未被配置给终端设备中的任意一个应用程序,即终端设备中不存在与该对象对应或相关的应用程序。
示例性地,假设上述第二应用程序为短信应用程序,第三为银行应用程序,那么在终端设备下载并安装了银行应用程序之后,终端设备可以在短信应用程序中查找与银行应用程序对应的短信。在终端设备在短信应用程序中未查找到与银行应用程序对应的短信的情况下,终端设备可以将短信应用程序中未被配置访问权限的短信的访问权限配置给银行应用程序,即银行应用程序可以访问短信应用程序中未被配置访问权限的短信。或者,在终端设备在短信应用程序中未查找到与银行应用程序对应的短信的情况下,终端设备可以将短信应用程序中加密处理后的短信的访问权限配置给银行应用程序,即银行应用程序可以访问短信应用程序中的加密处理后的短信。其中,上述加密处理后的短信可以为对第二应用程序中的所有短信加密得到。
本公开实施例中,由于通常情况下,未被配置权限的对象可能为不太重要的对象,并 且,加密处理后的对象可能已经隐藏了对象中的关键信息,因此,将未被配置权限的对象或加密处理后的对象的访问权限配置给一个应用程序,可以实现在为该应用程序配置访问对象的权限的基础上,保证不会泄露用户的隐私信息。
可选地,本公开实施例中,当终端设备查找与第一对象对应的第一应用程序时,终端设备可以根据第一对象的信息查找。具体的,终端设备可以先获取第一对象的信息,然后再根据第一对象的信息,查找与第一对象对应的第一应用程序。
示例性地,结合图2,如图8所示,在上述S201之前,本公开实施例提供的权限配置方法还可以包括下述的S200。并且,上述S201具体可以通过下述的S201a实现。
S200、终端设备获取第一对象的信息。
可选地,本公开实施例中,上述第一对象的信息可以为该第一对象的发送方的信息,也可以为该第一对象的内容,也可以为该第一对象的关键字,还可以为配置访问该第一对象的权限的历史信息。
可以理解,本公开实施例中,上述第一对象的信息可以用于指示第一对象的特征和/或第一对象的类别。
可选地,本公开实施例中,上述第一对象的发送方的信息可以为发送方的名称、也可以为发送方的号码(如电话号码)等其它任意可能用于唯一确定第一应用程序的信息,具体可以根据实际使用需求确定,本公开实施例不作限定。
可选地,本公开实施例中,上述第一对象的内容可以为第一对象中的文字,也可以为第一对象中的链接,还可以为第一对象中的标识等其他任意可能用于唯一确定第一应用程序的内容,具体可以根据实际使用需求确定,本公开实施例不作限定。
可选地,本公开实施例中,上述第一对象的关键字可以为第一对象的标题、也可以为第一对象中符合预设特征的信息等其它任意可能用于唯一确定第一应用程序的信息,具体可以根据实际使用需求确定,本公开实施例不作限定。
可选地,本公开实施例中,上述配置访问第一对象的权限的历史信息可以为将第一对象的访问权限配置给应用程序的历史信息。该历史信息可以为终端设备将第一对象或与第一对象类似的对象的访问权限配置给应用程序的历史配置信息,也可以为服务器收集的大多数终端设备将第一对象或与第一对象类似的对象的访问权限配置给应用程序的历史配置信息。
下面以第一对象的信息为第一对象的关键字为例,对上述S200进行进一步示例性地说明。
示例性地,假设上述第一对象为短信,且短信为:“AA,验证码为674582”,以及预设特征为将位于特殊字符之前的字符作为关键字,那么,终端设备可以将短信“AA,验证码为674582”中位于“验证码”字符之前的字符“AA”作为第一对象的关键字。
又示例性地,仍以第一对象的信息为第一对象的关键字为例,假设上述第一对象为短信,且短信为:“【BB】您购买的商品正在配送”,以及预设特征为将位于特殊符号内的字符作为关键字,那么,终端设备可以将短信“【BB】您购买的商品正在配送”中位于中括号内的字符“BB”作为第一对象的关键字。
S201a、终端设备根据第一对象的信息,在终端设备中的N个应用程序中,查找与第一对象对应的第一应用程序。
可以理解,在终端设备获取到第一对象的信息后,终端设备可以根据第一对象的信息,查找与第一对象对应的第一应用程序,并在查找到与第一对象对应的第一应用程序之后,将第一对象的访问权限配置给第一应用程序,从而使得第一应用程序可以访问第一对象。
本公开实施例中,由于第一对象的信息可以准确地指示第一对象的特征和/或第一对象的类别,因此终端设备根据第一对象的信息,可以准确地确定与第一对象对应的第一应用程序。
需要说明的是,本公开实施例中,上述各个方法附图所示的权限配置方法均是以结合本公开实施例中的一个附图为例示例性地说明的。具体实现时,上述各个方法附图所示的权限配置方法还可以结合上述实施例中示意的其它可以结合的任意附图实现,此处不再赘述。
如图9所示,本公开实施例提供一种终端设备400,该终端设备400可以包括查找模块401和配置模块402。其中,查找模块401,可以用于在终端设备中的N个应用程序中,查找与第一对象对应的第一应用程序,该第一对象为第二应用程序中的对象;配置模块402,可以用于在查找模块401查找到第一应用程序的情况下,将第一权限配置给第一应用程序,该第一权限为访问第一对象的权限。
可选地,结合图9,如图10所示,本公开实施例提供的终端设备还可以包括显示模块403。显示模块403,可以用于在配置模块402将第一权限配置给第一应用程序之后,在第一区域显示第一标识。其中,第一标识用于指示第一应用程序,第一区域为第一对象的显示区域。
可选地,结合图10,如图11所示,本公开实施例中,该终端设备还可以包括接收模块404和执行模块405。其中,接收模块404,可以用于在显示模块403显示第一标识之后,接收用户对第一标识的第一输入;执行模块405,可以用于响应于接收模块404接收的第一输入,显示第一操控控件,该第一操控控件用于设置第一权限的权限状态,该权限状态为允许或禁止。
可选地,本公开实施例中,上述查找模块401,还用于在下载并安装第三应用程序之后,在第二应用程序中查找与第三应用程序对应的第二对象;上述配置模块402,还用于在查找模块401查找到第二对象的情况下,将第二权限配置给第三应用程序,其中,第二权限为访问第二对象的权限。
可选地,本公开实施例中,上述配置模块402,还用于在查找模块401未查找到第二对象的情况下,将第三权限配置给第三应用程序,其中,第三权限为访问第三对象的权限,第三对象为第二应用程序中未被配置权限的对象,或者为第二应用程序中进行加密处理后的对象。
可选地,结合图9,如图12所示,本公开实施例提供的终端设备还可以包括获取模块406。获取模块406,可以用于在查找模块401在终端设备中的N个应用程序中,查找与第一对象对应的第一应用程序之前,获取第一对象的信息;查找模块401,具体用于根据获取模块406获取的第一对象的信息,在N个应用程序中,查找第一应用程序;其中,第一对象的信息包括以下至少一项:第一对象的发送方的信息、第一对象的内容、第一对象的关键字、配置访问第一对象的权限的历史信息。
本公开实施例提供的终端设备能够实现上述方法实施例中终端设备实现的各个过程,为避免重复,这里不再赘述。
本公开实施例提供一种终端设备,该终端设备可以在该终端设备中的N个应用程序中,查找与第一对象(第一对象为第二应用程序中的对象)对应的第一应用程序,并在查找到第一应用程序的情况下,将访问第一对象的第一权限配置给第一应用程序。通过该方案,当终端设备为第一应用程序配置访问第二应用程序的权限时,由于可以只将第二应用程序中与第一应用程序对应的第一对象的访问权限(即上述第一权限)配置给第一应用程序,即第一应用程序只能访问第二应用程序中与第一应用程序相关的对象,而无法访问第二应用程序中的 其它对象,因此,可以防止用户的隐私信息泄露,从而保证用户的隐私信息安全。
图13为实现本公开各个实施例的一种终端设备的硬件结构示意图。如图13所示,该终端设备100包括但不限于:射频单元101、网络模块102、音频输出单元103、输入单元104、传感器105、显示单元106、用户输入单元107、接口单元108、存储器109、处理器110、以及电源111等部件。本领域技术人员可以理解,图13中示出的终端设备结构并不构成对终端设备的限定,终端设备可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。在本公开实施例中,终端设备包括但不限于手机、平板电脑、笔记本电脑、掌上电脑、车载终端、可穿戴设备、以及计步器等。
其中,处理器110,用于在终端设备中的N个应用程序中,查找与第一对象对应的第一应用程序,并在查找到第一应用程序的情况下,将第一权限配置给第一应用程序,第一对象为第二应用程序中的对象,第一权限为访问第一对象的权限。
本公开实施例提供一种终端设备,该终端设备可以在该终端设备中的N个应用程序中,查找与第一对象(第一对象为第二应用程序中的对象)对应的第一应用程序,并在查找到第一应用程序的情况下,将访问第一对象的第一权限配置给第一应用程序。通过该方案,当终端设备为第一应用程序配置访问第二应用程序的权限时,由于可以只将第二应用程序中与第一应用程序对应的第一对象的访问权限(即上述第一权限)配置给第一应用程序,即第一应用程序只能访问第二应用程序中与第一应用程序相关的对象,而无法访问第二应用程序中的其它对象,因此,可以防止用户的隐私信息泄露,从而保证用户的隐私信息安全。
应理解的是,本公开实施例中,射频单元101可用于收发信息或通话过程中,信号的接收和发送,具体的,将来自基站的下行数据接收后,给处理器110处理;另外,将上行的数据发送给基站。通常,射频单元101包括但不限于天线、至少一个放大器、收发信机、耦合器、低噪声放大器、双工器等。此外,射频单元101还可以通过无线通信系统与网络和其他设备通信。
终端设备通过网络模块102为用户提供了无线的宽带互联网访问,如帮助用户收发电子邮件、浏览网页和访问流式媒体等。
音频输出单元103可以将射频单元101或网络模块102接收的或者在存储器109中存储的音频数据转换成音频信号并且输出为声音。而且,音频输出单元103还可以提供与终端设备100执行的特定功能相关的音频输出(例如,呼叫信号接收声音、消息接收声音等等)。音频输出单元103包括扬声器、蜂鸣器以及受话器等。
输入单元104用于接收音频或视频信号。输入单元104可以包括图形处理器(graphics processing unit,GPU)1041和麦克风1042,图形处理器1041对在视频捕获模式或图像捕获模式中由图像捕获装置(如摄像头)获得的静态图片或视频的图像数据进行处理。处理后的图像帧可以显示在显示单元106上。经图形处理器1041处理后的图像帧可以存储在存储器109(或其它存储介质)中或者经由射频单元101或网络模块102进行发送。麦克风1042可以接收声音,并且能够将这样的声音处理为音频数据。处理后的音频数据可以在电话通话模式的情况下转换为可经由射频单元101发送到移动通信基站的格式输出。
终端设备100还包括至少一种传感器105,比如光传感器、运动传感器以及其他传感器。具体地,光传感器包括环境光传感器及接近传感器,其中,环境光传感器可根据环境光线的明暗来调节显示面板1061的亮度,接近传感器可在终端设备100移动到耳边时,关闭显示面板1061和/或背光。作为运动传感器的一种,加速计传感器可检测各个方向上(一般为三轴)加速度的大小,静止时可检测出重力的大小及方向,可用于识别终端设备姿态(比如 横竖屏切换、相关游戏、磁力计姿态校准)、振动识别相关功能(比如计步器、敲击)等;传感器105还可以包括指纹传感器、压力传感器、虹膜传感器、分子传感器、陀螺仪、气压计、湿度计、温度计、红外线传感器等,在此不再赘述。
显示单元106用于显示由用户输入的信息或提供给用户的信息。显示单元106可包括显示面板1061,可以采用液晶显示器(liquid crystal display,LCD)、有机发光二极管(organic light-emitting diode,OLED)等形式来配置显示面板1061。
用户输入单元107可用于接收输入的数字或字符信息,以及产生与终端设备的用户设置以及功能控制有关的键信号输入。具体地,用户输入单元107包括触控面板1071以及其他输入设备1072。触控面板1071,也称为触摸屏,可收集用户在其上或附近的触摸操作(比如用户使用手指、触笔等任何适合的物体或附件在触控面板1071上或在触控面板1071附近的操作)。触控面板1071可包括触摸检测装置和触摸控制器两个部分。其中,触摸检测装置检测用户的触摸方位,并检测触摸操作带来的信号,将信号传送给触摸控制器;触摸控制器从触摸检测装置上接收触摸信息,并将它转换成触点坐标,再送给处理器110,接收处理器110发来的命令并加以执行。此外,可以采用电阻式、电容式、红外线以及表面声波等多种类型实现触控面板1071。除了触控面板1071,用户输入单元107还可以包括其他输入设备1072。具体地,其他输入设备1072可以包括但不限于物理键盘、功能键(比如音量控制按键、开关按键等)、轨迹球、鼠标、操作杆,在此不再赘述。
进一步的,触控面板1071可覆盖在显示面板1061上,当触控面板1071检测到在其上或附近的触摸操作后,传送给处理器110以确定触摸事件的类型,随后处理器110根据触摸事件的类型在显示面板1061上提供相应的视觉输出。虽然在图13中,触控面板1071与显示面板1061是作为两个独立的部件来实现终端设备的输入和输出功能,但是在某些实施例中,可以将触控面板1071与显示面板1061集成而实现终端设备的输入和输出功能,具体此处不做限定。
接口单元108为外部装置与终端设备100连接的接口。例如,外部装置可以包括有线或无线头戴式耳机端口、外部电源(或电池充电器)端口、有线或无线数据端口、存储卡端口、用于连接具有识别模块的装置的端口、音频输入/输出(I/O)端口、视频I/O端口、耳机端口等等。接口单元108可以用于接收来自外部装置的输入(例如,数据信息、电力等等)并且将接收到的输入传输到终端设备100内的一个或多个元件或者可以用于在终端设备100和外部装置之间传输数据。
存储器109可用于存储软件程序以及各种数据。存储器109可主要包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需的应用程序(比如声音播放功能、图像播放功能等)等;存储数据区可存储根据手机的使用所创建的数据(比如音频数据、电话本等)等。此外,存储器109可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他易失性固态存储器件。
处理器110是终端设备的控制中心,利用各种接口和线路连接整个终端设备的各个部分,通过运行或执行存储在存储器109内的软件程序和/或模块,以及调用存储在存储器109内的数据,执行终端设备的各种功能和处理数据,从而对终端设备进行整体监控。处理器110可包括一个或多个处理单元;可选地,处理器110可集成应用处理器和调制解调处理器,其中,应用处理器主要处理操作系统、用户界面和应用程序等,调制解调处理器主要处理无线通信。可以理解的是,上述调制解调处理器也可以不集成到处理器110中。
终端设备100还可以包括给各个部件供电的电源111(比如电池),可选地,电源111可以通过电源管理系统与处理器110逻辑相连,从而通过电源管理系统实现管理充电、放电、以及功耗管理等功能。
另外,终端设备100包括一些未示出的功能模块,在此不再赘述。
可选地,本公开实施例还提供一种终端设备,该终端设备可以包括如图13所示的处理器110,存储器109,存储在存储器109上并可在处理器110上运行的计算机程序,该计算机程序被处理器110执行时可以实现上述方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。
本公开实施例还提供一种计算机可读存储介质,计算机可读存储介质上存储有计算机程序,该计算机程序被处理器执行时可以实现上述方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。其中,该计算机可读存储介质可以包括只读存储器(read-only memory,ROM)、随机存取存储器(random access memory,RAM)、磁碟或者光盘等。
需要说明的是,在本文中,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者装置不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者装置所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括该要素的过程、方法、物品或者装置中还存在另外的相同要素。
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到上述实施例方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本公开的技术方案本质上或者说对相关技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质(如ROM/RAM、磁碟、光盘)中,包括若干指令用以使得一台终端(可以是手机,计算机,服务器,空调器,或者网络设备等)执行本公开各个实施例所述的方法。
上面结合附图对本公开的实施例进行了描述,但是本公开并不局限于上述的具体实施方式,上述的具体实施方式仅仅是示意性的,而不是限制性的,本领域的普通技术人员在本公开的启示下,在不脱离本公开宗旨和权利要求所保护的范围情况下,还可做出很多形式,均属于本公开的保护之内。

Claims (14)

  1. 一种权限配置方法,应用于终端设备,所述方法包括:
    在所述终端设备中的N个应用程序中,查找与第一对象对应的第一应用程序,所述第一对象为第二应用程序中的对象;
    在查找到所述第一应用程序的情况下,将第一权限配置给所述第一应用程序,所述第一权限为访问所述第一对象的权限;
    其中,N为正整数。
  2. 根据权利要求1所述的方法,其中,所述将第一权限配置给所述第一应用程序之后,所述方法还包括:
    在第一区域显示第一标识,所述第一标识用于指示所述第一应用程序,所述第一区域为所述第一对象的显示区域。
  3. 根据权利要求2所述的方法,其中,所述在第一区域显示第一标识之后,所述方法还包括:
    接收用户对所述第一标识的第一输入;
    响应于所述第一输入,显示第一操控控件,所述第一操控控件用于设置所述第一权限的权限状态,所述权限状态为允许或禁止。
  4. 根据权利要求1所述的方法,其中,所述方法还包括:
    在下载并安装第三应用程序之后,在所述第二应用程序中查找与所述第三应用程序对应的第二对象;
    在查找到所述第二对象的情况下,将第二权限配置给所述第三应用程序,所述第二权限为访问所述第二对象的权限。
  5. 根据权利要求4所述的方法,其中,所述方法还包括:
    在未查找到所述第二对象的情况下,将第三权限配置给所述第三应用程序,所述第三权限为访问第三对象的权限;
    其中,所述第三对象为所述第二应用程序中未被配置权限的对象,或者为所述第二应用程序中进行加密处理后的对象。
  6. 根据权利要求1至5中任一项所述的方法,其中,所述在所述终端设备中的N个应用程序中,查找与第一对象对应的第一应用程序之前,所述方法还包括:
    获取所述第一对象的信息;
    所述在所述终端设备中的N个应用程序中,查找与所述第一对象对应的第一应用程序,包括:
    根据所述第一对象的信息,在所述N个应用程序中,查找所述第一应用程序;
    其中,所述第一对象的信息包括以下至少一项:所述第一对象的发送方的信息、所述第一对象的内容、所述第一对象的关键字、配置访问所述第一对象的权限的历史信息。
  7. 一种终端设备,所述终端设备包括查找模块和配置模块;
    所述查找模块,用于在所述终端设备中的N个应用程序中,查找与第一对象对应的第一应用程序,所述第一对象为第二应用程序中的对象;
    所述配置模块,用于在所述查找模块查找到所述第一应用程序的情况下,将第一权限配置给所述第一应用程序,所述第一权限为访问所述第一对象的权限;
    其中,N为正整数。
  8. 根据权利要求7所述的终端设备,其中,所述终端设备还包括显示模块;
    所述显示模块,用于在所述配置模块将所述第一权限配置给所述第一应用程序之后,在第一区域显示第一标识,所述第一标识用于指示所述第一应用程序,所述第一区域为所述第一对象的显示区域。
  9. 根据权利要求8所述的终端设备,其中,所述终端设备还包括接收模块和执行模块;
    所述接收模块,用于在所述显示模块在所述第一区域显示所述第一标识之后,接收用户对所述第一标识的第一输入;
    所述执行模块,用于响应于所述接收模块接收的所述第一输入,显示第一操控控件,所述第一操控控件用于设置所述第一权限的权限状态,所述权限状态为允许或禁止。
  10. 根据权利要求7所述的终端设备,其中,
    所述查找模块,还用于在所述终端设备下载并安装第三应用程序之后,在所述第二应用程序中查找与所述第三应用程序对应的第二对象;
    所述配置模块,还用于在所述查找模块查找到所述第二对象的情况下,将第二权限配置给所述第三应用程序,所述第二权限为访问所述第二对象的权限。
  11. 根据权利要求10所述的终端设备,其中,
    所述配置模块,还用于在所述查找模块未查找到所述第二对象的情况下,将第三权限配置给所述第三应用程序,所述第三权限为访问第三对象的权限;
    其中,所述第三对象为所述第二应用程序中未被配置权限的对象,或者为所述第二应用程序中进行加密处理后的对象。
  12. 根据权利要求7至11中任一项所述的终端设备,其中,所述终端设备还包括获取模块;
    所述获取模块,用于在所述查找模块在所述终端设备中的N个应用程序中,查找与所述第一对象对应的第一应用程序之前,获取所述第一对象的信息;
    所述查找模块,具体用于根据所述获取模块获取的所述第一对象的信息,在所述N个应用程序中,查找所述第一应用程序;
    其中,所述第一对象的信息包括以下至少一项:所述第一对象的发送方的信息、所述第一对象的内容、所述第一对象的关键字、配置访问所述第一对象的权限的历史信息。
  13. 一种终端设备,包括处理器、存储器及存储在所述存储器上并可在所述处理器上运行的计算机程序,所述计算机程序被所述处理器执行时实现如权利要求1至6中任一项所述的权限配置方法的步骤。
  14. 一种计算机可读存储介质,所述计算机可读存储介质上存储计算机程序,所述计算机程序被处理器执行时实现如权利要求1至6中任一项所述的权限配置方法的步骤。
PCT/CN2020/081248 2019-06-26 2020-03-25 权限配置方法及终端设备 WO2020258952A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910563554.5A CN110457935B (zh) 2019-06-26 2019-06-26 一种权限配置方法及终端设备
CN201910563554.5 2019-06-26

Publications (1)

Publication Number Publication Date
WO2020258952A1 true WO2020258952A1 (zh) 2020-12-30

Family

ID=68481139

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/081248 WO2020258952A1 (zh) 2019-06-26 2020-03-25 权限配置方法及终端设备

Country Status (2)

Country Link
CN (1) CN110457935B (zh)
WO (1) WO2020258952A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117251842A (zh) * 2023-11-15 2023-12-19 荣耀终端有限公司 电子设备的启动方法、电子设备及可读存储介质

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110457935B (zh) * 2019-06-26 2022-07-22 维沃移动通信有限公司 一种权限配置方法及终端设备
CN111159735A (zh) * 2019-12-24 2020-05-15 珠海荣邦智能科技有限公司 应用程序的数据访问方法及装置
CN111859418A (zh) * 2020-06-24 2020-10-30 华为技术有限公司 原子能力调用方法及终端设备

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104376273A (zh) * 2014-11-18 2015-02-25 乐视致新电子科技(天津)有限公司 一种数据访问控制方法和装置
US20160098574A1 (en) * 2014-10-07 2016-04-07 Cynny Spa Systems and methods to manage file access
CN108415786A (zh) * 2018-03-13 2018-08-17 联想(北京)有限公司 信息处理方法及装置、电子设备和计算机可读介质
CN109446834A (zh) * 2018-09-26 2019-03-08 维沃移动通信有限公司 一种应用程序的权限管理方法及移动终端
CN110457935A (zh) * 2019-06-26 2019-11-15 维沃移动通信有限公司 一种权限配置方法及终端设备

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106465076B (zh) * 2015-03-27 2020-01-17 华为技术有限公司 一种控制短信息读取的方法和终端
CN105657678A (zh) * 2015-07-22 2016-06-08 宇龙计算机通信科技(深圳)有限公司 短信读取方法及装置、短信存储方法及装置
CN105307137B (zh) * 2015-09-18 2019-05-07 小米科技有限责任公司 短信读取方法及装置
US10382475B2 (en) * 2016-07-01 2019-08-13 Genesys Telecommunications Laboratories, Inc. System and method for preventing attacks in communications
CN109426735A (zh) * 2017-08-29 2019-03-05 中兴通讯股份有限公司 一种保护个人隐私的方法及系统
CN108446572B (zh) * 2018-03-26 2021-09-24 南京邮电大学 一种基于服务粒度的隐私权限管理方法
CN108681427B (zh) * 2018-05-28 2020-06-30 维沃移动通信有限公司 一种访问权限控制的方法及终端设备
CN109766680B (zh) * 2018-12-27 2021-01-08 维沃移动通信有限公司 权限控制方法及终端

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160098574A1 (en) * 2014-10-07 2016-04-07 Cynny Spa Systems and methods to manage file access
CN104376273A (zh) * 2014-11-18 2015-02-25 乐视致新电子科技(天津)有限公司 一种数据访问控制方法和装置
CN108415786A (zh) * 2018-03-13 2018-08-17 联想(北京)有限公司 信息处理方法及装置、电子设备和计算机可读介质
CN109446834A (zh) * 2018-09-26 2019-03-08 维沃移动通信有限公司 一种应用程序的权限管理方法及移动终端
CN110457935A (zh) * 2019-06-26 2019-11-15 维沃移动通信有限公司 一种权限配置方法及终端设备

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117251842A (zh) * 2023-11-15 2023-12-19 荣耀终端有限公司 电子设备的启动方法、电子设备及可读存储介质
CN117251842B (zh) * 2023-11-15 2024-04-19 荣耀终端有限公司 电子设备的启动方法、电子设备及可读存储介质

Also Published As

Publication number Publication date
CN110457935A (zh) 2019-11-15
CN110457935B (zh) 2022-07-22

Similar Documents

Publication Publication Date Title
US20220413670A1 (en) Content Sharing Method and Electronic Device
WO2020258952A1 (zh) 权限配置方法及终端设备
CN109542282B (zh) 一种界面显示方法及终端设备
WO2021077927A1 (zh) 显示控制方法及电子设备
WO2020238351A1 (zh) 应用程序下载分类方法及终端设备
WO2020215932A1 (zh) 显示未读消息的方法及终端设备
CN109614061B (zh) 显示方法及终端
WO2020151525A1 (zh) 消息发送方法及终端设备
CN110908557B (zh) 一种信息显示方法及终端设备
WO2021110053A1 (zh) 文件发送方法及终端设备
CN108595946B (zh) 一种保护隐私的方法及终端
WO2020199783A1 (zh) 界面显示方法及终端设备
WO2020181954A1 (zh) 应用程序控制方法及终端设备
WO2021083058A1 (zh) 图像处理方法、服务器及终端设备
WO2021121265A1 (zh) 摄像头启动方法及电子设备
WO2021136138A1 (zh) 信息提示方法及电子设备
WO2021093766A1 (zh) 消息显示方法及电子设备
WO2018214748A1 (zh) 应用界面的显示方法、装置、终端及存储介质
WO2021057224A1 (zh) 消息提示方法及终端设备
WO2021017738A1 (zh) 界面显示方法及电子设备
WO2020192324A1 (zh) 界面显示方法及终端设备
WO2021164716A1 (zh) 显示方法及电子设备
WO2021121225A1 (zh) 应用程序安装方法及电子设备
CN109358931B (zh) 一种界面显示方法及终端
WO2021115220A1 (zh) 信息共享方法、电子设备及计算机可读存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20831802

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20831802

Country of ref document: EP

Kind code of ref document: A1