WO2023185881A1 - Application program permission management method, system, and related apparatus - Google Patents

Application program permission management method, system, and related apparatus Download PDF

Info

Publication number
WO2023185881A1
WO2023185881A1 PCT/CN2023/084514 CN2023084514W WO2023185881A1 WO 2023185881 A1 WO2023185881 A1 WO 2023185881A1 CN 2023084514 W CN2023084514 W CN 2023084514W WO 2023185881 A1 WO2023185881 A1 WO 2023185881A1
Authority
WO
WIPO (PCT)
Prior art keywords
permission information
electronic device
application
user
access
Prior art date
Application number
PCT/CN2023/084514
Other languages
French (fr)
Chinese (zh)
Inventor
王代斌
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2023185881A1 publication Critical patent/WO2023185881A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Definitions

  • the present application relates to the field of terminal technology, and in particular to application rights management methods, systems and related devices.
  • This application provides an application permission management method, system and related devices.
  • users can manage application permissions on only one electronic device without having to set them separately on each electronic device, and there is no need for the user to configure the application permissions on multiple electronic devices. Switch back and forth in electronic devices.
  • the efficiency of managing application permissions of each device in the communication system can be improved, the user's time can be saved, and the user's device usage experience can be optimized.
  • embodiments of the present application provide an application rights management method, which is applied to a communication system including a first device and a fifth device.
  • the method includes: the first device generates first rights information, or, the first device A device displays a user interface for indicating first permission information, and the first permission information indicates an access policy of a first application of a second device to a first resource of a third device. After receiving the first operation, the first device displays a rights management interface. After receiving the second operation on the rights management interface, the first device determines that the fourth device and the fifth device are different, and the fourth device and the fifth device are different.
  • the first device generates second permission information, the second permission information indicates the access policy of the first application of the fourth device to the first resource of the fifth device, and the access policy of the first permission information is the same as the access policy of the second permission information.
  • the first device sends the second permission information to the fifth device.
  • the user can manage the permissions of applications in the device itself or other devices in the communication system on an electronic device in the communication system.
  • the permissions of an application may include permissions for applications on a device to access resources on the same device, and may also include permissions for applications on a device to access resources on other devices across devices.
  • the above settings can be completed on only one electronic device. There is no need for the user to set settings on each electronic device separately, and there is no need for the user to go back and forth among multiple electronic devices. Switching can improve the efficiency of managing application permissions of each device in the communication system, save users' time, and optimize the user's device usage experience.
  • the first device, the second device, and the third device are the same device, and before the first device generates the first permission information, the method further includes: the first device runs the first application. First device shows first The first user interface provided by the application is used by the first application to request access to the first resource. A third operation is received, and the third operation is used to trigger the first device to generate the first permission information.
  • the method may further include: the first device displays a second user interface, and the second user interface includes prompt information and a first control.
  • the prompt information is used to prompt to synchronize the access policy of the first application to the first resource with other devices.
  • the first operation includes a user operation acting on the first control.
  • the first device, the second device, and the third device are the same device; the user interface displayed by the first device for indicating the first permission information is provided by the setting application of the first device .
  • the user interface for indicating the first permission information may include: prompt information and a second control.
  • the prompt information is used to prompt to synchronize the access policy of the first application to the first resource to other devices in the communication system.
  • the first operation includes a user operation acting on the second control.
  • the rights management interface displays: one or more device controls.
  • the second operation includes: dragging the first device control to make the distance between the first device control and the second device control smaller than a preset value, or acting on the input of the first device control and the second device control respectively. operate.
  • the fourth device is a device corresponding to the first device control
  • the fifth device is a device corresponding to the second device control.
  • the user can select the fourth device and the fifth device for generating the second permission information in the above permission management interface.
  • the first device, the fourth device, and the fifth device are different.
  • the method further includes: the first device sends the second permission information to the fourth device.
  • the first device sends the second permission information to the sixth device, the sixth device is different from the fifth device, and the sixth device is a device trusted by the first device.
  • the first device sends the second permission information to the server, and the server is used to manage the first device, the second device, the third device, the fourth device, and the fifth device.
  • the second permission information can be stored in the electronic device or server in the communication system, so that the user can query or modify the permission information on each device, which improves the convenience of the user's permission information management.
  • the method further includes: after the fifth device receives the second permission information, store the second permission information.
  • the method further includes: the fifth device displays a second user interface, and the second user interface displays prompt information.
  • the prompt information Used to ask the user whether to allow setting of the access policy indicated by the first permission information.
  • the fifth device receives the fourth operation, and the fifth device stores the second permission information.
  • the fifth device receives the fifth operation, the fifth device refuses to store the second permission information, and sends a notification message to the first device, and the first device deletes the stored second permission information.
  • the first device must synchronize the second permission information based on the permission of the fifth device. Reduces the risk of permission information being maliciously tampered with without the fifth device's knowledge, ensuring user privacy and security.
  • the method further includes: the fifth device displays a third user interface, and the third user interface displays the first application pair of the fourth device.
  • the fifth device receives the sixth operation, generates and stores third permission information, the third permission information indicates the access policy of the first application of the fourth device to the first resource of the fifth device, and the access policy of the third permission information is different from Access policy for secondary permission information.
  • the fifth device sends the third permission information to the first device.
  • the first device updates the stored second permission information to the third permission information.
  • the fifth device can modify the rejected permission information and store the modified permission information. This way, user privacy can be protected from illegal infringement.
  • the fourth device sends an access request to the fifth device, and the access request is used to The first application in the fourth device requests access to the first resource in the fifth device.
  • the fifth device displays prompt information and the second control.
  • the prompt information is used to prompt that the first resource in the fifth device is being accessed by the first application in the fourth device.
  • the fifth device receives the seventh operation that acts on the second control and displays a fourth user interface.
  • the fourth user interface displays one or more access policies for the first resource of the fifth device by the first application of the fourth device. .
  • the fifth device receives the eighth operation, generates and stores fourth permission information, the fourth permission information indicates the access policy of the first application of the fourth device to the first resource of the fifth device, and the access policy of the fourth permission information is different from Access policy for secondary permission information.
  • the fifth device sends the fourth permission information to the first device.
  • the first device updates the stored second permission information to fourth permission information.
  • the fifth device can display prompt information to let the user know in a timely manner that the resources on the device are being accessed by applications on other devices.
  • users can also update the access policy in the permission information at any time according to current needs to protect user privacy from illegal infringement.
  • each electronic device in the communication system can use locally stored permission information to control resource access in the communication system.
  • the locally stored permission information may include, for example, the aforementioned first permission information or second permission information.
  • the electronic device 200 may generate an access request, which is used to instruct the application 1 in the electronic device 200 to request access to the resource 1 in the electronic device 300 .
  • the electronic device 200 may send an access request to the electronic device 300.
  • the electronic device 300 receives the access request, and the electronic device 300 can authenticate.
  • Electronic device 300 authentication is a process in which the electronic device 300 determines whether the application 1 in the electronic device 200 has the permission to access the resource 1 in the electronic device 300 based on the permission information database. Afterwards, the electronic device 300 can decide whether to respond to the access request based on the authentication result.
  • the electronic device 200 can also authenticate.
  • Electronic device 200 authentication is a process in which the electronic device 200 determines whether the application 1 in the electronic device 200 has the permission to access the resource 1 in the electronic device 300 based on the permission information database. If the electronic device 200 determines that the application 1 in the electronic device 200 does not have the permission to access the resource 1 in the electronic device 300, the electronic device 200 may terminate the processing of the above access request. If the electronic device 200 determines that the application 1 in the electronic device 200 has the permission to access the resource 1 in the electronic device 300, the electronic device 200 can continue to perform subsequent steps in the above implementation.
  • Combining the first aspect, the second device, the third device, the fourth device, and the fifth device are all devices trusted by the first device.
  • inventions of the present application provide an electronic device.
  • the electronic device includes a memory and a processor.
  • the memory is used to store a computer program, and the processor is used to call the computer program, so that the electronic device executes the first aspect or any of the first aspects.
  • embodiments of the present application provide a computer program product containing instructions, which when the computer program product is run on a computer, causes the computer to execute the method of the first aspect or any implementation of the first aspect.
  • embodiments of the present application provide a computer-readable storage medium, which includes instructions.
  • the electronic device When the instructions are run on an electronic device, the electronic device causes the electronic device to execute the method of the first aspect or any one of the embodiments of the first aspect.
  • the electronic device provided in the second aspect, the computer program product provided in the third aspect, and the computer-readable storage medium provided in the fourth aspect are all used to execute the method provided by the embodiment of the present application. Therefore, the beneficial effects it can achieve can be referred to the beneficial effects in the corresponding methods, and will not be described again here.
  • Figure 1 is a schematic structural diagram of a communication system 10 provided by an embodiment of the present application.
  • Figure 2 is a schematic structural diagram of an electronic device 100 provided by an embodiment of the present application.
  • Figure 3 is a software structure block diagram of the electronic device 100 provided by the embodiment of the present application.
  • a set of user interfaces are involved when the application of the electronic device 100 provided by the embodiment of the present application requests permission to access resources.
  • a set of user interfaces are involved when the application of the electronic device 100 provided by the embodiment of the present application requests permission to access resources.
  • Figure 4D is a user interface for triggering the electronic device 100 to display a rights management interface provided by an embodiment of the present application
  • Figures 5A to 5E are user interfaces for indicating first permission information of the electronic device 100 provided by the embodiment of the present application.
  • Figure 5F is another user interface for triggering the electronic device 100 to display a rights management interface provided by an embodiment of the present application
  • Figures 6A to 6E are user interfaces involved in generating second permission information by the electronic device 100 provided by the embodiment of the present application;
  • Figures 7A to 7F are user interfaces involved in synchronizing permission information of the electronic device 100 provided by the embodiment of the present application.
  • Figures 8A to 8J are user interfaces involved in managing trusted devices/device groups by the electronic device 100 provided by the embodiment of the present application;
  • Figure 9 is a user interface involved in updating permission information of the electronic device 100 provided by the embodiment of the present application.
  • Figure 10 is a flow chart of an application rights management method provided by an embodiment of the present application.
  • first and second are used for descriptive purposes only and shall not be understood as implying or implying relative importance or implicitly specifying the quantity of indicated technical features. Therefore, the features defined as “first” and “second” may explicitly or implicitly include one or more of the features. In the description of the embodiments of this application, unless otherwise specified, “plurality” The meaning is two or more.
  • Embodiments of the present application provide application rights management methods, systems and related devices.
  • the user can manage the rights of applications in the device itself or other devices in the communication system on an electronic device in the communication system.
  • the permissions of an application may include permissions for applications on a device to access resources on the same device, and may also include permissions for applications on a device to access resources on other devices across devices.
  • the above settings can be completed on only one electronic device. There is no need for the user to set settings on each electronic device separately, and there is no need for the user to go back and forth among multiple electronic devices. Switching can improve the efficiency of managing application permissions of each device in the communication system, save users' time, and optimize the user's device usage experience.
  • the electronic device 100 may receive the first user operation, The rights management interface is displayed on the display screen.
  • the electronic device 100 can determine the device 3 where the application is located and the device 4 where the resource is located.
  • the electronic device 100 can generate the second permission information based on the first permission information, and the device 3 and the device 4 .
  • the electronic device 100 may send the second permission information to some or all electronic devices in the communication system.
  • the first permission information may be used to indicate the access policy of application 1 in device 1 to resource 1 in device 2.
  • the second permission information may be used to indicate the access policy of application 1 in device 3 to resource 1 in device 4.
  • the access policies for the first authority information and the second authority information are the same.
  • device 1 and device 2 may be the same device or different devices.
  • Device 3 and device 4 may be the same device or different devices.
  • the electronic device 100 and the device 1 may be the same device or different devices.
  • the electronic device 100 and the device 3 may be the same device or different devices.
  • Electronic equipment 100 and equipment 3 phase
  • the above method supports the user to set on the electronic device 100 the access policy of the application program on the device for each resource in the communication system.
  • the above method supports the user to set on the electronic device 100 access policies for various resources in the communication system for applications on other devices.
  • the permission information may include the following items: the identification of the application, the identification of the device where the application is located, the identification of the resource, the identification of the device where the resource is located, and the access policy. This permission information is used to indicate the application's access policy to resources.
  • the resources of the electronic device may include data resources, software resources, hardware resources of the electronic device, and peripheral resources of the electronic device.
  • the data resources may be, for example, text, images, audio and video, etc. stored in electronic devices.
  • Software resources can be, for example, various applications, drivers, etc. stored in electronic devices.
  • Hardware resources can be, for example, cameras, microphones, displays, etc.
  • Peripheral resources may be, for example, mice, keyboards, speakers, etc. that are externally connected to the electronic device.
  • the process of an application accessing resources can be the process of obtaining data resources for the application, or the process of the application calling software resources, hardware resources or peripheral resources.
  • Applications of electronic devices in the communication system can access the resources of this device or cross-device access the resources of other devices in the communication system.
  • electronic device 100 may determine multiple groups of devices 3 and 4 .
  • the electronic device 100 can batch generate multiple pieces of second permission information based on the first permission information and the above-mentioned multiple groups of devices 3 and 4 .
  • the electronic device 100 can generate multiple pieces of permission information in a short period of time, that is, the user can simultaneously set resource access policies for multiple applications through the electronic device 100, which improves the efficiency of user application permission management.
  • the electronic device 100 may send the second permission information to the electronic device associated with the second permission information.
  • the electronic device associated with the second permission information is the device where the resource indicated by the second permission information is located.
  • the electronic device 100 may send the second permission information to the device 4 .
  • the electronic device associated with the second permission information can store the second permission information to accept the access policy indicated by the second permission information; or , or the second permission information may not be stored to deny the access policy indicated by the second permission information. Therefore, the electronic device 100 must synchronize the second permission information based on the permission of the device 4 . This reduces the risk of permission information being maliciously tampered with without the knowledge of the device 4, and ensures user privacy and security.
  • the electronic device 100 may be notified of the rejection information. If the electronic device 100 stores the second permission information, then upon receiving the above rejection information, the electronic device 100 can delete the second permission information. If the electronic device 100 does not store the second permission information, then upon receiving the above rejection information, the electronic device 100 may no longer store the second permission information.
  • the second permission information can also be modified and the modified second permission information is sent to the electronic device. 100. If the electronic device 100 stores the second permission information, then after receiving the modified second permission information, the electronic device 100 can update the stored second permission information to the modified second permission information. In some embodiments, the electronic device 100 may resend the updated second permission information to other electronic devices in the communication system other than the electronic device associated with the second permission information.
  • the permission information stored in each electronic device in the embodiment of the present application can be used for authentication when applications in the communication system access resources.
  • an electronic device in the communication system When an electronic device in the communication system generates an access request, it can be determined based on the stored permission information whether the electronic device has the permissions required for the access request. If so, the access request is sent to the device where the corresponding resource is located.
  • the device where the resource is located can also determine whether the electronic device has the permissions required for the access request based on the stored permission information, and if so, respond to the access request. If the electronic device that generates the access request and the device where the resource is located are the same device, the process of sending the access request between the above devices can be omitted.
  • the electronic device that generates the access request can be authenticated in advance before sending the access request to the device where the corresponding resource is located, which reduces invalid interactions between devices and improves the efficiency of the electronic device in processing access requests.
  • the application of electronic devices in the communication system must strictly follow the access policy in the permission information to access the resources of the electronic devices in the system, which reduces the risk of the resources of the electronic devices in the system being accessed at will and ensures user privacy and security.
  • the electronic device where the application is located and the device where the resource is located perform bilateral authentication, which can effectively ensure the accuracy of the authentication results and ensure that the application strictly follows the access policy in the permission information. Access rights further protect user privacy from illegal infringement.
  • FIG. 1 shows a communication system 10 provided by an embodiment of the present application.
  • communication system 10 includes a plurality of electronic devices.
  • An electronic device in the communication system 10 and some or all devices in the communication system 10 have a trust relationship.
  • Electronic devices with a trust relationship allow each other to manage the permissions of applications on their own devices.
  • FIG. 1 shows a communication system 10 composed of an electronic device 100, a MatePad, a MateBook, a smart watch, Sound X, and a Vision.
  • the electronic devices in the communication system 10 may be portable electronic devices such as mobile phones, tablet computers, wearable devices, notebook computers, netbooks, and personal digital assistants (personal digital assistants, PDAs).
  • portable electronic devices include, but are not limited to, portable electronic devices equipped with iOS, Android, Microsoft, or other operating systems.
  • the electronic device may not be a portable electronic device, but may be a smart TV, a smart speaker, a smart screen, a desktop computer, or an electronic billboard, etc.
  • the electronic device is usually an intelligent electronic device that can provide a user interface, interact with the user, and provide business functions for the user.
  • Each electronic device in the communication system 10 stores a permission information library, and the permission information library may include one or more pieces of permission information.
  • Permission information may include the following items: the identification of the application, the identification of the device where the application is located, the identification of the resource, the identification of the device where the resource is located, and the access policy. This permission information is used to indicate the application's access policy to resources.
  • the above access policy may be an application's access policy to device resources of the same device, or may be an application's access policy to device resources of a different device.
  • the application's access policy to the device resources of the same device may be the access policy of application 1 of the electronic device 100 to the electronic device 100's own camera resources
  • the application's access policy to the device resources of a different device may be the application of the electronic device 100 1 Access policy to MatePad’s camera resources.
  • the electronic device 100 in the communication system 10 may be configured to generate first permission information in response to user operations. Alternatively, in response to the user operation, a user interface indicating the first permission information is displayed. After the electronic device 100 generates the first permission information or displays a user interface indicating the first permission information, the electronic device 100 may be configured to receive a first user operation.
  • the rights management interface is displayed on the display screen. The rights management interface can be used for the user to determine the device 3 where one or more groups of applications are located and the device 4 where the resources are located.
  • the electronic device 100 may generate one or more pieces of second permission information based on the above one or more groups of devices 3 and 4 and the first permission information stored by the electronic device 100 .
  • connections can be established between electronic devices in the communication system 10 based on various wired communication methods, wireless communication methods, or mobile communication methods.
  • the above wired communication method can be coaxial cable communication, universal serial bus (USB) interface communication, RS232 serial port communication, etc.
  • the above-mentioned wireless communication methods may be Bluetooth communication, wireless fidelity (WiFi) communication, ultra wide band (UWB) communication, infrared (infrared) communication, near field communication (NFC), etc.
  • the above-mentioned mobile communication methods can be 2G/3G/4G/5G communication, etc.
  • each electronic device may have a USB communication module, an RS232 serial communication module, and a Bluetooth communication module.
  • One or more communication modules among the block, WiFi communication module, UWB communication module, infrared communication module, NFC communication module, 2G/3G/4G/5G communication module, each electronic device can be based on one of the above or multiple communication modules to establish connections.
  • connections between electronic devices can also be established based on a server. For example, each electronic device can log in to the same server and establish a connection through the server.
  • Electronic devices in the communication system 10 can transmit information based on the established connection.
  • the information transmitted between the devices includes the second permission information generated by the electronic device 100, as well as access requests for cross-device access between devices, and others. some information.
  • Enable applications to access device resources across devices can also transmit information based on the established connection to realize the transmission of authority information.
  • the electronic devices in the communication system 10 have equal status, and the electronic device 100 can be any electronic device in the communication system 10 .
  • communication system 10 includes one or more master devices, and one or more slave devices.
  • the electronic device 100 is a master device in the communication system 10 .
  • the master device and the slave device may be determined by the user, or may be determined by negotiation among all devices in the communication system 10 .
  • electronic devices of a specific form in the communication system 10 are always set as master devices, and electronic devices of non-specific forms are always set as slave devices.
  • the specific form is a mobile phone form.
  • FIG. 2 shows a schematic structural diagram of the electronic device 100.
  • the electronic device 100 may include a processor 110, an external memory interface 120, an internal memory 121, a USB interface 130, a charging management module 140, a power management module 141, a battery 142, an antenna 1, an antenna 2, a mobile communication module 150, and a wireless communication module 160. , audio module 170, speaker 170A, receiver 170B, microphone 170C, headphone interface 170D, sensor module 180, button 190, motor 191, indicator 192, camera 193, display screen 194, and subscriber identification module (SIM) Card interface 195, etc.
  • SIM subscriber identification module
  • the sensor module 180 may include a pressure sensor 180A, a gyro sensor 180B, an air pressure sensor 180C, a magnetic sensor 180D, an acceleration sensor 180E, a distance sensor 180F, a proximity light sensor 180G, a fingerprint sensor 180H, a temperature sensor 180J, a touch sensor 180K, and ambient light. Sensor 180L, bone conduction sensor 180M, etc.
  • the structure illustrated in the embodiment of the present application does not constitute a specific limitation on the electronic device 100 .
  • the electronic device 100 may include more or fewer components than shown in the figures, or some components may be combined, some components may be separated, or some components may be arranged differently.
  • the components illustrated may be implemented in hardware, software, or a combination of software and hardware.
  • the processor 110 may include one or more processing units.
  • the processor 110 may include an application processor (application processor, AP), a modem processor, a graphics processing unit (GPU), and an image signal processor. (image signal processor, ISP), controller, memory, video codec, digital signal processor (digital signal processor, DSP), baseband processor, and/or neural-network processing unit (NPU) wait.
  • application processor application processor, AP
  • modem processor graphics processing unit
  • GPU graphics processing unit
  • image signal processor image signal processor
  • ISP image signal processor
  • controller memory
  • video codec digital signal processor
  • DSP digital signal processor
  • baseband processor baseband processor
  • NPU neural-network processing unit
  • different processing units can be independent devices or integrated in one or more processors.
  • the controller may be the nerve center and command center of the electronic device 100 .
  • the controller can generate operation control signals based on the instruction operation code and timing signals to complete the control of fetching and executing instructions.
  • the processor 110 may also be provided with a memory for storing instructions and data.
  • the memory in processor 110 is cache memory. This memory may hold instructions or data that have been recently used or recycled by processor 110 . If the processor 110 needs to use the instructions or data again, it can be called directly from the memory. Repeated access is avoided and the waiting time of the processor 110 is reduced, thus improving the efficiency of the system.
  • processor 110 may include one or more interfaces.
  • Interfaces may include integrated circuit (inter-integrated circuit, I2C) interface, integrated circuit built-in audio (inter-integrated circuit sound, I2S) interface, pulse code modulation (pulse code modulation, PCM) interface, universal asynchronous receiver and transmitter (universal asynchronous receiver/transmitter (UART) interface, mobile industry processor interface (MIPI), general-purpose input/output (GPIO) interface, subscriber identity module (SIM) interface, and /or USB interface, etc.
  • I2C integrated circuit
  • I2S integrated circuit built-in audio
  • PCM pulse code modulation
  • UART universal asynchronous receiver and transmitter
  • MIPI mobile industry processor interface
  • GPIO general-purpose input/output
  • SIM subscriber identity module
  • USB interface etc.
  • the wireless communication function of the electronic device 100 can be implemented through the antenna 1, the antenna 2, the mobile communication module 150, the wireless communication module 160, the modem processor and the baseband processor.
  • Antenna 1 and Antenna 2 are used to transmit and receive electromagnetic wave signals.
  • Each antenna in electronic device 100 may be used to cover a single or multiple communication frequency bands. Different antennas can also be reused to improve antenna utilization. For example: Antenna 1 can be reused as a diversity antenna for a wireless LAN. In other embodiments, antennas may be used in conjunction with tuning switches.
  • the mobile communication module 150 can provide solutions for wireless communication including 2G/3G/4G/5G applied on the electronic device 100 .
  • the mobile communication module 150 may include at least one filter, switch, power amplifier, low noise amplifier (LNA), etc.
  • the mobile communication module 150 can receive electromagnetic waves through the antenna 1, perform filtering, amplification and other processing on the received electromagnetic waves, and transmit them to the modem processor for demodulation.
  • the mobile communication module 150 can also amplify the signal modulated by the modem processor and convert it into electromagnetic waves through the antenna 1 for radiation.
  • at least part of the functional modules of the mobile communication module 150 may be disposed in the processor 110 .
  • at least part of the functional modules of the mobile communication module 150 and at least part of the modules of the processor 110 may be provided in the same device.
  • a modem processor may include a modulator and a demodulator.
  • the modulator is used to modulate the low-frequency baseband signal to be sent into a medium-high frequency signal.
  • the demodulator is used to demodulate the received electromagnetic wave signal into a low-frequency baseband signal.
  • the demodulator then transmits the demodulated low-frequency baseband signal to the baseband processor for processing.
  • the application processor outputs sound signals through audio devices (not limited to speaker 170A, receiver 170B, etc.), or displays images or videos through display screen 194.
  • the modem processor may be a stand-alone device.
  • the modem processor may be independent of the processor 110 and may be provided in the same device as the mobile communication module 150 or other functional modules.
  • the wireless communication module 160 can provide applications on the electronic device 100 including wireless local area networks (WLAN) (such as wireless fidelity (Wi-Fi) network), Bluetooth (bluetooth, BT), and global navigation satellites.
  • WLAN wireless local area networks
  • System global navigation satellite system, GNSS
  • frequency modulation frequency modulation, FM
  • near field communication technology near field communication, NFC
  • infrared technology infrared, IR
  • the wireless communication module 160 may be one or more devices integrating at least one communication processing module.
  • the wireless communication module 160 receives electromagnetic waves via the antenna 2 , frequency modulates and filters the electromagnetic wave signals, and sends the processed signals to the processor 110 .
  • the wireless communication module 160 can also receive the signal to be sent from the processor 110, frequency modulate it, amplify it, and convert it into electromagnetic waves through the antenna 2 for radiation.
  • the antenna 1 of the electronic device 100 is coupled to the mobile communication module 150, and the antenna 2 is coupled to the wireless communication module 160, so that the electronic device 100 can communicate with the network and other devices through wireless communication technology.
  • the wireless communication technology may include global system for mobile communications (GSM), general packet radio service (GPRS), code division multiple access (code division multiple access) access, CDMA), wideband code division multiple access (WCDMA), time-division code division multiple access (TD-SCDMA), long term evolution (long term evolution, LTE), BT , GNSS, WLAN, NFC, FM, and/or IR technology, etc.
  • the GNSS may include global positioning system (GPS), global navigation satellite system (GLONASS), Beidou navigation satellite system (BDS), quasi-zenith satellite system (quasi -zenith satellite system (QZSS) and/or satellite based augmentation systems (SBAS).
  • GPS global positioning system
  • GLONASS global navigation satellite system
  • BDS Beidou navigation satellite system
  • QZSS quasi-zenith satellite system
  • SBAS satellite based augmentation systems
  • the electronic device 100 can establish a connection with other electronic devices in the communication system 10 through the wired communication module, the wireless communication module 160 or the mobile communication module 150, and realize the transmission of permission information based on the connection.
  • the electronic device 100 implements display functions through a GPU, a display screen 194, an application processor, and the like.
  • the GPU is an image processing microprocessor and is connected to the display screen 194 and the application processor. GPUs are used to perform mathematical and geometric calculations for graphics rendering.
  • Processor 110 may include one or more GPUs that execute program instructions to generate or alter display information.
  • the display screen 194 is used to display images, videos, etc.
  • Display 194 includes a display panel.
  • the display panel can use a liquid crystal display (LCD).
  • the display panel can also use organic light-emitting diode (OLED), active matrix organic light-emitting diode or active matrix organic light-emitting diode (active-matrix organic light emitting diode, AMOLED), flexible light-emitting diode ( Manufacturing of flex light-emitting diodes (FLED), miniled, microled, micro-oled, quantum dot light emitting diodes (QLED), etc.
  • the electronic device may include 1 or N display screens 194, where N is a positive integer greater than 1.
  • the electronic device 100 can display a rights management interface on the display screen 194.
  • the processor 110 can, based on the first rights information, and, Device 3 and device 4 generate second permission information. Subsequent embodiments of this application will specifically introduce the rights management interface and the process of the electronic device 100 generating the second rights information, which will not be described again here.
  • the electronic device 100 can implement the shooting function through an ISP, a camera 193, a video codec, a GPU, a display screen 194, an application processor, and the like.
  • the external memory interface 120 can be used to connect an external memory card, such as a Micro SD card, to expand the storage capacity of the electronic device 100.
  • the external memory card communicates with the processor 110 through the external memory interface 120 to implement the data storage function. Such as saving music, videos, etc. files in external memory card.
  • Internal memory 121 may be used to store computer executable program code, which includes instructions.
  • the processor 110 executes instructions stored in the internal memory 121 to execute various functional applications and data processing of the electronic device 100 .
  • the internal memory 121 may include a program storage area and a data storage area. Among them, the stored program area can store an operating system, at least one application required for a function (such as a sound playback function, an image playback function, etc.).
  • the storage data area may store data created during use of the electronic device 100 (such as audio data, phone book, etc.).
  • the internal memory 121 may include a high-speed random access memory and may also include a non-volatile memory, for example. Such as at least one disk storage device, flash memory device, universal flash storage (UFS), etc.
  • the electronic device 100 stores a permission information library, and the permission information library includes one or more pieces of permission information.
  • the permission information database of the electronic device 100 may include all permission information associated with the electronic device 100 .
  • the permission information associated with the electronic device 100 is the identification of the device where the application is located or the identification of the device where the resource is located.
  • the electronic device 100 The permission information of the identification.
  • the permission information library of the electronic device 100 may include all permission information in the communication system 10 .
  • the electronic device 100 can perform authentication based on the stored permission information database. Specifically, the electronic device 100 may receive a request generated by an application to access device resources. In response to the request, the electronic device 100 may determine whether the application has the permission to access the device resource based on the permission information database.
  • the electronic device 100 can implement audio functions through the audio module 170, the speaker 170A, the receiver 170B, the microphone 170C, the headphone interface 170D, and the application processor. Such as music playback, recording, etc.
  • the software system of the electronic device 100 may adopt a layered architecture, an event-driven architecture, a microkernel architecture, a microservice architecture, or a cloud architecture.
  • the embodiment of this application takes the Android system with a layered architecture as an example to illustrate the software structure of the electronic device 100 .
  • FIG. 3 is a software structure block diagram of the electronic device 100 provided by the embodiment of the present application.
  • the layered architecture divides the software into several layers, and each layer has clear roles and division of labor.
  • the layers communicate through software interfaces.
  • the Android system is divided into four layers, from top to bottom: application layer, application framework layer, Android runtime and system libraries, and kernel layer.
  • the application layer can include a series of application packages.
  • the application package can include permission management applications, pop-up authorization applications, music, short message, gallery, calls, navigation, Bluetooth, video and other applications. in:
  • Rights management applications can be used to authenticate in response to application-generated requests to access device resources.
  • Authentication by a rights management application is a process in which the rights management application determines whether the application has the permission to access the device resources based on the rights information database. If the permission information in the permission information base indicates that the application has/does not have the permission to access the device resources, the permission management application can authorize/not authorize the application based on the permission information.
  • the rights management application may be a system application provided by the manufacturer of the electronic device 100 .
  • the pop-up authorization application can be used to provide a permission management interface, and the permission management interface can be used for the user to determine the device 3 where the application is located and the device 4 where the resource is located.
  • the electronic device 100 may determine device 3 and device 4 . Afterwards, the electronic device 100 can generate the second permission information based on the first permission information and the above-mentioned device 3 and device 4 .
  • the rights management application may be a system application provided by the manufacturer of the electronic device 100 .
  • the pop-up authorization application and the setting application may be different applications, or they may be the same application.
  • the application framework layer provides an application programming interface (API) and programming framework for applications in the application layer.
  • API application programming interface
  • the application framework layer includes some predefined functions.
  • the application framework layer can include window manager, content provider, view system, phone manager, resource manager, notification manager, etc.
  • a window manager is used to manage window programs.
  • the window manager can obtain the display size, determine whether there is a status bar, lock the display, capture the display, etc.
  • Content providers are used to store and retrieve data and make this data accessible to applications.
  • Said data can include videos, images, audio, calls made and received, browsing history and bookmarks, phone books, etc.
  • the view system includes visual controls, such as controls that display text, controls that display pictures, etc.
  • a view system can be used to build applications.
  • the display interface can be composed of one or more views.
  • a display interface including a text message notification icon may include a view for displaying text and a view for displaying pictures.
  • the phone manager is used to provide communication functions of the electronic device 100 .
  • call status management including connected, hung up, etc.
  • the resource manager provides various resources to the application, such as localized strings, icons, pictures, layout files, video files, etc.
  • the notification manager enables applications to display notification information in the status bar and can be used to convey notification-type messages. It will automatically disappear after a short stay without user interaction.
  • the notification manager is used to notify download completion, message reminders, etc.
  • the notification manager can also be notifications that appear in the status bar at the top of the system in the form of charts or scroll bar text, such as notifications for applications running in the background, or notifications that appear on the display in the form of conversation windows. For example, text information is prompted in the status bar, a beep sounds, the electronic device vibrates, the indicator light flashes, etc.
  • Android Runtime includes core libraries and virtual machines. Android runtime is responsible for the scheduling and management of the Android system.
  • the core library contains two parts: one is the functional functions that need to be called by the Java language, and the other is the core library of Android.
  • the application layer and application framework layer run in virtual machines.
  • the virtual machine executes the java files of the application layer and application framework layer into binary files.
  • the virtual machine is used to perform object life cycle management, stack management, thread management, security and exception management, and garbage collection and other functions.
  • System libraries can include multiple functional modules. For example: surface manager (surface manager), media libraries (Media Libraries), 3D graphics processing libraries (for example: OpenGL ES), 2D graphics engines (for example: SGL), etc.
  • the surface manager is used to manage the display subsystem and provides the integration of 2D and 3D layers for multiple applications.
  • the media library supports playback and recording of a variety of commonly used audio and video formats, as well as static image files, etc.
  • the media library can support a variety of audio and video encoding formats, such as: MPEG4, H.264, MP3, AAC, AMR, JPG, PNG, etc.
  • the 3D graphics processing library is used to implement 3D graphics drawing, image rendering, composition, and layer processing.
  • 2D Graphics Engine is a drawing engine for 2D drawing.
  • the kernel layer is the layer between hardware and software.
  • the kernel layer contains at least display driver, camera driver, audio driver, and sensor driver.
  • the following exemplifies the workflow of the software and hardware of the electronic device 100 in conjunction with capturing the photographing scene.
  • the corresponding hardware interrupt is sent to the kernel layer.
  • the kernel layer processes touch operations into raw input events (including touch coordinates, timestamps of touch operations, and other information). Raw input events are stored at the kernel level.
  • the application framework layer obtains the original input event from the kernel layer and identifies the control corresponding to the input event. Taking the touch operation as a touch click operation and the control corresponding to the click operation as a camera application icon control as an example, the camera application calls the interface of the application framework layer to start the camera application, and then starts the camera driver by calling the kernel layer. Camera 193 captures still images or video.
  • 4A to 4C exemplarily illustrate a set of user interfaces involved when an application of the electronic device 100 requests permission to access resources.
  • the electronic device 100 may display a user interface 210 as shown in FIG. 4A , and the user interface 210 may be used to display installed applications of the electronic device 100 .
  • the user interface 210 may display a status bar, a calendar, a time indicator, a weather indicator, a page indicator, a tray with commonly used application icons, and other application icons.
  • the other application icons may include, for example, an email application icon, a settings application icon, a music application icon, and the application icon 211 of Application 1.
  • more applications can be installed in the electronic device 100, and icons of these applications can be displayed on the display screen.
  • the electronic device 100 may also be installed with shopping applications, ticket booking applications, and so on.
  • the user interface 210 shown in FIG. 4A may also include a navigation bar, a sidebar, and the like.
  • the user interface 210 illustrated in FIG. 4A may be called a home screen.
  • the electronic device 100 may start the application 1 .
  • the electronic device 100 may display a user interface as shown in Figure 4B 220.
  • the user interface 220 illustratively shown in FIG. 4B may be called a chat interface.
  • the user interface 220 may include multiple functional controls.
  • the functional controls may be, for example, photo controls, shooting controls 221, video call controls, location controls, red envelope controls, transfer controls, voice input controls, collection controls, etc.
  • the application 1 of the electronic device 100 may send a request to access the camera resource of the electronic device 100 to the rights management application of the electronic device 100 .
  • the electronic device 100 may display on the display screen as shown in Figure 4C
  • the user interface 230 may be provided by a pop-up authorization application of the electronic device 100 .
  • the rights management application of the electronic device 100 may perform authentication. If there is no permission information indicating the access policy of application 1 of the electronic device 100 for the camera resource of the electronic device 100 in the permission information database of the electronic device 100, the electronic device 100 may also display the user interface 230 as shown in FIG. 4C on the display screen. , the user interface 230 may be provided by a pop-up authorization application of the electronic device 100 .
  • the user interface 230 may include a prompt box 231 including prompt information and a selection control 232 .
  • the prompt information can be used to prompt the user to select an access policy.
  • Prompt information can be implemented as text, images, animations, etc.
  • the prompt information can be implemented as text "Whether application 1 is allowed to obtain camera permissions".
  • Selection control 232 may be used for the user to select an access policy.
  • the selection control 232 includes a plurality of option buttons, each option button corresponding to a different access policy.
  • the selection control 232 includes option button 1 and option button 2.
  • option button 1 includes the prompt message "Yes", and the access policy indicated by option button 1 is authorization.
  • Option button 2 includes the prompt message "No", and the access policy indicated by option button 2 is not authorized.
  • the electronic device 100 may generate first permission information and store the first permission information in the permission information database.
  • the electronic device 100 may generate the first permission information.
  • the device identifier where the application is located is the identifier of the electronic device 100
  • the application identifier is the identifier of Application 1
  • the device identifier where the resource is located is the identifier of the electronic device 100
  • the resource identifier is the identifier of the camera resource
  • the access policy is authorization.
  • the electronic device 100 can store the generated permission information in the permission information database.
  • FIG. 4D exemplarily illustrates a user interface that triggers the electronic device 100 to display a rights management interface.
  • the electronic device 100 can display the user interface 240 as shown in FIG. 4D .
  • the user interface 240 includes a prompt box 241 , and the prompt box 241 includes prompt information and a selection control 242 .
  • the prompt information may be used to prompt the user to choose whether to trigger the electronic device 100 to display the rights management interface on the display screen.
  • Prompt information can be implemented as text, images, animations, etc.
  • the prompt information can be implemented as text "Whether to synchronize this access policy”.
  • the selection control 242 may be used for the user to select whether to trigger the electronic device 100 to display the rights management interface on the display screen.
  • Selection control 242 may include an option button "Yes” and an option button “No.” Among them, the option button "Yes" can be used to trigger the electronic device 100 to display the rights management interface.
  • 5A to 5E exemplarily illustrate a user interface of the electronic device 100 for indicating first permission information.
  • the electronic device 100 may display a user interface 310 as shown in FIG. 5A , and the user interface 310 may include an application icon 311 .
  • the application icon 311 is an application icon corresponding to the setting application.
  • the description of other contents in the user interface 310 may refer to the foregoing description of the user interface 210 shown in FIG. 4A , and will not be described again here.
  • the electronic device 100 may launch the setting application and display the user interface 320 as shown in FIG. 5B .
  • the user interface 320 may include multiple controls such as airplane mode switch, Wi-Fi switch, Bluetooth switch, personal hotspot control, mobile network control, Do Not Disturb mode space, display and brightness control, and permission management control 321.
  • the electronic device 100 may display the user interface 330 as shown in FIG. 5C .
  • User interface 330 may be used for the user to select a device on which the application resides.
  • the user interface 330 may include a plurality of device option controls, which may indicate the electronic device 100 , or a trusted device/trusted device group of the electronic device 100 .
  • a trusted device is an electronic device that mutually allows the electronic device 100 to manage the permission information stored by itself. Examples of trusted devices include MatePad and MateBook.
  • a trusted device group is a combination of multiple trusted devices. By way of example, the trusted device group includes a device group with the same account and a device group with different accounts.
  • the device group with the same account includes multiple trusted devices that are logged in with the same system account as the electronic device 100 .
  • the device group with different accounts includes multiple trusted devices that are logged in with different system accounts as the electronic device 100, or that are not logged in with the system account.
  • the electronic device 100 can determine the device identification where the application is located, and display the user interface 340 as shown in Figure 5D.
  • User interface 340 may be used for user selection of applications.
  • the user interface 340 may include multiple application option controls such as Application 1, Application 2, and Application N.
  • the electronic device 100 may determine the application identification and display the user interface 350 as shown in FIG. 5E .
  • the user interface 350 may be used for the user to select device resources and the device where the resources are located.
  • the user interface 350 may include multiple device controls, any device control indicating a device where a resource is located (such as this device (electronic device 100), MatePad), and any device control including multiple resource controls.
  • any resource control indicates a device resource.
  • the electronic device 100 may determine the resource identifier and the device identifier where the resource is located. Therefore, in response to operations performed by the user in the user interfaces 330 to 350 shown in FIGS. 5C to 5E , the electronic device 100 can determine the device identification where the application is located, the application identification, the resource identification, and the device identification where the resource is located.
  • the electronic device 100 may first display Figure 5C for the user to determine the device identification where the application is located, then display Figure 5E for the user to determine the resource identification and the device identification where the resource is located, and then display Figure 5D for the user to determine the application identification.
  • the electronic device 100 may first display FIG. 5D for the user to determine the application identifier, then display FIG. 5C for the user to determine the device identifier where the application is located, and then display FIG. 5E for the user to determine the resource identifier and the device identifier where the resource is located. .
  • Embodiments of the present application do not limit the display order of the user interface in Figures 5C to 5E, as well as the order in which the electronic device 100 determines the device identifier where the application is located, the application identifier, the resource identifier, and the device identifier where the resource is located.
  • FIG. 5F exemplarily illustrates another user interface for triggering the electronic device 100 to display a rights management interface.
  • the electronic device 100 can display the user interface 360 as shown in Figure 5F.
  • the user interface 360 can be used to indicate the access policy of the permission information, and access policies for users to update permission information.
  • User interface 360 may include access policy controls 361 ⁇ Access policy control 363, and button 364. Among them, the access policy controls 361 to 363 can respectively correspond to different access policies. For example, the access policy control 361 corresponds to the access policy "allow access”. The access policy control 362 corresponds to the access policy "No access allowed”. The access policy control 363 corresponds to the access policy "only allow access when the device where the resource is located is in an unlocked state".
  • the electronic device 100 may display a graphic " ⁇ " on the access policy control corresponding to the access policy of the permission information to indicate that the access policy of the permission information is the access policy corresponding to the access policy control. For example, if the access policy of the permission information is allowed, then the electronic device 100 can display the graphic " ⁇ " on the policy control 361 corresponding to the access policy "allow access”.
  • the electronic device 100 can update the permission information and update the access policy of the permission information to the above-mentioned user input.
  • the electronic device 100 may send the updated permission information to some or all electronic devices in the communication system 10 .
  • Button 364 may be used to trigger the electronic device 100 to display the rights management interface on the display screen.
  • the button 364 may include prompt information, and the prompt information may be used to prompt the user.
  • the button 364 may be used to trigger the electronic device 100 to display the rights management interface.
  • the prompt information on the button 364 can be implemented as text, image, animation, etc.
  • the prompt information on button 364 can be implemented as the text "Synchronize Access Policy.”
  • 6A to 6E exemplarily illustrate the user interface involved when the electronic device 100 generates the second permission information.
  • the electronic device 100 can start the pop-up authorization application, and display the rights management interface provided by the pop-up authorization application on the display screen.
  • the rights management interface can be implemented as user interface 410 as shown in Figure 6A.
  • the user interface 410 is a rights management interface, and the user interface 410 can be used for the user to determine device 3 and device 4 .
  • the electronic device 100 may generate the second permission information based on the multiple groups of devices 3 and 4 determined by the user, as well as the application identification, resource identification and access policy among the previously generated permission information.
  • the user interface 410 includes a title bar, a return control for triggering the electronic device 100 to return to the previous interface, a device selection control 411 , prompt information 412 and a prompt box 413 . in:
  • Device selection control 411 may be used for the user to determine Device 3 and Device 4.
  • device selection control 411 may include multiple device/device group icons and add controls.
  • the multiple device/device group icons may include a native (electronic device 100) icon, a MatePad icon, a MateBook icon, a smart watch icon, a Sound X icon, a Vision icon, a different account device group icon, and a same account device group icon.
  • the add control may be used to trigger the electronic device 100 to add a trusted device/device group.
  • the form of the device selection control 411 can be implemented as a donut chart, with the local device (electronic device 100) icon located in the center of the donut chart, and other device/device group icons and added controls evenly surrounding the donut chart in a circle shape.
  • the device selection control 411 of the electronic device 100 may also adopt other presentation forms and layouts for the user to determine device 3 and device 4 .
  • the electronic device 100 can receive the user's selection of any device/device group icon in the device selection control 411, and drag the selected device/device group icon close to other devices/device group icons, so that the two device controls/device group controls When the distance between them is less than the preset distance, the electronic device 100 can determine a group of device 3 and device 4 .
  • the prompt information 412 may be used to prompt the user for the application identification, resource identification, and access policy of the first permission information. For example, if the application identifier of the first permission information is the identifier of Application 1, the resource identifier is the identifier of the camera resource, and the access policy is to allow access, then the prompt information can be implemented as the text "Application 1->Camera Permission" and Text "Authorization”.
  • the prompt box 413 may be used to prompt the user.
  • the prompt box 413 includes prompt information, and the prompt information may be used to prompt the user to determine the method of device 3 and device 4 in the user interface 410 .
  • Prompt information can be implemented as text, images, animations, etc.
  • the prompt information can be implemented as the text "Start point of drag operation -> End point of drag operation” and text "First click (device where application 1 is located) -> Second click (device where camera resource is located)".
  • the electronic device 100 receives the user's selection of the smart watch icon as shown in FIG. 6B, drags the smart watch icon close to the icon of the machine (electronic device 100), and If the distance between two device controls/device group controls is less than the preset distance, the electronic device 100 can determine the electronic device/device group (smart watch icon) corresponding to the device/device group icon where the starting point of the user's drag operation is. For device 3, the electronic device/device group (electronic device 100) corresponding to the device/device group icon where the end point of the user's drag operation is located is determined as device 4.
  • the electronic device 100 may receive two user click operations on any device/device group icon in the device selection control 411. In response to the above user operations, the electronic device 100 may determine device 3 and device 4. . Specifically, the electronic device 100 can determine the electronic device/device group corresponding to the device/device group icon where the first click operation is located as device 3, and determine the electronic device/device group corresponding to the device/device group icon where the second click operation is located. The device group is determined to be device 4.
  • the electronic device 100 may determine whether the group of devices 3 and 4 is an invalid combination. If device 3 does not have the application indicated by the application identifier in the first permission information installed, or device 4 does not have the device resources indicated by the resource identifier in the first permission information, then the electronic device 100 can determine whether the group of devices 3 and Device 4 is an invalid combination.
  • the electronic device 100 may not store the device 3 and device 4, and display a prompt box above the user interface 410. The prompt box may be used to prompt the user that the group of device 3 and device 4 is an invalid combination.
  • the electronic device 100 may determine that the set of device 3 and device 4 is an invalid combination.
  • the electronic device may not store the group of device 3 and device 4, and display a prompt box on the user interface 410.
  • the prompt box may include prompt information, and the prompt information may be implemented as the text "Application 1 is not installed on the smart watch.”
  • the electronic device 100 may no longer display the prompt box 412 on the user interface 410, but display the combined information control 414 and confirmation at the location of the original prompt box 412. Button 415.
  • the combined information control 414 can be used to display the identification of device 3 and device 4.
  • the combined information control 414 may include one or more combination columns, and any combination column includes prompt information and a delete control.
  • the prompt information can be implemented as the text "Smart Watch -> Electronic Device 100", indicating that the electronic device 100 has determined a group of device 3 and device 4, and device 3 is a smart watch. Watch, device 4 is an electronic device 100 .
  • the confirmation button 415 may be used to trigger the electronic device 100 to generate the second permission information.
  • the delete control in the combination bar can be used to trigger the electronic device 100 to delete a group of devices 3 and 4 indicated by the combination bar.
  • the electronic device 100 may delete the group of devices 3 and 4 indicated by the combination bar, and the electronic device 100 will no longer be on the user interface 410 Display the combo bar.
  • the electronic device 100 may determine one or more groups of devices 3 and 4 .
  • the electronic device 100 can determine the following five groups of devices 3 and 4: 1. smart watch and electronic device 100. 2. electronic device 100 and devices with the same account. 3. MatePad and MatePad. 4. MatePad and electronic devices 100. 5. Smart watches and MatePad.
  • a combination column will be added to the combination information control 414 of the user interface 410 , and the added combination column can be used to indicate the newly determined group of devices 3 and 4 .
  • 7A to 7F exemplarily illustrate the user interface involved when the electronic device 100 synchronizes permission information.
  • the electronic device 100 may generate second permission information based on the device 3 and device 4 determined by the user and the first permission information.
  • the second permission information may include, for example, the following five pieces of permission information:
  • Permission information 1 "Application 1, smart watch, camera resource, electronic device 100, access allowed”.
  • Permission information 2 "Application 1, electronic device 100, camera resource, device with the same account, access allowed”.
  • Permission information 3 "Application 1, MatePad, camera resources, MatePad, allow access.”
  • Permission information 4 "Application 1, MatePad, camera resource, electronic device 100, access allowed”.
  • Permission information 5 "Application 1, smart watch, camera resources, MatePad, allow access”.
  • Electronic device 100 may display user interface 510 as shown in Figure 7A.
  • User interface 510 may include window 511 .
  • the window 511 may include prompt information, a combined information control 512 and a synchronization button 513.
  • the prompt information may be used to prompt the user for the application identification, resource identification and access policy of the first permission information.
  • Prompt information can be implemented as text, images or animations, etc.
  • the prompt information can be implemented as the text "Application 1->Camera Permission" and the text "Authorization”.
  • Combined information control 512 may be used to display identifications of Device 3 and Device 4.
  • the description of the combined information control 512 may refer to the aforementioned description of the combined information control 414 in FIG. 6D , and will not be described again here.
  • the sync button 513 may be used to trigger the electronic device 100 to send the second permission information to the device 4 .
  • the electronic device 100 may send the second permission information to the device 4 based on wired communication technology, wireless communication technology, or mobile communication technology. If the electronic device 100 has previously determined multiple groups of devices 3 and 4, causing the electronic device 100 to generate multiple pieces of second permission information, the electronic device 100 can send each second permission information to its corresponding device 4 respectively. Afterwards, the electronic device 100 may display the user interface 520 as shown in FIG. 7B on its display screen.
  • the user interface 520 may include a prompt box 521, the prompt box 521 may include prompt information, and the prompt information may be used to prompt the user that the electronic device 100 is synchronizing the second permission information.
  • the prompt information can be implemented as the text "Permission information generated by synchronization".
  • the device 4 After receiving the second permission information sent by the electronic device 100, the device 4 can display a user interface on the display screen to prompt the received second permission information.
  • the user interface 530 may include a prompt box 531 , and the prompt box 531 may include a permission information control 532 and a confirmation button 533 .
  • the permission information control 532 can be used to display prompt information indicating the second permission information, and allow the user to determine whether to allow the electronic device 100 to synchronize the second permission information.
  • the permission information control 532 may include one or more permission information columns, and any permission information column may correspond to a piece of second permission information received by the MatePad.
  • the permission information column may include prompt information 532A and a selection box 532B.
  • the prompt information 532A may be used to prompt the user about the access policy in the second permission information corresponding to the permission information column. For example, since the access policy in permission information 3 is "allow access", then the prompt information 532A in the permission information column corresponding to the above permission information 3 can be implemented as the text "Grant application 1 in MatePad to access MatePad camera resources.”Permissions”.
  • Selection box 532B is available for Allows users to choose whether to allow MatePad to store this permission information.
  • the state of the selection box 532B includes a selected state and an unselected state. The selected selection box 532B may be used to instruct the user to allow the MatePad to store the permission information.
  • the unchecked selection box 532B may be used to indicate that the user does not allow the MatePad to store the permission information.
  • the state of selection box 532B defaults to a selected state.
  • MatePad can update the state of the selection box 532B from the selected state to the selected state.
  • the device 4 may store/refuse to store the received second permission information in response to the user operation.
  • MatePad receives the user's action on the confirmation button 533. By touch operation, MatePad can store permission information 3, but refuses to store permission information 5.
  • the device 4 can display a user interface on the display screen for the user to modify the second permission information.
  • the MatePad can display the user interface 540 as shown in FIG. 7D on the display screen, and the user interface 540 can be used for the user to modify the permission information 5.
  • the user interface 540 may include a prompt box 541 , and the prompt box 541 may include access policy controls 542A to 542C, and a confirmation button 543 .
  • the access policy controls 542A to 542C please refer to the aforementioned description of the access policy controls 361 to 363 in FIG. 5F , which will not be described again here.
  • the confirmation button 543 can be used to trigger MatePad to modify the permission information 5. For example, after receiving the user's input operation (such as a touch operation) on the access policy control 542B and receiving the user's input operation (such as a touch operation) on the confirmation button 543, MatePad can change the access policy of the permission information 5 Change it to "No access allowed".
  • the device 4 can send a notification message to the electronic device 100 to notify the electronic device 100 that the device 4 stores the second permission information.
  • the electronic device 100 can display the user interface 550 as shown in Figure 7E on the display screen.
  • the user interface 550 includes a prompt box 551.
  • the prompt box 551 includes prompt information.
  • the prompt information may be implemented as the text "Permission information synchronization successful.”
  • the device 4 can send a notification message to the electronic device 100 to inform the electronic device 100 that the device 4 refuses to store the second permission information and modifies the second permission information.
  • Second authority information For example, MatePad can refuse to store the permission information 5, and modify the permission information 5, and modify the access policy of the permission information 5 to "no access allowed”.
  • MatePad sends a notification message to the electronic device 100 to inform the electronic device 100 that MatePad refuses to store the permission information 5 and modifies the permission information 5.
  • the electronic device 100 can display the user interface 560 as shown in Figure 7F on the display screen.
  • the user interface 560 includes a prompt box 561, which includes prompt information and modification information.
  • the prompt information can be implemented as the text "Synchronization of permission information failed.”
  • the modified information can be implemented as the text "MatePad refused to store and modified the following permission information:", and the text "Grant application 1 in the smart watch permission to access the MatePad camera”.
  • 8A to 8J exemplarily illustrate user interfaces involved when the electronic device 100 manages trusted devices/device groups.
  • the device selection control 411 in the user interface 410 (rights management interface) includes a plurality of device/device group icons.
  • a trusted device is an electronic device that mutually allows the electronic device 100 to manage the permission information stored by itself.
  • a trusted device group is a combination of multiple trusted devices.
  • the electronic device 100 may store identification lists of trusted devices and trusted device groups, and may also manage each trusted device/trusted device group.
  • the electronic device 100 manages trusted devices/trusted device groups including: the electronic device 100 adds trusted devices/device groups, and, Remove trusted devices/device groups.
  • the process of adding a trusted device to the electronic device 100 In response to the user's input operation (eg, touch operation) for adding a control of the user interface 410 in FIG. 6A, the electronic device 100 may display the user interface 610 as shown in FIG. 8A.
  • User interface 610 may include window 611 including Add Button 1 and Add Button 2, and a close control.
  • the add button 1 can be used to trigger the electronic device 100 to add a single trusted device, and the add button 1 can include prompt information "add a single device”.
  • Add button 2 may be used to trigger the electronic device 100 to add a trusted device group, and add button 2 may include prompt information “add device group”.
  • the close control may be used to trigger the electronic device 100 not to display window 611.
  • the electronic device 100 may search for nearby devices based on wireless communication technology or mobile communication technology.
  • the wireless communication technology may be, for example, Bluetooth communication, WiFi communication, UWB communication, infrared communication, NFC, etc.
  • Mobile communication technology may be, for example, 2G/3G/4G/5G communication, etc.
  • Electronic device 100 may display user interface 620 as shown in Figure 8B.
  • User interface 620 includes window 621 .
  • Window 621 includes nearby device controls 622, a refresh button, and a back button.
  • the nearby device control 622 can be used to display the nearby devices searched by the electronic device 100 for the user to select.
  • Nearby device controls 622 include multiple nearby device bars.
  • the refresh button may be used to trigger the electronic device 100 to re-search for nearby devices.
  • the return button may be used to trigger the electronic device 100 to return to the previous interface.
  • the electronic device 100 may send a request message to the nearby device.
  • the request message may be used to request the nearby device to permit the electronic device.
  • 100 manages its permission information base.
  • the nearby device may display a user interface for the user to determine whether to allow the electronic device 100 to manage its permission information base.
  • the electronic device 100 may send a request message to MobilePhone1.
  • MobilePhone1 may display the user interface 630 as shown in FIG.
  • the user interface 630 includes a prompt box 631, which may include prompt information and selection controls.
  • the prompt information may be implemented as text "Do you allow the electronic device 100 to manage the permission information of this device?".
  • the selection control can be used for the user to choose whether to allow the electronic device 100 to manage the permission information of the device.
  • the selection control includes an option button “Yes” and an option button “No”.
  • the nearby device may send a return message to the electronic device 100, and the return message may be used to indicate whether the nearby device permits the electronic device. 100 manages its permission information base.
  • MobilePhone1 may send a return message to the electronic device 100, and the return message indicates that MobilePhone1 allows the electronic device 100 to manage its permission information library.
  • MobilePhone1 may send a return message to the electronic device 100 , and the return message instructs MobilePhone1 to prohibit the electronic device 100 from managing its permission information base. If a return message sent by a nearby device is received, and the return message indicates that the electronic device 100 is allowed to manage its permission information base, the electronic device 100 can add the identity of the nearby device to the identity list of the trusted device/device group. For example, after receiving the message sent by MobilePhone1 that the electronic device 100 manages its permission information base, the electronic device 100 can add MobilePhone1 to the identification list of trusted devices/device groups, and display the user interface 410 as shown in Figure 8D.
  • the device selection control 411 in the user interface 410 shown in FIG. 8D includes a MobilePhone1 icon.
  • the trusted device group of the electronic device 100 includes a same-account device group and a different-account device group.
  • the electronic device 100 can also determine whether the new trusted device has logged into the same system account as the electronic device 100, and add the new trusted device to the corresponding trusted device group based on the determination result. If the new trusted device and the electronic device 100 log in to the same system account, the electronic device 100 can add the trusted device to the same account device group, Otherwise, add the trusted device to the different account device group. Afterwards, as shown in Figure 8E, the electronic device 100 can display a prompt box on the user interface 410.
  • the prompt box includes prompt information.
  • the prompt information can be used to prompt the user that the electronic device 100 has added a new trusted device to the same account device group or a different account. Device group. For example, if the new trusted device is MobilePhone1, and the electronic device 100 determines that MobilePhone1 has not logged into the same system account as the electronic device 100, the electronic device 100 can add MobilePhone1 to the different account device group, and the prompt information can be implemented as the text " MobilePhone1 has been automatically added to the device with a different account.”
  • the electronic device 100 may display the user interface as shown in FIG. 8F. 640.
  • User interface 640 includes window 641, which includes a text box, a device list control, a confirm button, and a return button.
  • the text box can be used for users to set the name of the trusted device group.
  • the electronic device 100 may determine the user-entered text as the name of the trusted device group.
  • the name of the trusted device group may be "device group 1".
  • the device list control can be used for the user to select multiple devices among all the trusted devices of the electronic device 100, and the electronic device 100 can determine the multiple devices selected by the user as electronic devices included in the newly added trusted device group.
  • the device list control may include multiple trusted device controls, and any trusted device control corresponds to a trusted device of the electronic device 100 .
  • the trusted device control includes the trusted device identification and selection box corresponding to the trusted device control.
  • the electronic device 100 may determine the multiple devices selected by the user as electronic devices included in the newly added trusted device group.
  • the electronic device 100 may The trusted devices of the electronic device 100 corresponding to the multiple selection boxes are determined as electronic devices included in the newly added trusted device group.
  • the electronic device 100 may store the name of the newly added trusted device group and the identification of the electronic devices included in the newly added trusted device group.
  • the electronic device 100 may add the device group 1 icon in the device selection control 411 .
  • the electronic device 100 can display a delete control in the upper left corner of the trusted device control.
  • the delete control can be used to trigger the electronic device 100 to delete the trusted device and not display the trusted device control in the device selection control 411 .
  • the process of the electronic device 100 deleting the trusted device group in response to the user's action on any trusted device group control (such as the same account device control) in the device selection control 411 in FIG. 6A According to the operation, as shown in FIG.
  • the electronic device 100 can display a prompt box on the user interface 410 , and the prompt box can be used to display the identification of all electronic devices included in the trusted device group.
  • the electronic device 100 may also display setting controls on the user interface 410.
  • the electronic device 100 may display the user interface 650 as shown in FIG. 8J .
  • User interface 650 may include an information window 651 that may be used to display information for a trusted device group.
  • Information window 651 may include name controls and device management controls 652. Among them, the name control can be used to display and allow users to change the name of the trusted device group.
  • Device management controls 652 may include multiple device information controls.
  • Any device information control corresponds to an electronic device included in the trusted device group.
  • Device information controls may include an electronic device identification and a delete button.
  • the electronic device 100 may delete the trusted device and not display the trusted device control/device group control in the device management control 652 .
  • FIG. 9 exemplarily shows the user interface involved when the electronic device 100 updates permission information.
  • the electronic device 100 can update permission information.
  • electronic device 100 may update permission information when its device resources are accessed by applications.
  • the electronic device 100 stores the following permission information: "Application 1, smart watch, camera resource, electronic device 100, authorization".
  • the electronic device 100 may display the user interface 710 as shown in FIG. 9 .
  • User interface 710 may include prompt boxes.
  • the prompt box may include prompt information, close control, learn more button 711 and ban button 712.
  • the prompt information can be implemented as text "Smart watch application 1 is accessing the camera of this device.”
  • the closing control can be used to trigger the electronic device 100 to no longer display the prompt box.
  • the learn more button 711 can be used to trigger the electronic device 100 to display introduction information related to application rights management.
  • the introduction information can be implemented as text, images, animations, etc.
  • the prohibit button 712 may be used to trigger the electronic device 100 to update permission information.
  • the electronic device 100 Upon receiving the user's input operation (eg, touch operation) on the prohibition button 712, the electronic device 100 updates the second permission information: "Application 1, smart watch, camera resource, electronic device 100, not authorized.”
  • Figure 10 shows a flow chart of the application rights management method provided by the embodiment of the present application.
  • the application rights management method provided by this application includes steps S101 to S109. in,
  • the electronic device 100 generates first permission information, or the electronic device 100 displays a user interface for indicating the first permission information.
  • the permission information may include the following items: the identification of the application, the identification of the device where the application is located, the identification of the resource, the identification of the device where the resource is located, and the access policy. This permission information is used to indicate the application's access policy to resources.
  • Access policies may include, for example: allow access, disallow access, and allow access under specific conditions.
  • the specific conditions may include, for example, that the device where the resource is located is in an unlocked state, the application is running in the foreground, etc.
  • the first permission information is a piece of permission information in the permission information database stored in the electronic device 100 .
  • the first permission information may include the following items: the identification of application 1, the identification of device 1, the identification of resource 1, the identification of device 2, and the access policy.
  • the first permission information is used to indicate the access policy of application 1 in device 1 to resource 1 in device 2.
  • Device 1 and device 2 may be the same device in the communication system 10 , or they may be different devices in the communication system 10 . If device 1 and device 2 are the same device, the above access policy is the access policy applied to the device resources of the same device. If device 1 and device 2 are different devices, the above access policy is the access policy applied to the device resources of the different devices.
  • the electronic device 100 and the device 1 may be the same device or different devices. If the electronic device 100 and the device 1 are the same device, the above-mentioned access policy is the access policy of the application program of the electronic device 100 itself for each resource in the communication system 10 . If the electronic device 100 and the device 1 are different devices, the above-mentioned access policy is an access policy for each resource in the communication system 10 by the application program on the other device.
  • the first permission information may be "Application 1, electronic device 100, camera resource, electronic device 100, authorization”.
  • the electronic device 100 may generate first permission information in response to user operations.
  • the electronic device 100 may receive a user operation and generate the first permission information when asking the user which access policy is used in response to the resource access request made for the first time by the application. For example, as shown in FIGS. 4A to 4D , when the electronic device 100 is running application 1, it may receive the user's first touch operation on the shooting control 221 in the user interface 220 as shown in FIG. 4B, triggering the electronic device.
  • Application 1 of 100 makes a request for access to camera resources to the rights management application of electronic device 100 for the first time.
  • the rights management application of the electronic device 100 can call the pop-up authorization application to
  • the user interface 230 shown in FIG. 4C is displayed on the display screen to ask the user which access policy to use for the access request.
  • the electronic device 100 may generate first permission information.
  • the electronic device 100 can also provide a setting interface, and the user can input user operations in the setting interface to trigger the electronic device to generate the first permission information. For example, in response to the user's operation of determining the device identification where the application is located, the application identification, the resource identification, and the device identification where the resource is located, the electronic device 100 may display a corresponding setting interface. The electronic device 100 can receive the user's operation of selecting an access policy in the setting interface, and generate permission information based on the access policy selected by the user, as well as the above-mentioned device identification, application identification, resource identification and resource identification.
  • the electronic device 100 may display a user interface indicating the first permission information.
  • the electronic device 100 may display a user interface indicating the first permission information in response to a received user operation.
  • the user operation may be a user operation performed by the user on a setting interface provided by the electronic device.
  • the user interface used to indicate the first permission information may be user interface 330 to user interface 360 as shown in FIGS. 5C to 5F.
  • the user interface 330 shown in FIG. 5C may be used to indicate the device identification where the first permission information is applied.
  • the user interface 340 shown in FIG. 5D may be used to indicate the application identification of the first permission information.
  • the user interface 350 shown in FIG. 5E can be used to indicate the device identification and resource identification of the first permission information where the resource is located.
  • the user interface 360 shown in FIG. 5F may be used to indicate the access policy of the first permission information.
  • the electronic device 100 receives the first user operation, and in response to the first user operation, the electronic device 100 displays a rights management interface on the display screen.
  • the first user operation may be used to trigger the electronic device 100 to display the rights management interface.
  • the first user operation may be, for example, an operation performed by the user on an interface provided by the electronic device 100 that asks whether to display the rights management interface, or an operation performed by the user on a setting interface provided by the electronic device.
  • the user's input operation such as a touch operation
  • the electronic device 100 can display the rights management interface on the display screen.
  • the electronic device 100 may display a rights management interface on the display screen, and the rights management interface may be provided by a pop-up authorization application.
  • the rights management interface can be used for users to determine the device 3 where the application is located and the device 4 where the resource is located.
  • the rights management interface includes multiple device controls/device group controls, and the device controls/device group controls correspond to the electronic device 100, or the trusted devices/device groups of the electronic device 100.
  • a trusted device is an electronic device that mutually allows the electronic device 100 to manage the permission information stored by itself.
  • a trusted device group is a combination of multiple trusted devices.
  • the trusted device group of the electronic device 100 may include a same-account device group and a different-account device group.
  • the device group with the same account includes multiple trusted devices that are logged in with the same system account as the electronic device 100 .
  • the device group with different accounts includes multiple trusted devices that are logged in with different system accounts as the electronic device 100, or that are not logged in with the system account.
  • Device controls/device group controls can be implemented as icons, text, images, etc.
  • the rights management interface may also include first prompt information and/or second prompt information.
  • the first prompt information may be used to prompt the user for the identification of the application, the identification of the resource, and the access policy of the first permission information.
  • the second prompt information may be used to prompt the user to select the device where the application is located and the device where the resource is located.
  • the first prompt information and the second prompt information can be implemented in the form of text, image, animation, etc.
  • the rights management interface can be implemented as user interface 410 shown in Figure 6A.
  • the device controls/device group controls in the user interface 410 include: local machine (electronic device 100) icon, MatePad icon, MateBook icon, smart phone icon Watch icon, Sound X icon, Vision icon, different account device group icon, same account device group icon.
  • the application identifier in the first permission information is the identifier of application 1
  • the resource identifier is the identifier of the camera resource
  • the access policy is to allow access
  • the first prompt information in the permission management interface can be implemented as shown in the figure
  • the second prompt information can be implemented as prompt information 413 in the form of text in the user interface 410 as shown in Figure 6A: "Start point of drag operation -> End point of drag operation” and "First click (device where application 1 is located) -> Second click (device where the camera resource is located)".
  • security verification is also required before the electronic device 100 displays the rights management interface on the display screen.
  • Security verification methods can be password verification, fingerprint verification, face verification, etc. Performing security verification can ensure that the owner of the electronic device 100 is performing application permission management at this time, thereby ensuring user privacy security.
  • the electronic device 100 receives the second user operation on the rights management interface and determines the device 3 where the application is located and the device 4 where the resource is located.
  • Device 3 and device 4 may be different devices in the communication system 10 , or they may be the same device in the communication system 10 . If device 3 and device 4 are different devices in the communication system 10, then the electronic device 100 subsequently indicates the application's access policy to the device resources of the same device based on the permission information generated by device 3 and device 4. If device 3 and device 4 are the same devices in the communication system 10, then the electronic device 100 subsequently indicates the application's access policy to the device resources of other devices in the communication system 10 based on the permission information generated by device 3 and device 4.
  • the electronic device 100 and the device 3 may be the same device or different devices. If the electronic device 100 and the device 3 are the same device, the electronic device 100 subsequently indicates the access policy of the electronic device 100's own application to each resource in the communication system 10 based on the permission information generated by the device 3 and the device 4 . If the electronic device 100 and the device 3 are different devices, the electronic device 100 subsequently indicates the access policies of the applications of other devices in the communication system 10 for each resource in the communication system 10 based on the permission information generated by the device 3 and the device 4 .
  • the second user operation is the user's operation to determine device 3 and device 4 on the rights management interface.
  • the second user operation may be that the user selects any device control/device group control and drags the device control/device group control close to any device control/device group control, so that the two device controls/devices The distance between group controls is smaller than the preset distance.
  • the electronic device 100 can determine the electronic device/device group corresponding to the device control/device group control where the starting point of the user's drag operation is located as device 3, and the device control/device group control corresponding to the end point of the user's drag operation.
  • the electronic device/device group is identified as device 4.
  • the second user operation may be that the user selects the smart watch icon in the user interface 410 shown in FIG. 6B, and drags the smart watch icon.
  • the watch icon is close to the icon of the local device (electronic device 100), so that the distance between the smart watch icon and the icon of the local device (electronic device 100) is less than a preset distance.
  • the electronic device 100 may determine the smart watch as device 3 and the electronic device 100 as device 4.
  • the second user operation may also be two user click operations on any device control/device group control in the device selection control 411 .
  • the electronic device 100 can determine the electronic device/device group corresponding to the device control/device group control where the first click operation is located as device 3, and determine the electronic device/device group corresponding to the device control/device group control where the second click operation is located.
  • the device/device group is identified as device 4.
  • the second user operation may be, for example, the user clicks twice on the MatePad icon in the user interface 410 shown in FIG. 6B .
  • the electronic device 100 can determine that both device 3 and device 4 are MatePads.
  • the electronic device 100 may receive one or more second user operations, and perform the operation according to the one or more second user operations. Determine one or more groups of equipment 3 and equipment 4. Exemplarily, the electronic device 100 can determine multiple groups of devices 3 and 4 indicated by the combined information control 512 in FIG. 7A: smart watch and electronic device 100, electronic device 100 and devices with the same account, MatePad and MatePad, MatePad and electronic device. Device 100, smartwatch and MatePad.
  • the electronic device 100 may determine whether the set of devices 3 and 4 is an invalid combination. If device 3 does not have the application indicated by the application identifier in the previously generated permission information installed, or device 4 does not have the device resource indicated by the resource identifier in the previously generated permission information, then the electronic device 100 can determine that the group of devices 3 and device 4 are invalid combinations.
  • the electronic device 100 may display a prompt box on the user interface, and the prompt box may be used to prompt the user that the group of devices 3 and 4 is an invalid combination.
  • the prompt box can be implemented as a prompt box located above the user interface 410 as shown in FIG. 6C.
  • the user can also adjust the selected device 3 and device 4 according to actual needs.
  • the electronic device 100 may delete device 3 and device 4 in response to user operation.
  • the above-mentioned user operation may be, for example, the user's touch operation on the delete control in the combined information control 512 in the user interface 510 as shown in FIG. 7A .
  • the user can flexibly adjust the selected device 3 and device 4 according to actual needs, thereby preventing the electronic device 100 from generating incorrect permission information due to user errors.
  • the second user operation may also include the user's operation of determining resource 2 on the rights management interface.
  • the permission management interface may also include resource controls.
  • the resource control can be used for users to determine resource 2 based on resource 1.
  • the resource control can include multiple options, each option corresponding to resource 1, or a secondary resource of resource 1.
  • the electronic device 100 may determine resource 2.
  • camera resources may include the following sub-resources: front camera and rear camera.
  • the resource control in the permission management interface can include three options, each of which corresponds to: all cameras, front cameras, and rear cameras.
  • the electronic device 100 may determine that the resource 2 is the front-facing camera.
  • device 3 is determined by the second user operation, and device 4 is directly determined by the electronic device 100 as all devices in the communication system 10 .
  • the electronic device 100 may display prompt information on the rights management interface to prompt the user that the electronic device 100 has determined that device 4 is all devices in the communication system 10 .
  • the second user operation on the above rights management interface may be an operation in which the user only determines the device 3 on the rights management interface.
  • the electronic device 100 can determine the device 3 where the application is located.
  • the second user operation may be an input operation performed by the user on any device control/device group control.
  • the input operation may be a touch operation, a long press operation, etc., for example.
  • the electronic device 100 may determine the device corresponding to the above device control/device group control as device 3.
  • the user can grant a certain resource on all devices in the communication system 10 to the application of the selected device, so that the user can more conveniently manage application rights.
  • the electronic device 100 generates second permission information based on the first permission information and the above-mentioned device 3 and device 4.
  • the electronic device 100 may generate the second permission information based on the identification of the application, the identification of the resource and the access policy in the first permission information, as well as the above-mentioned device 3 and device 4 . Specifically, the electronic device 100 may determine the application identifier, resource identifier and access policy in the first permission information as the application identifier, resource identifier and access policy in the second permission information respectively. The electronic device 100 may determine the identification of the above-mentioned device 3 as the device where the application in the second permission information is located. The identification of the device 4 is determined as the identification of the device where the resource in the second permission information is located.
  • the first permission information may be "identity of application 1, electronic device 100, identification of camera resource, electronic device 100, access allowed", and the first permission information indicates that application 1 of electronic device 100 is allowed to access electronic device 100 camera resources. Then, referring to FIG. 7A, the electronic device 100 can generate five pieces of second permission information based on the first permission information and the device 3 and device 4 determined by the electronic device 100. in,
  • Article 1 of the second permission information is "identification of application 1, smart watch, camera resource identification, electronic device 100, access allowed”. This permission information is used to indicate that application 1 of the smart watch is allowed to access the camera resources of the electronic device 100 .
  • Article 2 The second permission information is "the identification of application 1, the identification of electronic device 100, the identification of camera resources, the identification of the device with the same account, access is allowed.” This permission information is used to indicate that application 1 of electronic device 100 is allowed to access. Camera resources of devices with the same account.
  • the second permission information in Article 3 is "identification of application 1, identification of MatePad, identification of camera resources, identification of MatePad, access allowed.” This permission information is used to indicate that application 1 of MatePad is allowed to access the camera resources of MatePad.
  • the second permission information is "the identification of application 1, the identification of MatePad, the identification of the camera resource, the identification of electronic device 100, access is allowed". This permission information is used to indicate that application 1 of MatePad is allowed to access the electronic device 100. Camera resources.
  • the second permission information in Article 5 is "Identification of application 1, identification of smart watch, identification of camera resources, identification of MatePad, access allowed". This permission information is used to indicate that application 1 of the smart watch is allowed to access the camera resources of MatePad. .
  • the electronic device 100 can generate the second permission information based on the first permission information and part of the device 3 and the device 4 .
  • the above-mentioned portion of devices 3 and 4 does not include devices 3 and 4 that are determined to be invalid combinations by the electronic device 100 .
  • the electronic device 100 will generate the second authority information based on the first authority information and all the above-mentioned devices 3 and 4 . At this time, the electronic device 100 predetermines the access policy for permission requests that may be encountered in the future. If the subsequent device 3 installs the application indicated by the application identifier in the second permission information, or device 4 has the application ID in the second permission information, According to the device resource indicated by the resource identifier, the electronic device 100 can use the second permission information to control resource access in the communication system 10 .
  • the electronic device 100 determines that the combination is invalid, the electronic device 100 will generate second authority information based on the first authority information and part of the above-mentioned device 3 and device 4 . At this time, all the second permission information can be used to control resource access in the communication system 10, and the permission information that cannot be used temporarily will not be generated, effectively simplifying the permission information library of the device and saving the time of the device. storage.
  • the electronic device 100 can batch generate multiple pieces of second permission information based on the first permission information and the above multiple groups of devices 3 and 4. .
  • the electronic device 100 can generate multiple pieces of permission information in a short period of time, thereby improving the efficiency of user application permission management.
  • the electronic device 100 may store the generated second permission information. In some embodiments, the electronic device 100 may not store the generated second permission information.
  • the electronic device 100 can separately determine the identification and access policy of the application in the first rights information.
  • the identifier of resource 2 is determined as the identifier of the resource in the second permission information.
  • the electronic device 100 may determine the identification of the above-mentioned device 3 as the identification of the device where the application in the second permission information is located, and determine the above-mentioned device 4 as the identification of the device where the resource in the second permission information is located.
  • the electronic device 100 sends the second permission information to the device 4 where the resource indicated by the second permission information is located.
  • the electronic device 100 may send the second permission information to the device 4 based on wired communication technology, wireless communication technology or mobile communication technology.
  • the above wired communication technology can be coaxial cable communication, USB interface communication, RS232 serial port communication, etc.
  • the above-mentioned wireless communication technology can be Bluetooth communication, WiFi communication, UWB communication, infrared communication, NFC, etc.
  • the above-mentioned mobile communication methods can be 2G/3G/4G/5G communication, etc.
  • the electronic device 100 may also send the second permission information to other devices and/or servers in the communication system 10 . Therefore, other devices and/or servers in the communication system 10 also store the second permission information, and the user can query the above-mentioned second permission information on other devices or servers in the communication system 10 to facilitate the user's access to the communication system. 10 permission information is managed.
  • all permission information of the communication system 10 is stored in a server, and all devices in the communication system 10 can establish a connection with the server and obtain permission information based on the connection.
  • the electronic device 100 may not send the second permission information to the device 4, but directly send the second permission information to the server.
  • step S105 the communication system 10 may execute step S106, or step S107. in,
  • the device 4 receives the second permission information sent by the electronic device 100, and the device 4 accepts the second permission information.
  • the device 4 after receiving the second permission information sent by the electronic device 100, the device 4 can directly accept the second permission information.
  • the device 4 may output prompt information prompting the second permission information. Afterwards, in response to the user's confirmation operation, the electronic device 100 will accept the second permission information.
  • the above-mentioned confirmation operation by the user may be an input operation by the user on the user interface displayed on the device 4 for prompting the second permission information.
  • the device 4 can display the user interface 530 as shown in FIG. 7C on the display screen, where the prompt information 532A can be used to prompt the user for the second permission information.
  • the user's confirmation operation may be the user's touch operation on the confirmation button 533 when the selection box 532B is in the selected state.
  • device 4 may store the second permission information, and may send a feedback message to electronic device 100.
  • the feedback message may be used to inform electronic device 100 that device 4 has stored the second permission information. Permission information.
  • electronic device 100 after device 4 sends the above feedback message to electronic device 100, if electronic device 100 does not store the second permission information, then after receiving the feedback message sent by device 4, electronic device 100 can store the second permission information.
  • the device 4 receives the second permission information sent by the electronic device 100, and the device 4 refuses to accept the second permission information.
  • the device 4 may output prompt information prompting the second permission information. Afterwards, in response to the user's refusal to accept the operation, the device 4 may refuse to accept the second permission information.
  • the above-mentioned operation that the user refuses to accept may be an input operation performed by the user on the user interface displayed on the device 4 to prompt the second permission information.
  • the device 4 can display the user interface 530 as shown in FIG. 7C on the display screen, where the prompt information 532A can be used to prompt the user for the second permission information.
  • the operation that the user refuses to accept may be the user's touch operation on the confirmation button 533 when there is at least one unchecked selection box 532B.
  • the device 4 may send a feedback message to the electronic device 100, and the feedback message may be used to inform the electronic device 100 that the device 4 refuses to accept the second permission information.
  • the electronic device 100 After the device 4 sends the feedback message to the electronic device 100, if the electronic device 100 has stored the second permission information, then upon receiving the feedback message sent by the device 4, the electronic device 100 can delete the stored second permission information. If the electronic device 100 does not store the second permission information, then after receiving the feedback message sent by the device 4, the electronic device 100 no longer stores the second permission information.
  • the electronic device 100 If all permission information of the communication system 10 is stored in the server, and the electronic device 100 generates the second permission information, then sends the second permission information to the server. Then, the actions performed by the electronic device 100 in the above steps S106 and S107 are all performed by the server. (Optional) S108. The electronic device in the communication system 10 updates the permission information.
  • the device 4 where the resource in the second permission information is located may update the second permission information.
  • the device 4 may update the second permission information to the third permission information.
  • the user's operation of modifying the second permission information may be the user's operation of modifying the access policy of the second permission information in the setting interface.
  • device 4 may send a notification message to device 3 to inform device 3 that device 4 has updated the second permission information to the third permission information.
  • the device 4 may modify the second permission information to the third permission information and store the third permission information.
  • the user's operation of modifying the second permission information may be an input operation performed by the user on the user interface displayed on the device 4 for the user to modify the second permission information.
  • the device 4 can display the user interface 540 as shown in FIG. 7D on the display screen.
  • the access policy controls 541A to 541C in the user interface 540 can be used to provide The user modifies the access policy of the second permission information.
  • the device 4 can modify the second permission information to the third permission information.
  • the access policy for the information is "No access allowed.” Afterwards, the device 4 can store the third permission information.
  • the device 4 may send a notification message to the electronic device 100 to inform the electronic device 100 that the device 4 modifies the second permission information to the third permission information.
  • the electronic device 100 receives the above notification message sent by the device 4, if the electronic device 100 has previously stored the second permission information, the electronic device 100 can update the second permission information to the third permission information. If the electronic device 100 has not previously stored the second permission information, the electronic device 100 can directly store the third permission information.
  • the electronic device 100 can A notification message is sent to other devices and/or servers in the communication system 10 to notify other devices and/or servers in the communication system 10 to update the second permission information to the third permission information. If the electronic device 100 has not previously sent the second permission information to other devices and/or servers in the communication system 10, the electronic device 100 may send the third permission information to other devices and/or servers in the communication system 10 at this time.
  • all permission information of the communication system 10 includes the second permission information.
  • all electronic devices in the communication system 10 can update the second permission information.
  • the electronic device 100 to update the second permission information as an example, specifically, after receiving the user's operation of modifying the second permission information, the electronic device 100 updates the second permission information.
  • the device 100 may send a notification message to the server to notify the server to update the second permission information to the third permission information.
  • the server Upon receiving the above notification message, the server can update the second permission information to the third permission information.
  • updating the second permission information by an electronic device requires permission from some electronic devices in the communication system 10 .
  • the above-mentioned part of the electronic devices may be the main device in the communication system 10 and/or the device where the resources in the second permission information are located.
  • the server can notify the master device in the communication system 10, And/or, device 4 sends a notification message asking whether to allow the update.
  • the device 5 that receives the above notification message may display prompt information on the display screen to prompt the user that the electronic device 100 intends to update the second permission information to the third permission information.
  • the device 5 may send a return message to the server. If the return message indicates that the user permits the update, the server may update the second permission information to the third permission information. If the return message indicates that the user does not allow the update, the server can deny the update.
  • some electronic devices in the communication system 10 can update the second permission information.
  • Some of the electronic devices in the communication system 10 may be master devices in the communication system 10, and/or devices where the resources corresponding to the permission information are located and/or where the applications are located.
  • the user can update the permission information in the communication system 10 according to actual needs, thereby ensuring the user's privacy and security.
  • Each electronic device in the communication system 10 uses the locally stored permission information to control resource access in the communication system 10.
  • the locally stored permission information may include, for example, the first permission information or the second permission information.
  • the above process may include the following steps 1 to 5:
  • Step 1 The electronic device 200 generates an access request.
  • the access request carries the identification of application 1, the identification of electronic device 200, the identification of resource 1, and the identification of electronic device 300.
  • the access request is used to instruct application 1 in electronic device 200 to request access to resource 1 in electronic device 300.
  • Step 2 Electronic device 200 authentication.
  • Electronic device 200 authentication is a process in which the electronic device 200 determines whether the application 1 in the electronic device 200 has the permission to access the resource 1 in the electronic device 300 based on the permission information database.
  • the electronic device 200 may search the permission information database for permission information indicating the access policy of the application 1 in the electronic device 200 to the resource 1 in the electronic device 300 . If the above permission information does not exist in the permission information database, or the access policy in the permission information is "access not allowed", then the electronic device 200 can determine that the application 1 in the electronic device 200 does not have the ability to access the resources in the electronic device 300 1 permission. If the access policy in the permission information is "allow access” or "allow access under specific conditions", then the electronic device 200 can determine that the application 1 in the electronic device 200 has the permission to access the resource 1 in the electronic device 300.
  • the electronic device 200 may terminate the processing of the above access request. If the electronic device 200 determines that the application 1 in the electronic device 200 has the permission to access the resource 1 in the electronic device 300, the electronic device 200 can continue to perform subsequent steps.
  • the electronic device 200 may not perform authentication.
  • Step 3 The electronic device 200 sends an access request to the electronic device 300.
  • the electronic device 200 may send the above access request to the electronic device 300 based on wired communication technology, wireless communication technology or mobile communication technology.
  • the above wired communication technology can be coaxial cable communication, USB interface communication, RS232 serial port communication, etc.
  • the above-mentioned wireless communication technology can be Bluetooth communication, WiFi communication, UWB communication, infrared communication, NFC, etc.
  • the above-mentioned mobile communication methods can be 2G/3G/4G/5G communication, etc.
  • Step 4 The electronic device 300 receives the access request, and the electronic device 300 authenticates.
  • Electronic device 300 authentication is a process in which the electronic device 300 determines whether the application 1 in the electronic device 200 has the permission to access the resource 1 in the electronic device 300 based on the permission information database.
  • Step 5 The electronic device 300 decides whether to respond to the access request based on the authentication result.
  • the electronic device 300 If the electronic device 300 authenticates and determines that the application 1 in the electronic device 200 does not have the permission to access the resource 1 in the electronic device 300, then the electronic device 300 will not respond to the access request. If the electronic device 300 authenticates and determines that application 1 in the electronic device 200 has the permission to access resource 1 in the electronic device 300, then the electronic device 300 will respond to the access request and authorize application 1 in the electronic device 200 to access the electronic device. Resources 1 in 300.
  • Electronic device 200 and electronic device 300 may be different devices or the same device in communication system 10 . If the electronic device 200 and the electronic device 300 are different devices, then the above access request indicates that the application requests cross-device access to resources. At this time, the electronic device 300 may display a user interface on the display screen to prompt the user that the resources of the electronic device 300 are being accessed across devices by the application of the electronic device 200 . If the electronic device 200 and the electronic device 300 are the same device, then the above access request indicates that the application requests access to the resources of the same device. At this time, the process of sending access requests between the above devices can be omitted.
  • the electronic device 300 can also perform permission information in response to user operations when its resources are accessed by the application of the electronic device 200. Modifications.
  • the above-mentioned user operation may be, for example, an operation performed by the user on an interface provided by the electronic device 300 to prompt the user that resources of the electronic device 300 are being accessed across devices by applications of the electronic device 200 .
  • the electronic device 300 may modify the access policy of the permission information to "do not allow access".
  • the electronic device 300 can send notification information to the electronic device 200 to notify the electronic device 200 to modify the permission information.
  • the electronic device 300 can also send the above notification message to electronic devices or servers in other communication systems 10 .
  • An embodiment of the present application also provides a computer program product.
  • the computer program product When the computer program product is run on an electronic device, it causes the electronic device to execute the method in any of the foregoing embodiments.
  • Embodiments of the present application also provide a computer-readable storage medium.
  • Computer program code is stored in the computer-readable storage medium.
  • the electronic device executes the computer program code, the electronic device executes the method in any of the foregoing embodiments. Law.
  • the computer program products and computer-readable storage media provided by the embodiments of the present application are all used to execute the application rights management method provided above. Therefore, the beneficial effects it can achieve can be referred to the beneficial effects in the corresponding methods provided above, and will not be described again here.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Automation & Control Theory (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The present application provides an application program permission management method, a system, and a related apparatus. The method comprises: an electronic device generating first permission information, or displaying a user interface for indicating the first permission information, and the electronic device then being capable of receiving a first user operation and displaying a permission management interface; the electronic device receiving a second user operation on the permission management interface, and being capable of determining a device 3 where an application is located and a device 4 where a permission is located; according to the first permission information and the devices 3 and 4, the electronic device being capable of generating second permission information and sending same to the device 4; and the device 4 being capable of storing the second permission information, or refusing to store the second permission information and modifying the second permission information into third permission information. In addition, each electronic device in a system can use locally stored permission information to control resource access in the system. The method can improve the efficiency of managing the application program permission of each device in a communication system, save the time of a user, and optimize the device use experience of the user.

Description

应用程序权限管理方法、系统及相关装置Application rights management method, system and related devices
本申请要求于2022年03月30日提交中国专利局、申请号为202210326241.X、申请名称为“应用程序权限管理方法、系统及相关装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims priority to the Chinese patent application filed with the China Patent Office on March 30, 2022, with application number 202210326241. incorporated in this application.
技术领域Technical field
本申请涉及终端技术领域,尤其涉及应用程序权限管理方法、系统及相关装置。The present application relates to the field of terminal technology, and in particular to application rights management methods, systems and related devices.
背景技术Background technique
随着通信技术的不断发展,各类电子设备逐渐成为人们生活当中的重要部分。由于电子设备可能存储有大量涉及用户隐私的敏感数据,因此如何对电子设备中安装的众多应用进行权限管理,保护用户隐私,成为人们日趋关注的话题。With the continuous development of communication technology, various electronic devices have gradually become an important part of people's lives. Since electronic devices may store a large amount of sensitive data involving user privacy, how to manage permissions for many applications installed in electronic devices and protect user privacy has become a topic of increasing concern.
目前,随着信息技术的发展,市面上电子设备的功能和类别日益丰富,用户同时持有多个电子设备、使用各电子设备协同工作的场景逐渐增多。如何在多设备场景下进行应用程序权限管理,平衡用户隐私保护和用户体验,是本领域值得研究的方向。At present, with the development of information technology, the functions and categories of electronic devices on the market are becoming increasingly rich. There are gradually increasing scenarios where users hold multiple electronic devices at the same time and use each electronic device to work together. How to manage application permissions in a multi-device scenario and balance user privacy protection and user experience is a direction worthy of research in this field.
发明内容Contents of the invention
本申请提供了应用程序权限管理方法、系统及相关装置,实施该方法,用户可以仅在一个电子设备上进行应用程序权限管理,而无需在各个电子设备上分别设置,也就无需用户在多个电子设备中来回切换。由此,可以提高管理通信系统中各个设备的应用程序权限的效率,节约用户的时间,优化用户的设备使用体验。This application provides an application permission management method, system and related devices. By implementing this method, users can manage application permissions on only one electronic device without having to set them separately on each electronic device, and there is no need for the user to configure the application permissions on multiple electronic devices. Switch back and forth in electronic devices. As a result, the efficiency of managing application permissions of each device in the communication system can be improved, the user's time can be saved, and the user's device usage experience can be optimized.
第一方面,本申请实施例提供了一种应用程序权限管理方法,该方法应用于包含第一设备和第五设备的通信系统,该方法包括:第一设备生成第一权限信息,或,第一设备显示用于指示第一权限信息的用户界面,第一权限信息指示第二设备的第一应用对第三设备的第一资源的访问策略。接收到第一操作,第一设备显示权限管理界面。接收到权限管理界面上的第二操作,第一设备确定第四设备和第五设备,第四设备和第五设备不同。第一设备生成第二权限信息,第二权限信息指示第四设备的第一应用对第五设备的第一资源的访问策略,第一权限信息的访问策略与第二权限信息的访问策略相同。第一设备向第五设备发送第二权限信息。In a first aspect, embodiments of the present application provide an application rights management method, which is applied to a communication system including a first device and a fifth device. The method includes: the first device generates first rights information, or, the first device A device displays a user interface for indicating first permission information, and the first permission information indicates an access policy of a first application of a second device to a first resource of a third device. After receiving the first operation, the first device displays a rights management interface. After receiving the second operation on the rights management interface, the first device determines that the fourth device and the fifth device are different, and the fourth device and the fifth device are different. The first device generates second permission information, the second permission information indicates the access policy of the first application of the fourth device to the first resource of the fifth device, and the access policy of the first permission information is the same as the access policy of the second permission information. The first device sends the second permission information to the fifth device.
实施第一方面提供的方法,用户可以在通信系统中的一个电子设备上,管理该通信系统中该设备自身或其他设备中应用程序的权限。在本申请实施例中,应用程序的权限可以包括设备上的应用程序访问同设备资源的权限,也可以包括设备上的应用程序跨设备访问其他设备资源的权限。这样,如果用户需要设置通信系统中多个设备中的应用程序权限,可以仅在一个电子设备上完成上述设置,无需用户在各个电子设备上分别设置,也就无需用户在多个电子设备中来回切换,可以提高管理通信系统中各个设备的应用程序权限的效率,节约用户的时间,优化用户的设备使用体验。By implementing the method provided in the first aspect, the user can manage the permissions of applications in the device itself or other devices in the communication system on an electronic device in the communication system. In this embodiment of the present application, the permissions of an application may include permissions for applications on a device to access resources on the same device, and may also include permissions for applications on a device to access resources on other devices across devices. In this way, if the user needs to set application permissions in multiple devices in the communication system, the above settings can be completed on only one electronic device. There is no need for the user to set settings on each electronic device separately, and there is no need for the user to go back and forth among multiple electronic devices. Switching can improve the efficiency of managing application permissions of each device in the communication system, save users' time, and optimize the user's device usage experience.
结合第一方面,在一些实施方式中,第一设备、第二设备、第三设备为同一设备,第一设备生成第一权限信息之前,方法还包括:第一设备运行所述第一应用。第一设备显示第一 应用提供的第一用户界面,第一用户界面用于第一应用请求访问所述第一资源。接收到第三操作,第三操作用于触发第一设备生成第一权限信息。In conjunction with the first aspect, in some implementations, the first device, the second device, and the third device are the same device, and before the first device generates the first permission information, the method further includes: the first device runs the first application. First device shows first The first user interface provided by the application is used by the first application to request access to the first resource. A third operation is received, and the third operation is used to trigger the first device to generate the first permission information.
结合上述实施方式,第一设备接收到所述第三操作后,方法还可以包括:第一设备显示第二用户界面,第二用户界面包括提示信息,第一控件。提示信息用于提示将第一应用对第一资源的访问策略同步其他设备。在此种情形下,第一操作包括作用于第一控件的用户操作。In conjunction with the above embodiments, after the first device receives the third operation, the method may further include: the first device displays a second user interface, and the second user interface includes prompt information and a first control. The prompt information is used to prompt to synchronize the access policy of the first application to the first resource with other devices. In this case, the first operation includes a user operation acting on the first control.
结合第一方面,在一些实施方式中,第一设备、第二设备、第三设备为同一设备;第一设备显示的用于指示第一权限信息的用户界面,由第一设备的设置应用提供。With reference to the first aspect, in some embodiments, the first device, the second device, and the third device are the same device; the user interface displayed by the first device for indicating the first permission information is provided by the setting application of the first device .
结合上述实施方式,用于指示第一权限信息的用户界面可以包括:提示信息,第二控件。提示信息用于提示将第一应用对第一资源的访问策略同步给通信系统当中的其他设备。在此种情形下,第一操作包括作用于第二控件的用户操作。In conjunction with the above embodiments, the user interface for indicating the first permission information may include: prompt information and a second control. The prompt information is used to prompt to synchronize the access policy of the first application to the first resource to other devices in the communication system. In this case, the first operation includes a user operation acting on the second control.
结合第一方面,在一些实施方式中,权限管理界面显示有:一个或多个设备控件。第二操作包括:拖动第一设备控件,使第一设备控件与第二设备控件之间的距离小于预设值的操作,或者,先后分别作用于第一设备控件和第二设备控件的输入操作。其中,第四设备为第一设备控件对应的设备,第五设备为第二设备控件对应的设备。Combined with the first aspect, in some implementations, the rights management interface displays: one or more device controls. The second operation includes: dragging the first device control to make the distance between the first device control and the second device control smaller than a preset value, or acting on the input of the first device control and the second device control respectively. operate. The fourth device is a device corresponding to the first device control, and the fifth device is a device corresponding to the second device control.
可以理解的,用户可以在上述权限管理界面当中选定用于生成第二权限信息的第四设备和第五设备。在绝大多数情形下,第一设备和第四设备、第五设备均不同。It can be understood that the user can select the fourth device and the fifth device for generating the second permission information in the above permission management interface. In most cases, the first device, the fourth device, and the fifth device are different.
结合第一方面,在一些实施方式中,第一设备向第五设备发送第二权限信息之后,方法还包括:第一设备向第四设备发送第二权限信息。或者,第一设备向第六设备发送第二权限信息,第六设备不同于第五设备,第六设备为第一设备信任的设备。或者,第一设备向服务器发送第二权限信息,服务器用于管理第一设备,第二设备,第三设备,第四设备,第五设备。With reference to the first aspect, in some implementations, after the first device sends the second permission information to the fifth device, the method further includes: the first device sends the second permission information to the fourth device. Alternatively, the first device sends the second permission information to the sixth device, the sixth device is different from the fifth device, and the sixth device is a device trusted by the first device. Alternatively, the first device sends the second permission information to the server, and the server is used to manage the first device, the second device, the third device, the fourth device, and the fifth device.
可以理解的,通信系统当中的电子设备或服务器当中可以存储有第二权限信息,以便于用户在各设备上对权限信息进行查询或修改,提高了用户进行权限信息管理的便捷度。It can be understood that the second permission information can be stored in the electronic device or server in the communication system, so that the user can query or modify the permission information on each device, which improves the convenience of the user's permission information management.
结合第一方面,在一些实施方式中,第一设备向第五设备发送所述第二权限信息之后,方法还包括:第五设备接收到第二权限信息后,存储第二权限信息。In conjunction with the first aspect, in some implementations, after the first device sends the second permission information to the fifth device, the method further includes: after the fifth device receives the second permission information, store the second permission information.
结合第一方面,在一些实施方式中,第一设备向第五设备发送第二权限信息之后,方法还包括:第五设备显示第二用户界面,第二用户界面中显示有提示信息,提示信息用于询问用户是否允许设置第一权限信息指示的访问策略。第五设备接收到第四操作,第五设备存储第二权限信息。或者,第五设备接收到第五操作,第五设备拒绝存储第二权限信息,并向第一设备发送通知消息,第一设备删除存储的第二权限信息。In conjunction with the first aspect, in some implementations, after the first device sends the second permission information to the fifth device, the method further includes: the fifth device displays a second user interface, and the second user interface displays prompt information. The prompt information Used to ask the user whether to allow setting of the access policy indicated by the first permission information. The fifth device receives the fourth operation, and the fifth device stores the second permission information. Alternatively, the fifth device receives the fifth operation, the fifth device refuses to store the second permission information, and sends a notification message to the first device, and the first device deletes the stored second permission information.
可以理解的,由此,第一设备必须基于第五设备的许可进行第二权限信息的同步。降低了权限信息在第五设备不知情的情况下被恶意篡改的风险,保障了用户隐私安全It can be understood that, therefore, the first device must synchronize the second permission information based on the permission of the fifth device. Reduces the risk of permission information being maliciously tampered with without the fifth device's knowledge, ensuring user privacy and security.
结合第一方面,在一些实施方式中,第五设备接收到第五操作之后,方法还包括:第五设备显示第三用户界面,第三用户界面中显示有第四设备的第一应用对第五设备的第一资源的一个或多个访问策略。第五设备接收到第六操作,生成并存储第三权限信息,第三权限信息指示第四设备的第一应用对第五设备的第一资源的访问策略,第三权限信息的访问策略不同于第二权限信息的访问策略。第五设备将第三权限信息发送给第一设备。第一设备将存储的第二权限信息更新为第三权限信息。With reference to the first aspect, in some embodiments, after the fifth device receives the fifth operation, the method further includes: the fifth device displays a third user interface, and the third user interface displays the first application pair of the fourth device. One or more access policies for the first resource of the five devices. The fifth device receives the sixth operation, generates and stores third permission information, the third permission information indicates the access policy of the first application of the fourth device to the first resource of the fifth device, and the access policy of the third permission information is different from Access policy for secondary permission information. The fifth device sends the third permission information to the first device. The first device updates the stored second permission information to the third permission information.
可以理解的,第五设备可以在拒绝接受第一设备生成的第二权限信息之后,对拒绝接受的权限信息进行修改,并存储修改后的权限信息。由此,可以保障用户隐私不受非法侵害。It can be understood that, after refusing to accept the second permission information generated by the first device, the fifth device can modify the rejected permission information and store the modified permission information. This way, user privacy can be protected from illegal infringement.
结合第一方面,在一些实施方式中,第四设备向第五设备发送访问请求,访问请求用于 第四设备中的第一应用请求访问第五设备中的第一资源。第五设备显示提示信息和第二控件,提示信息用于提示第五设备中的第一资源正在被第四设备中的第一应用访问。第五设备接收到作用于第二控件的第七操作,显示第四用户界面,第四用户界面中显示有第四设备的第一应用对第五设备的第一资源的一个或多个访问策略。第五设备接收到第八操作,生成并存储第四权限信息,第四权限信息指示第四设备的第一应用对第五设备的第一资源的访问策略,第四权限信息的访问策略不同于第二权限信息的访问策略。第五设备将第四权限信息发送给第一设备。第一设备将存储的第二权限信息更新为第四权限信息。Combined with the first aspect, in some implementations, the fourth device sends an access request to the fifth device, and the access request is used to The first application in the fourth device requests access to the first resource in the fifth device. The fifth device displays prompt information and the second control. The prompt information is used to prompt that the first resource in the fifth device is being accessed by the first application in the fourth device. The fifth device receives the seventh operation that acts on the second control and displays a fourth user interface. The fourth user interface displays one or more access policies for the first resource of the fifth device by the first application of the fourth device. . The fifth device receives the eighth operation, generates and stores fourth permission information, the fourth permission information indicates the access policy of the first application of the fourth device to the first resource of the fifth device, and the access policy of the fourth permission information is different from Access policy for secondary permission information. The fifth device sends the fourth permission information to the first device. The first device updates the stored second permission information to fourth permission information.
可以理解的,在第五设备的资源被其它设备上的应用访问的过程中,第五设备可以显示提示信息,使用户及时知悉该设备上的资源正在被其它设备上的应用访问。除此之外,用户还可以根据当前的需求,随时更新权限信息中的访问策略,以保障用户隐私不受非法侵害。It can be understood that when the resources of the fifth device are accessed by applications on other devices, the fifth device can display prompt information to let the user know in a timely manner that the resources on the device are being accessed by applications on other devices. In addition, users can also update the access policy in the permission information at any time according to current needs to protect user privacy from illegal infringement.
结合第一方面,在一些实施方式中,通信系统中的各个电子设备可以利用本地存储的权限信息来控制通信系统中的资源访问。本地存储的权限信息例如可包括前述第一权限信息或者第二权限信息。具体的,电子设备200可以生成访问请求,该访问请求用于指示电子设备200中的应用1请求访问电子设备300中的资源1。之后,电子设备200可以向电子设备300发送访问请求。电子设备300接收到访问请求,电子设备300可以鉴权。电子设备300鉴权是电子设备300依据权限信息库,确定电子设备200中的应用1是否具有访问电子设备300中的资源1的权限的过程。之后,电子设备300可以依据鉴权结果决定是否响应该访问请求。In conjunction with the first aspect, in some implementations, each electronic device in the communication system can use locally stored permission information to control resource access in the communication system. The locally stored permission information may include, for example, the aforementioned first permission information or second permission information. Specifically, the electronic device 200 may generate an access request, which is used to instruct the application 1 in the electronic device 200 to request access to the resource 1 in the electronic device 300 . Afterwards, the electronic device 200 may send an access request to the electronic device 300. The electronic device 300 receives the access request, and the electronic device 300 can authenticate. Electronic device 300 authentication is a process in which the electronic device 300 determines whether the application 1 in the electronic device 200 has the permission to access the resource 1 in the electronic device 300 based on the permission information database. Afterwards, the electronic device 300 can decide whether to respond to the access request based on the authentication result.
结合上述实施方式,在电子设备200生成访问请求之后,电子设备200可以向电子设备300发送访问请求之前,电子设备200还可以鉴权。电子设备200鉴权是电子设备200依据权限信息库,确定电子设备200中的应用1是否具有访问电子设备300中的资源1的权限的过程。若电子设备200确定电子设备200中的应用1不具有访问电子设备300中的资源1的权限,电子设备200可以终止对上述访问请求的处理。若电子设备200确定电子设备200中的应用1具有访问电子设备300中的资源1的权限,电子设备200可以继续执行上述实施方式当中的后续步骤。Combined with the above embodiments, after the electronic device 200 generates an access request and before the electronic device 200 can send an access request to the electronic device 300, the electronic device 200 can also authenticate. Electronic device 200 authentication is a process in which the electronic device 200 determines whether the application 1 in the electronic device 200 has the permission to access the resource 1 in the electronic device 300 based on the permission information database. If the electronic device 200 determines that the application 1 in the electronic device 200 does not have the permission to access the resource 1 in the electronic device 300, the electronic device 200 may terminate the processing of the above access request. If the electronic device 200 determines that the application 1 in the electronic device 200 has the permission to access the resource 1 in the electronic device 300, the electronic device 200 can continue to perform subsequent steps in the above implementation.
结合第一方面,第二设备,第三设备,第四设备,第五设备均为第一设备所信任的设备。Combining the first aspect, the second device, the third device, the fourth device, and the fifth device are all devices trusted by the first device.
第二方面,本申请实施例提供了一种电子设备,电子设备包括存储器、处理器,存储器用于存储计算机程序,处理器用于调用计算机程序,使得电子设备执行如第一方面或第一方面任意一种实施方式的方法。In a second aspect, embodiments of the present application provide an electronic device. The electronic device includes a memory and a processor. The memory is used to store a computer program, and the processor is used to call the computer program, so that the electronic device executes the first aspect or any of the first aspects. One embodiment of the method.
第三方面,本申请实施例提供了一种包含指令的计算机程序产品,当计算机程序产品在计算机上运行时,使得计算机执行第一方面或第一方面任意一种实施方式的方法。In a third aspect, embodiments of the present application provide a computer program product containing instructions, which when the computer program product is run on a computer, causes the computer to execute the method of the first aspect or any implementation of the first aspect.
第四方面,本申请实施例提供了一种计算机可读存储介质,包括指令,当指令在电子设备上运行时,使得电子设备执行如第一方面或第一方面任意一种实施方式的方法。In a fourth aspect, embodiments of the present application provide a computer-readable storage medium, which includes instructions. When the instructions are run on an electronic device, the electronic device causes the electronic device to execute the method of the first aspect or any one of the embodiments of the first aspect.
可以理解地,上述第二方面提供的电子设备、第三方面提供的计算机程序产品、第四方面提供的计算机可读存储介质均用于执行本申请实施例所提供的方法。因此,其所能达到的有益效果可参考对应方法中的有益效果,此处不再赘述。It can be understood that the electronic device provided in the second aspect, the computer program product provided in the third aspect, and the computer-readable storage medium provided in the fourth aspect are all used to execute the method provided by the embodiment of the present application. Therefore, the beneficial effects it can achieve can be referred to the beneficial effects in the corresponding methods, and will not be described again here.
附图说明Description of drawings
图1是本申请实施例提供的通信系统10的结构示意图;Figure 1 is a schematic structural diagram of a communication system 10 provided by an embodiment of the present application;
图2是本申请实施例提供的电子设备100的结构示意图;Figure 2 is a schematic structural diagram of an electronic device 100 provided by an embodiment of the present application;
图3是本申请实施例提供的电子设备100的软件结构框图;Figure 3 is a software structure block diagram of the electronic device 100 provided by the embodiment of the present application;
图4A~图4C是本申请实施例提供的电子设备100的应用请求访问资源的权限时涉及的 一组用户界面;4A to 4C are involved when the application of the electronic device 100 provided by the embodiment of the present application requests permission to access resources. A set of user interfaces;
图4D是本申请实施例提供的一种触发电子设备100显示权限管理界面的用户界面;Figure 4D is a user interface for triggering the electronic device 100 to display a rights management interface provided by an embodiment of the present application;
图5A~图5E是本申请实施例提供的电子设备100的用于指示第一权限信息的用户界面;Figures 5A to 5E are user interfaces for indicating first permission information of the electronic device 100 provided by the embodiment of the present application;
图5F是本申请实施例提供的另一种触发电子设备100显示权限管理界面的用户界面;Figure 5F is another user interface for triggering the electronic device 100 to display a rights management interface provided by an embodiment of the present application;
图6A~图6E是本申请实施例提供的电子设备100生成第二权限信息时涉及的用户界面;Figures 6A to 6E are user interfaces involved in generating second permission information by the electronic device 100 provided by the embodiment of the present application;
图7A~图7F是本申请实施例提供的电子设备100同步权限信息时涉及的用户界面;Figures 7A to 7F are user interfaces involved in synchronizing permission information of the electronic device 100 provided by the embodiment of the present application;
图8A~图8J是本申请实施例提供的电子设备100管理信任设备/设备组时涉及的用户界面;Figures 8A to 8J are user interfaces involved in managing trusted devices/device groups by the electronic device 100 provided by the embodiment of the present application;
图9是本申请实施例提供的电子设备100更新权限信息时涉及的用户界面;Figure 9 is a user interface involved in updating permission information of the electronic device 100 provided by the embodiment of the present application;
图10是本申请实施例提供的应用程序权限管理方法的流程图。Figure 10 is a flow chart of an application rights management method provided by an embodiment of the present application.
具体实施方式Detailed ways
下面将结合附图对本申请实施例中的技术方案进行清楚、详尽地描述。其中,在本申请实施例的描述中,除非另有说明,“/”表示或的意思,例如,A/B可以表示A或B;文本中的“和/或”仅仅是一种描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况,另外,在本申请实施例的描述中,“多个”是指两个或多于两个。The technical solutions in the embodiments of the present application will be described clearly and in detail below with reference to the accompanying drawings. Among them, in the description of the embodiments of this application, unless otherwise stated, "/" means or, for example, A/B can mean A or B; "and/or" in the text is only a way to describe related objects. The association relationship means that there can be three relationships. For example, A and/or B can mean: A exists alone, A and B exist simultaneously, and B exists alone. In addition, in the description of the embodiment of the present application , "plurality" means two or more than two.
以下,术语“第一”、“第二”仅用于描述目的,而不能理解为暗示或暗示相对重要性或者隐含指明所指示的技术特征的数量。由此,限定有“第一”、“第二”的特征可以明示或者隐含地包括一个或者更多个该特征,在本申请实施例的描述中,除非另有说明,“多个”的含义是两个或两个以上。Hereinafter, the terms “first” and “second” are used for descriptive purposes only and shall not be understood as implying or implying relative importance or implicitly specifying the quantity of indicated technical features. Therefore, the features defined as “first” and “second” may explicitly or implicitly include one or more of the features. In the description of the embodiments of this application, unless otherwise specified, “plurality” The meaning is two or more.
本申请实施例提供应用程序权限管理方法、系统及相关装置。Embodiments of the present application provide application rights management methods, systems and related devices.
实施本申请实施例提供的应用程序权限管理方法,用户可以在通信系统中的一个电子设备上,管理该通信系统中该设备自身或其他设备中应用程序的权限。在本申请实施例中,应用程序的权限可以包括设备上的应用程序访问同设备资源的权限,也可以包括设备上的应用程序跨设备访问其他设备资源的权限。这样,如果用户需要设置通信系统中多个设备中的应用程序权限,可以仅在一个电子设备上完成上述设置,无需用户在各个电子设备上分别设置,也就无需用户在多个电子设备中来回切换,可以提高管理通信系统中各个设备的应用程序权限的效率,节约用户的时间,优化用户的设备使用体验。By implementing the application rights management method provided by the embodiments of this application, the user can manage the rights of applications in the device itself or other devices in the communication system on an electronic device in the communication system. In this embodiment of the present application, the permissions of an application may include permissions for applications on a device to access resources on the same device, and may also include permissions for applications on a device to access resources on other devices across devices. In this way, if the user needs to set application permissions in multiple devices in the communication system, the above settings can be completed on only one electronic device. There is no need for the user to set settings on each electronic device separately, and there is no need for the user to go back and forth among multiple electronic devices. Switching can improve the efficiency of managing application permissions of each device in the communication system, save users' time, and optimize the user's device usage experience.
具体的,在该方法中,在用户触发电子设备100生成第一权限信息之后,或,电子设备100显示用于指示第一权限信息的用户界面之后,电子设备100可以接收到第一用户操作,在显示屏上显示权限管理界面。接收到权限管理界面上的第二用户操作,电子设备100可以确定应用所在的设备3和资源所在的设备4。电子设备100可以依据第一权限信息,以及设备3和设备4,生成第二权限信息。之后,电子设备100可以将第二权限信息发送给通信系统当中的部分或全部电子设备。Specifically, in this method, after the user triggers the electronic device 100 to generate the first permission information, or after the electronic device 100 displays a user interface indicating the first permission information, the electronic device 100 may receive the first user operation, The rights management interface is displayed on the display screen. Upon receiving the second user operation on the rights management interface, the electronic device 100 can determine the device 3 where the application is located and the device 4 where the resource is located. The electronic device 100 can generate the second permission information based on the first permission information, and the device 3 and the device 4 . Afterwards, the electronic device 100 may send the second permission information to some or all electronic devices in the communication system.
第一权限信息可用于指示设备1中的应用1对设备2中的资源1的访问策略。第二权限信息可用于指示设备3中的应用1对设备4中的资源1的访问策略。第一权限信息和第二权限信息的访问策略相同。The first permission information may be used to indicate the access policy of application 1 in device 1 to resource 1 in device 2. The second permission information may be used to indicate the access policy of application 1 in device 3 to resource 1 in device 4. The access policies for the first authority information and the second authority information are the same.
其中,设备1和设备2可以是同一设备,也可以是不同设备。设备3和设备4可以是同一设备,也可以是不同设备。电子设备100和设备1可以是相同设备,也可以是不同设备。Among them, device 1 and device 2 may be the same device or different devices. Device 3 and device 4 may be the same device or different devices. The electronic device 100 and the device 1 may be the same device or different devices.
电子设备100和设备3可以是相同设备,也可以是不同设备。电子设备100和设备3相 同时,上述方法支持用户在电子设备100上设置本设备上的应用程序针对通信系统中各个资源的访问策略。电子设备100和设备3不同时,上述方法支持用户在电子设备100上设置其他设备上的应用程序针对通信系统中各个资源的访问策略。The electronic device 100 and the device 3 may be the same device or different devices. Electronic equipment 100 and equipment 3 phase At the same time, the above method supports the user to set on the electronic device 100 the access policy of the application program on the device for each resource in the communication system. When the electronic device 100 and the device 3 are different, the above method supports the user to set on the electronic device 100 access policies for various resources in the communication system for applications on other devices.
在本申请以下实施例中,权限信息可以包括以下几项:应用的标识、应用所在设备的标识、资源的标识、资源所在设备的标识、访问策略。该权限信息用于指示应用对资源的访问策略。In the following embodiments of this application, the permission information may include the following items: the identification of the application, the identification of the device where the application is located, the identification of the resource, the identification of the device where the resource is located, and the access policy. This permission information is used to indicate the application's access policy to resources.
电子设备的资源可以包括电子设备的数据资源、软件资源、硬件资源,以及电子设备的外设资源。其中,数据资源例如可以为电子设备当中存储的文本、图像、音视频等。软件资源例如可以为电子设备当中存储的各类应用程序、驱动等。硬件资源例如可以为摄像头、麦克风、显示器等。外设资源例如可以为外接于电子设备的鼠标、键盘、音响等。The resources of the electronic device may include data resources, software resources, hardware resources of the electronic device, and peripheral resources of the electronic device. The data resources may be, for example, text, images, audio and video, etc. stored in electronic devices. Software resources can be, for example, various applications, drivers, etc. stored in electronic devices. Hardware resources can be, for example, cameras, microphones, displays, etc. Peripheral resources may be, for example, mice, keyboards, speakers, etc. that are externally connected to the electronic device.
应用访问资源的过程可以为应用获取数据资源,或,应用调用软件资源、硬件资源或外设资源的过程。通信系统中电子设备的应用可以访问本设备的资源,或跨设备访问通信系统中其他设备的资源。The process of an application accessing resources can be the process of obtaining data resources for the application, or the process of the application calling software resources, hardware resources or peripheral resources. Applications of electronic devices in the communication system can access the resources of this device or cross-device access the resources of other devices in the communication system.
在一些实施例中,电子设备100可以确定多组设备3和设备4。电子设备100可以依据第一权限信息以及上述多组设备3和设备4,批量生成多条第二权限信息。由此,电子设备100可以在短时间内生成多条权限信息,即,用户可以通过电子设备100同时设置多个应用的资源访问策略,提高了用户进行应用程序权限管理的效率。In some embodiments, electronic device 100 may determine multiple groups of devices 3 and 4 . The electronic device 100 can batch generate multiple pieces of second permission information based on the first permission information and the above-mentioned multiple groups of devices 3 and 4 . As a result, the electronic device 100 can generate multiple pieces of permission information in a short period of time, that is, the user can simultaneously set resource access policies for multiple applications through the electronic device 100, which improves the efficiency of user application permission management.
在上述方法中,电子设备100可以将第二权限信息发送给和第二权限信息关联的电子设备。和第二权限信息关联的电子设备是该第二权限信息所指示的资源所在设备。例如,电子设备100可以将第二权限信息发送给设备4。In the above method, the electronic device 100 may send the second permission information to the electronic device associated with the second permission information. The electronic device associated with the second permission information is the device where the resource indicated by the second permission information is located. For example, the electronic device 100 may send the second permission information to the device 4 .
在一些实施例中,和第二权限信息关联的电子设备接收到电子设备100发送的第二权限信息后,可以存储该第二权限信息,以接受该第二权限信息所指示的访问策略;或者,也可以不存储该第二权限信息,以拒绝该第二权限信息所指示的访问策略。由此,电子设备100必须基于设备4的许可进行第二权限信息的同步。降低了权限信息在设备4不知情的情况下被恶意篡改的风险,保障了用户隐私安全。In some embodiments, after receiving the second permission information sent by the electronic device 100, the electronic device associated with the second permission information can store the second permission information to accept the access policy indicated by the second permission information; or , or the second permission information may not be stored to deny the access policy indicated by the second permission information. Therefore, the electronic device 100 must synchronize the second permission information based on the permission of the device 4 . This reduces the risk of permission information being maliciously tampered with without the knowledge of the device 4, and ensures user privacy and security.
在一些实施例中,和第二权限信息关联的电子设备拒绝该第二权限信息所指示的访问策略后,可以通知电子设备100该拒绝信息。若电子设备100存储了第二权限信息,那么接收到上述拒绝信息,电子设备100可以删除该第二权限信息。若电子设备100未存储第二权限信息,那么接收到上述拒绝信息,电子设备100可以不再存储第二权限信息。In some embodiments, after the electronic device associated with the second permission information rejects the access policy indicated by the second permission information, the electronic device 100 may be notified of the rejection information. If the electronic device 100 stores the second permission information, then upon receiving the above rejection information, the electronic device 100 can delete the second permission information. If the electronic device 100 does not store the second permission information, then upon receiving the above rejection information, the electronic device 100 may no longer store the second permission information.
在一些实施例中,和第二权限信息关联的电子设备拒绝该第二权限信息所指示的访问策略后,还可以修改该第二权限信息,并将修改后的第二权限信息发送给电子设备100。若电子设备100存储了第二权限信息,那么接收到修改后的第二权限信息之后,电子设备100可以将存储的第二权限信息更新为修改后的第二权限信息。在一些实施例中,电子设备100可以将更新后的第二权限信息重新发送给通信系统中和第二权限信息关联的电子设备之外的其他电子设备。In some embodiments, after the electronic device associated with the second permission information rejects the access policy indicated by the second permission information, the second permission information can also be modified and the modified second permission information is sent to the electronic device. 100. If the electronic device 100 stores the second permission information, then after receiving the modified second permission information, the electronic device 100 can update the stored second permission information to the modified second permission information. In some embodiments, the electronic device 100 may resend the updated second permission information to other electronic devices in the communication system other than the electronic device associated with the second permission information.
本申请实施例中各个电子设备中存储的权限信息,例如上述第一权限信息或者第二权限信息,可用于通信系统中的应用程序访问资源时的鉴权。当通信系统中的电子设备生成一个访问请求时,可以根据存储的权限信息判断该电子设备是否具备该访问请求所需的权限,若有,将该访问请求发送给其对应的资源所在设备。资源所在设备也可以根据存储的权限信息判断该电子设备是否具备该访问请求所需的权限,若有,则响应该访问请求。如果生成访问请求的电子设备和资源所在设备为同一设备,则可以省略上述设备之间发送访问请求的过程。 由此,生成访问请求的电子设备在将访问请求发送给其对应的资源所在设备前,可以事先进行鉴权,减少了设备间的无效交互动作,提高了电子设备对访问请求的处理效率。除此之外,通信系统中电子设备的应用必须严格遵循权限信息当中的访问策略,来访问系统中电子设备的资源,降低了系统中电子设备的资源被随意访问的风险,保障了用户隐私安全。通信系统中的应用程序访问资源时,应用程序所在的电子设备,和,资源所在设备进行双侧鉴权,可以有效保障鉴权结果的准确性,保证应用程序严格遵循权限信息当中的访问策略来访问权限,更进一步地保障了用户隐私不受非法侵害。The permission information stored in each electronic device in the embodiment of the present application, such as the above-mentioned first permission information or the second permission information, can be used for authentication when applications in the communication system access resources. When an electronic device in the communication system generates an access request, it can be determined based on the stored permission information whether the electronic device has the permissions required for the access request. If so, the access request is sent to the device where the corresponding resource is located. The device where the resource is located can also determine whether the electronic device has the permissions required for the access request based on the stored permission information, and if so, respond to the access request. If the electronic device that generates the access request and the device where the resource is located are the same device, the process of sending the access request between the above devices can be omitted. Therefore, the electronic device that generates the access request can be authenticated in advance before sending the access request to the device where the corresponding resource is located, which reduces invalid interactions between devices and improves the efficiency of the electronic device in processing access requests. In addition, the application of electronic devices in the communication system must strictly follow the access policy in the permission information to access the resources of the electronic devices in the system, which reduces the risk of the resources of the electronic devices in the system being accessed at will and ensures user privacy and security. . When an application in the communication system accesses resources, the electronic device where the application is located and the device where the resource is located perform bilateral authentication, which can effectively ensure the accuracy of the authentication results and ensure that the application strictly follows the access policy in the permission information. Access rights further protect user privacy from illegal infringement.
下面对上述应用程序权限管理方法、系统及相关装置的实现进行具体介绍。The following is a detailed introduction to the implementation of the above application rights management method, system and related devices.
首先介绍本申请实施例提供的通信系统10的结构示意图。First, a schematic structural diagram of the communication system 10 provided by the embodiment of the present application is introduced.
参考图1,图1示出了本申请实施例提供的通信系统10。如图1所示,通信系统10包括多个电子设备。通信系统10中的一个电子设备,和,通信系统10中的部分或全部设备具备信任关系。具备信任关系的电子设备互相允许对方管理自己设备上应用的权限。示例性的,图1中示出了由电子设备100、MatePad、MateBook、智能手表、Sound X、Vision构成的通信系统10。Referring to Figure 1, Figure 1 shows a communication system 10 provided by an embodiment of the present application. As shown in Figure 1, communication system 10 includes a plurality of electronic devices. An electronic device in the communication system 10 and some or all devices in the communication system 10 have a trust relationship. Electronic devices with a trust relationship allow each other to manage the permissions of applications on their own devices. Exemplarily, FIG. 1 shows a communication system 10 composed of an electronic device 100, a MatePad, a MateBook, a smart watch, Sound X, and a Vision.
通信系统10中的电子设备可以为手机、平板电脑、可穿戴设备、笔记本电脑、上网本、个人数字助理(personal digital assistant,PDA)等便携式电子设备。便携式电子设备的示例性实施例包括但不限于搭载iOS、android、microsoft或者其他操作系统的便携式电子设备。还应当理解的是,在本申请其他一些实施例中,电子设备也可以不是便携式电子设备,而是智能电视机、智能音箱、智慧屏、台式电脑或者电子广告牌等等。本申请实施例对设备类型不作任何限制。在本申请实施例中,电子设备通常是可以提供用户界面、可以与用户交互、为用户提供业务功能的智能电子设备。The electronic devices in the communication system 10 may be portable electronic devices such as mobile phones, tablet computers, wearable devices, notebook computers, netbooks, and personal digital assistants (personal digital assistants, PDAs). Exemplary embodiments of portable electronic devices include, but are not limited to, portable electronic devices equipped with iOS, Android, Microsoft, or other operating systems. It should also be understood that in other embodiments of the present application, the electronic device may not be a portable electronic device, but may be a smart TV, a smart speaker, a smart screen, a desktop computer, or an electronic billboard, etc. The embodiments of this application do not place any restrictions on device types. In the embodiment of this application, the electronic device is usually an intelligent electronic device that can provide a user interface, interact with the user, and provide business functions for the user.
通信系统10中的各电子设备存储有权限信息库,权限信息库可以包括一条或多条权限信息。权限信息可以包括以下几项:应用的标识、应用所在设备的标识、资源的标识、资源所在设备的标识、访问策略。该权限信息用于指示应用对资源的访问策略。上述访问策略可以为应用对同设备的设备资源的访问策略,也可以为应用对异设备的设备资源的访问策略。示例性的,应用对同设备的设备资源的访问策略可以是电子设备100的应用1对电子设备100自身相机资源的访问策略,应用对异设备的设备资源的访问策略可以是电子设备100的应用1对MatePad的相机资源的访问策略。Each electronic device in the communication system 10 stores a permission information library, and the permission information library may include one or more pieces of permission information. Permission information may include the following items: the identification of the application, the identification of the device where the application is located, the identification of the resource, the identification of the device where the resource is located, and the access policy. This permission information is used to indicate the application's access policy to resources. The above access policy may be an application's access policy to device resources of the same device, or may be an application's access policy to device resources of a different device. For example, the application's access policy to the device resources of the same device may be the access policy of application 1 of the electronic device 100 to the electronic device 100's own camera resources, and the application's access policy to the device resources of a different device may be the application of the electronic device 100 1 Access policy to MatePad’s camera resources.
通信系统10中的电子设备100可用于响应于用户操作,生成第一权限信息。或者,响应于用户操作,显示用于指示第一权限信息的用户界面。在电子设备100生成第一权限信息,或,显示用于指示第一权限信息的用户界面之后,电子设备100可用于接收第一用户操作。在显示屏上显示权限管理界面。权限管理界面可用于供用户确定一组或多组应用所在的设备3和资源所在的设备4。电子设备100可以依据上述一组或多组设备3和设备4,以及电子设备100存储的第一权限信息,生成一条或多条第二权限信息。The electronic device 100 in the communication system 10 may be configured to generate first permission information in response to user operations. Alternatively, in response to the user operation, a user interface indicating the first permission information is displayed. After the electronic device 100 generates the first permission information or displays a user interface indicating the first permission information, the electronic device 100 may be configured to receive a first user operation. The rights management interface is displayed on the display screen. The rights management interface can be used for the user to determine the device 3 where one or more groups of applications are located and the device 4 where the resources are located. The electronic device 100 may generate one or more pieces of second permission information based on the above one or more groups of devices 3 and 4 and the first permission information stored by the electronic device 100 .
在本申请实施例中,通信系统10中的各电子设备之间可以基于各种有线通信方式、无线通信方式或移动通信方式建立连接。上述有线通信方式可以为同轴电缆通信、通用串行总线(universal serial bus,USB)接口通信、RS232串口通信等。上述无线通信方式可以为蓝牙通信、无线保真(wireless fidelity,WiFi)通信、超宽带(ultra wide band,UWB)通信、红外(infrared)通信、近场通信(near field communication,NFC)等。上述移动通信方式可以为2G/3G/4G/5G通信等。示例性的,各电子设备可以具有USB通信模块、RS232串口通信模块、蓝牙通信模 块、WiFi通信模块、UWB通信模块、红外通信模块、NFC通信模块等通信模块、2G/3G/4G/5G通信模块中的一项或多项通信模块,各电子设备之间可以基于上述一项或多项通信模块建立连接。In this embodiment of the present application, connections can be established between electronic devices in the communication system 10 based on various wired communication methods, wireless communication methods, or mobile communication methods. The above wired communication method can be coaxial cable communication, universal serial bus (USB) interface communication, RS232 serial port communication, etc. The above-mentioned wireless communication methods may be Bluetooth communication, wireless fidelity (WiFi) communication, ultra wide band (UWB) communication, infrared (infrared) communication, near field communication (NFC), etc. The above-mentioned mobile communication methods can be 2G/3G/4G/5G communication, etc. For example, each electronic device may have a USB communication module, an RS232 serial communication module, and a Bluetooth communication module. One or more communication modules among the block, WiFi communication module, UWB communication module, infrared communication module, NFC communication module, 2G/3G/4G/5G communication module, each electronic device can be based on one of the above or multiple communication modules to establish connections.
在一些实施例中,各电子设备之间还可以基于服务器建立连接。示例性的,各电子设备可以登录同一服务器,并通过该服务器建立连接。In some embodiments, connections between electronic devices can also be established based on a server. For example, each electronic device can log in to the same server and establish a connection through the server.
通信系统10中的电子设备之间可以基于建立的连接进行信息传输,设备间传输的信息科包括上述电子设备100生成的第二权限信息,以及,设备间跨设备访问时的访问请求,以及其他的一些信息。Electronic devices in the communication system 10 can transmit information based on the established connection. The information transmitted between the devices includes the second permission information generated by the electronic device 100, as well as access requests for cross-device access between devices, and others. some information.
实现应用程序对设备资源的跨设备访问。除此之外,通信系统10中的电子设备还可以基于建立的连接进行信息传输,实现权限信息的传输。Enable applications to access device resources across devices. In addition, the electronic devices in the communication system 10 can also transmit information based on the established connection to realize the transmission of authority information.
在一些实施例中,通信系统10当中的电子设备地位平等,电子设备100可以是通信系统10当中的任一个电子设备。In some embodiments, the electronic devices in the communication system 10 have equal status, and the electronic device 100 can be any electronic device in the communication system 10 .
在另一些实施例中,通信系统10包括一个或多个主设备,和,一个或多个从设备。电子设备100是通信系统10当中的一个主设备。主设备和从设备可以由用户自行确定,也可以由通信系统10中的所有设备协商确定。在一些实施例中,通信系统10当中的特定形态的电子设备总是被设置为主设备,非特定形态的电子设备总是被设置为从设备。示例性的,该特定形态为手机形态。In other embodiments, communication system 10 includes one or more master devices, and one or more slave devices. The electronic device 100 is a master device in the communication system 10 . The master device and the slave device may be determined by the user, or may be determined by negotiation among all devices in the communication system 10 . In some embodiments, electronic devices of a specific form in the communication system 10 are always set as master devices, and electronic devices of non-specific forms are always set as slave devices. For example, the specific form is a mobile phone form.
下面介绍本申请实施例涉及的电子设备。The electronic equipment involved in the embodiments of the present application is introduced below.
图2示出了电子设备100的结构示意图。FIG. 2 shows a schematic structural diagram of the electronic device 100.
电子设备100可以包括处理器110,外部存储器接口120,内部存储器121,USB接口130,充电管理模块140,电源管理模块141,电池142,天线1,天线2,移动通信模块150,无线通信模块160,音频模块170,扬声器170A,受话器170B,麦克风170C,耳机接口170D,传感器模块180,按键190,马达191,指示器192,摄像头193,显示屏194,以及用户标识模块(subscriber identification module,SIM)卡接口195等。其中传感器模块180可以包括压力传感器180A,陀螺仪传感器180B,气压传感器180C,磁传感器180D,加速度传感器180E,距离传感器180F,接近光传感器180G,指纹传感器180H,温度传感器180J,触摸传感器180K,环境光传感器180L,骨传导传感器180M等。The electronic device 100 may include a processor 110, an external memory interface 120, an internal memory 121, a USB interface 130, a charging management module 140, a power management module 141, a battery 142, an antenna 1, an antenna 2, a mobile communication module 150, and a wireless communication module 160. , audio module 170, speaker 170A, receiver 170B, microphone 170C, headphone interface 170D, sensor module 180, button 190, motor 191, indicator 192, camera 193, display screen 194, and subscriber identification module (SIM) Card interface 195, etc. The sensor module 180 may include a pressure sensor 180A, a gyro sensor 180B, an air pressure sensor 180C, a magnetic sensor 180D, an acceleration sensor 180E, a distance sensor 180F, a proximity light sensor 180G, a fingerprint sensor 180H, a temperature sensor 180J, a touch sensor 180K, and ambient light. Sensor 180L, bone conduction sensor 180M, etc.
可以理解的是,本申请实施例示意的结构并不构成对电子设备100的具体限定。在本申请另一些实施例中,电子设备100可以包括比图示更多或更少的部件,或者组合某些部件,或者拆分某些部件,或者不同的部件布置。图示的部件可以以硬件,软件或软件和硬件的组合实现。It can be understood that the structure illustrated in the embodiment of the present application does not constitute a specific limitation on the electronic device 100 . In other embodiments of the present application, the electronic device 100 may include more or fewer components than shown in the figures, or some components may be combined, some components may be separated, or some components may be arranged differently. The components illustrated may be implemented in hardware, software, or a combination of software and hardware.
处理器110可以包括一个或多个处理单元,例如:处理器110可以包括应用处理器(application processor,AP),调制解调处理器,图形处理器(graphics processing unit,GPU),图像信号处理器(image signal processor,ISP),控制器,存储器,视频编解码器,数字信号处理器(digital signal processor,DSP),基带处理器,和/或神经网络处理器(neural-network processing unit,NPU)等。其中,不同的处理单元可以是独立的器件,也可以集成在一个或多个处理器中。The processor 110 may include one or more processing units. For example, the processor 110 may include an application processor (application processor, AP), a modem processor, a graphics processing unit (GPU), and an image signal processor. (image signal processor, ISP), controller, memory, video codec, digital signal processor (digital signal processor, DSP), baseband processor, and/or neural-network processing unit (NPU) wait. Among them, different processing units can be independent devices or integrated in one or more processors.
其中,控制器可以是电子设备100的神经中枢和指挥中心。控制器可以根据指令操作码和时序信号,产生操作控制信号,完成取指令和执行指令的控制。 The controller may be the nerve center and command center of the electronic device 100 . The controller can generate operation control signals based on the instruction operation code and timing signals to complete the control of fetching and executing instructions.
处理器110中还可以设置存储器,用于存储指令和数据。在一些实施例中,处理器110中的存储器为高速缓冲存储器。该存储器可以保存处理器110刚用过或循环使用的指令或数据。如果处理器110需要再次使用该指令或数据,可从所述存储器中直接调用。避免了重复存取,减少了处理器110的等待时间,因而提高了系统的效率。The processor 110 may also be provided with a memory for storing instructions and data. In some embodiments, the memory in processor 110 is cache memory. This memory may hold instructions or data that have been recently used or recycled by processor 110 . If the processor 110 needs to use the instructions or data again, it can be called directly from the memory. Repeated access is avoided and the waiting time of the processor 110 is reduced, thus improving the efficiency of the system.
在一些实施例中,处理器110可以包括一个或多个接口。接口可以包括集成电路(inter-integrated circuit,I2C)接口,集成电路内置音频(inter-integrated circuit sound,I2S)接口,脉冲编码调制(pulse code modulation,PCM)接口,通用异步收发传输器(universal asynchronous receiver/transmitter,UART)接口,移动产业处理器接口(mobile industry processor interface,MIPI),通用输入输出(general-purpose input/output,GPIO)接口,用户标识模块(subscriber identity module,SIM)接口,和/或USB接口等。In some embodiments, processor 110 may include one or more interfaces. Interfaces may include integrated circuit (inter-integrated circuit, I2C) interface, integrated circuit built-in audio (inter-integrated circuit sound, I2S) interface, pulse code modulation (pulse code modulation, PCM) interface, universal asynchronous receiver and transmitter (universal asynchronous receiver/transmitter (UART) interface, mobile industry processor interface (MIPI), general-purpose input/output (GPIO) interface, subscriber identity module (SIM) interface, and /or USB interface, etc.
电子设备100的无线通信功能可以通过天线1,天线2,移动通信模块150,无线通信模块160,调制解调处理器以及基带处理器等实现。The wireless communication function of the electronic device 100 can be implemented through the antenna 1, the antenna 2, the mobile communication module 150, the wireless communication module 160, the modem processor and the baseband processor.
天线1和天线2用于发射和接收电磁波信号。电子设备100中的每个天线可用于覆盖单个或多个通信频带。不同的天线还可以复用,以提高天线的利用率。例如:可以将天线1复用为无线局域网的分集天线。在另外一些实施例中,天线可以和调谐开关结合使用。Antenna 1 and Antenna 2 are used to transmit and receive electromagnetic wave signals. Each antenna in electronic device 100 may be used to cover a single or multiple communication frequency bands. Different antennas can also be reused to improve antenna utilization. For example: Antenna 1 can be reused as a diversity antenna for a wireless LAN. In other embodiments, antennas may be used in conjunction with tuning switches.
移动通信模块150可以提供应用在电子设备100上的包括2G/3G/4G/5G等无线通信的解决方案。移动通信模块150可以包括至少一个滤波器,开关,功率放大器,低噪声放大器(low noise amplifier,LNA)等。移动通信模块150可以由天线1接收电磁波,并对接收的电磁波进行滤波,放大等处理,传送至调制解调处理器进行解调。移动通信模块150还可以对经调制解调处理器调制后的信号放大,经天线1转为电磁波辐射出去。在一些实施例中,移动通信模块150的至少部分功能模块可以被设置于处理器110中。在一些实施例中,移动通信模块150的至少部分功能模块可以与处理器110的至少部分模块被设置在同一个器件中。The mobile communication module 150 can provide solutions for wireless communication including 2G/3G/4G/5G applied on the electronic device 100 . The mobile communication module 150 may include at least one filter, switch, power amplifier, low noise amplifier (LNA), etc. The mobile communication module 150 can receive electromagnetic waves through the antenna 1, perform filtering, amplification and other processing on the received electromagnetic waves, and transmit them to the modem processor for demodulation. The mobile communication module 150 can also amplify the signal modulated by the modem processor and convert it into electromagnetic waves through the antenna 1 for radiation. In some embodiments, at least part of the functional modules of the mobile communication module 150 may be disposed in the processor 110 . In some embodiments, at least part of the functional modules of the mobile communication module 150 and at least part of the modules of the processor 110 may be provided in the same device.
调制解调处理器可以包括调制器和解调器。其中,调制器用于将待发送的低频基带信号调制成中高频信号。解调器用于将接收的电磁波信号解调为低频基带信号。随后解调器将解调得到的低频基带信号传送至基带处理器处理。低频基带信号经基带处理器处理后,被传递给应用处理器。应用处理器通过音频设备(不限于扬声器170A,受话器170B等)输出声音信号,或通过显示屏194显示图像或视频。在一些实施例中,调制解调处理器可以是独立的器件。在另一些实施例中,调制解调处理器可以独立于处理器110,与移动通信模块150或其他功能模块设置在同一个器件中。A modem processor may include a modulator and a demodulator. Among them, the modulator is used to modulate the low-frequency baseband signal to be sent into a medium-high frequency signal. The demodulator is used to demodulate the received electromagnetic wave signal into a low-frequency baseband signal. The demodulator then transmits the demodulated low-frequency baseband signal to the baseband processor for processing. After the low-frequency baseband signal is processed by the baseband processor, it is passed to the application processor. The application processor outputs sound signals through audio devices (not limited to speaker 170A, receiver 170B, etc.), or displays images or videos through display screen 194. In some embodiments, the modem processor may be a stand-alone device. In other embodiments, the modem processor may be independent of the processor 110 and may be provided in the same device as the mobile communication module 150 or other functional modules.
无线通信模块160可以提供应用在电子设备100上的包括无线局域网(wireless local area networks,WLAN)(如无线保真(wireless fidelity,Wi-Fi)网络),蓝牙(bluetooth,BT),全球导航卫星系统(global navigation satellite system,GNSS),调频(frequency modulation,FM),近距离无线通信技术(near field communication,NFC),红外技术(infrared,IR)等无线通信的解决方案。无线通信模块160可以是集成至少一个通信处理模块的一个或多个器件。无线通信模块160经由天线2接收电磁波,将电磁波信号调频以及滤波处理,将处理后的信号发送到处理器110。无线通信模块160还可以从处理器110接收待发送的信号,对其进行调频,放大,经天线2转为电磁波辐射出去。The wireless communication module 160 can provide applications on the electronic device 100 including wireless local area networks (WLAN) (such as wireless fidelity (Wi-Fi) network), Bluetooth (bluetooth, BT), and global navigation satellites. System (global navigation satellite system, GNSS), frequency modulation (frequency modulation, FM), near field communication technology (near field communication, NFC), infrared technology (infrared, IR) and other wireless communication solutions. The wireless communication module 160 may be one or more devices integrating at least one communication processing module. The wireless communication module 160 receives electromagnetic waves via the antenna 2 , frequency modulates and filters the electromagnetic wave signals, and sends the processed signals to the processor 110 . The wireless communication module 160 can also receive the signal to be sent from the processor 110, frequency modulate it, amplify it, and convert it into electromagnetic waves through the antenna 2 for radiation.
在一些实施例中,电子设备100的天线1和移动通信模块150耦合,天线2和无线通信模块160耦合,使得电子设备100可以通过无线通信技术与网络以及其他设备通信。所述无线通信技术可以包括全球移动通讯系统(global system for mobile communications,GSM),通用分组无线服务(general packet radio service,GPRS),码分多址接入(code division multiple  access,CDMA),宽带码分多址(wideband code division multiple access,WCDMA),时分码分多址(time-division code division multiple access,TD-SCDMA),长期演进(long term evolution,LTE),BT,GNSS,WLAN,NFC,FM,和/或IR技术等。所述GNSS可以包括全球卫星定位系统(global positioning system,GPS),全球导航卫星系统(global navigation satellite system,GLONASS),北斗卫星导航系统(beidou navigation satellite system,BDS),准天顶卫星系统(quasi-zenith satellite system,QZSS)和/或星基增强系统(satellite based augmentation systems,SBAS)。In some embodiments, the antenna 1 of the electronic device 100 is coupled to the mobile communication module 150, and the antenna 2 is coupled to the wireless communication module 160, so that the electronic device 100 can communicate with the network and other devices through wireless communication technology. The wireless communication technology may include global system for mobile communications (GSM), general packet radio service (GPRS), code division multiple access (code division multiple access) access, CDMA), wideband code division multiple access (WCDMA), time-division code division multiple access (TD-SCDMA), long term evolution (long term evolution, LTE), BT , GNSS, WLAN, NFC, FM, and/or IR technology, etc. The GNSS may include global positioning system (GPS), global navigation satellite system (GLONASS), Beidou navigation satellite system (BDS), quasi-zenith satellite system (quasi -zenith satellite system (QZSS) and/or satellite based augmentation systems (SBAS).
在本申请实施例中,电子设备100可以通过有线通信模块、无线通信模块160或移动通信模块150,与通信系统10当中其他电子设备建立连接,并基于该连接实现权限信息的传输。In this embodiment of the present application, the electronic device 100 can establish a connection with other electronic devices in the communication system 10 through the wired communication module, the wireless communication module 160 or the mobile communication module 150, and realize the transmission of permission information based on the connection.
电子设备100通过GPU,显示屏194,以及应用处理器等实现显示功能。GPU为图像处理的微处理器,连接显示屏194和应用处理器。GPU用于执行数学和几何计算,用于图形渲染。处理器110可包括一个或多个GPU,其执行程序指令以生成或改变显示信息。The electronic device 100 implements display functions through a GPU, a display screen 194, an application processor, and the like. The GPU is an image processing microprocessor and is connected to the display screen 194 and the application processor. GPUs are used to perform mathematical and geometric calculations for graphics rendering. Processor 110 may include one or more GPUs that execute program instructions to generate or alter display information.
显示屏194用于显示图像,视频等。显示屏194包括显示面板。显示面板可以采用液晶显示屏(liquid crystal display,LCD)。显示面板还可以采用有机发光二极管(organic light-emitting diode,OLED),有源矩阵有机发光二极体或主动矩阵有机发光二极体(active-matrix organic light emitting diode,AMOLED),柔性发光二极管(flex light-emitting diode,FLED),miniled,microled,micro-oled,量子点发光二极管(quantum dot light emitting diodes,QLED)等制造。在一些实施例中,电子设备可以包括1个或N个显示屏194,N为大于1的正整数。The display screen 194 is used to display images, videos, etc. Display 194 includes a display panel. The display panel can use a liquid crystal display (LCD). The display panel can also use organic light-emitting diode (OLED), active matrix organic light-emitting diode or active matrix organic light-emitting diode (active-matrix organic light emitting diode, AMOLED), flexible light-emitting diode ( Manufacturing of flex light-emitting diodes (FLED), miniled, microled, micro-oled, quantum dot light emitting diodes (QLED), etc. In some embodiments, the electronic device may include 1 or N display screens 194, where N is a positive integer greater than 1.
在本申请实施例中,电子设备100可以在显示屏194上显示权限管理界面,响应于用户在权限管理界面上确定设备3和设备4的操作,处理器110可以依据第一权限信息,与,设备3和设备4,生成第二权限信息。本申请后续实施例将对权限管理界面,以及电子设备100生成第二权限信息的过程进行具体介绍,此处不再赘述。In the embodiment of the present application, the electronic device 100 can display a rights management interface on the display screen 194. In response to the user determining the operation of device 3 and device 4 on the rights management interface, the processor 110 can, based on the first rights information, and, Device 3 and device 4 generate second permission information. Subsequent embodiments of this application will specifically introduce the rights management interface and the process of the electronic device 100 generating the second rights information, which will not be described again here.
电子设备100可以通过ISP,摄像头193,视频编解码器,GPU,显示屏194以及应用处理器等实现拍摄功能。The electronic device 100 can implement the shooting function through an ISP, a camera 193, a video codec, a GPU, a display screen 194, an application processor, and the like.
外部存储器接口120可以用于连接外部存储卡,例如Micro SD卡,实现扩展电子设备100的存储能力。外部存储卡通过外部存储器接口120与处理器110通信,实现数据存储功能。例如将音乐,视频等文件保存在外部存储卡中。The external memory interface 120 can be used to connect an external memory card, such as a Micro SD card, to expand the storage capacity of the electronic device 100. The external memory card communicates with the processor 110 through the external memory interface 120 to implement the data storage function. Such as saving music, videos, etc. files in external memory card.
内部存储器121可以用于存储计算机可执行程序代码,所述可执行程序代码包括指令。处理器110通过运行存储在内部存储器121的指令,从而执行电子设备100的各种功能应用以及数据处理。内部存储器121可以包括存储程序区和存储数据区。其中,存储程序区可存储操作系统,至少一个功能所需的应用(比如声音播放功能,图像播放功能等)等。存储数据区可存储电子设备100使用过程中所创建的数据(比如音频数据,电话本等)等。此外,内部存储器121可以包括高速随机存取存储器,还可以包括非易失性存储器,例。如至少一个磁盘存储器件,闪存器件,通用闪存存储器(universal flash storage,UFS)等。Internal memory 121 may be used to store computer executable program code, which includes instructions. The processor 110 executes instructions stored in the internal memory 121 to execute various functional applications and data processing of the electronic device 100 . The internal memory 121 may include a program storage area and a data storage area. Among them, the stored program area can store an operating system, at least one application required for a function (such as a sound playback function, an image playback function, etc.). The storage data area may store data created during use of the electronic device 100 (such as audio data, phone book, etc.). In addition, the internal memory 121 may include a high-speed random access memory and may also include a non-volatile memory, for example. Such as at least one disk storage device, flash memory device, universal flash storage (UFS), etc.
在本申请实施例中,电子设备100存储有权限信息库,权限信息库包括一条或多条权限信息。在一些实施例中,电子设备100的权限信息库当中可以包括所有与电子设备100关联的权限信息,与电子设备100关联的权限信息是应用所在设备的标识或资源所在设备的标识为电子设备100的标识的权限信息。在一些实施例中,电子设备100的权限信息库可以包括通信系统10当中的所有权限信息。电子设备100可以依据存储的权限信息库进行鉴权。具体的,电子设备100可以接收到应用生成的访问设备资源的请求,响应于该请求,电子设备100可以依据权限信息库判断该应用是否具有访问该设备资源的权限。 In this embodiment of the present application, the electronic device 100 stores a permission information library, and the permission information library includes one or more pieces of permission information. In some embodiments, the permission information database of the electronic device 100 may include all permission information associated with the electronic device 100 . The permission information associated with the electronic device 100 is the identification of the device where the application is located or the identification of the device where the resource is located. The electronic device 100 The permission information of the identification. In some embodiments, the permission information library of the electronic device 100 may include all permission information in the communication system 10 . The electronic device 100 can perform authentication based on the stored permission information database. Specifically, the electronic device 100 may receive a request generated by an application to access device resources. In response to the request, the electronic device 100 may determine whether the application has the permission to access the device resource based on the permission information database.
电子设备100可以通过音频模块170,扬声器170A,受话器170B,麦克风170C,耳机接口170D,以及应用处理器等实现音频功能。例如音乐播放,录音等。The electronic device 100 can implement audio functions through the audio module 170, the speaker 170A, the receiver 170B, the microphone 170C, the headphone interface 170D, and the application processor. Such as music playback, recording, etc.
电子设备100的软件系统可以采用分层架构,事件驱动架构,微核架构,微服务架构,或云架构。本申请实施例以分层架构的Android系统为例,示例性说明电子设备100的软件结构。The software system of the electronic device 100 may adopt a layered architecture, an event-driven architecture, a microkernel architecture, a microservice architecture, or a cloud architecture. The embodiment of this application takes the Android system with a layered architecture as an example to illustrate the software structure of the electronic device 100 .
图3是本申请实施例提供的电子设备100的软件结构框图。FIG. 3 is a software structure block diagram of the electronic device 100 provided by the embodiment of the present application.
分层架构将软件分成若干个层,每一层都有清晰的角色和分工。层与层之间通过软件接口通信。在一些实施例中,将Android系统分为四层,从上至下分别为应用程序层,应用程序框架层,安卓运行时(Android runtime)和系统库,以及内核层。The layered architecture divides the software into several layers, and each layer has clear roles and division of labor. The layers communicate through software interfaces. In some embodiments, the Android system is divided into four layers, from top to bottom: application layer, application framework layer, Android runtime and system libraries, and kernel layer.
应用程序层可以包括一系列应用包。The application layer can include a series of application packages.
如图3所示,应用包可以包括权限管理应用,弹框授权应用,音乐,短信息,图库,通话,导航,蓝牙,视频等应用。其中:As shown in Figure 3, the application package can include permission management applications, pop-up authorization applications, music, short message, gallery, calls, navigation, Bluetooth, video and other applications. in:
权限管理应用可用于响应于应用生成的访问设备资源的请求进行鉴权。权限管理应用进行鉴权是权限管理应用依据权限信息库判断该应用是否具有访问该设备资源的权限的过程。若权限信息库当中的权限信息指示了该应用具有/不具有访问该设备资源的权限,则权限管理应用可以依据该权限信息授权/不授权给该应用。在一些实施例中,权限管理应用可以为电子设备100的生产厂商提供的系统应用。Rights management applications can be used to authenticate in response to application-generated requests to access device resources. Authentication by a rights management application is a process in which the rights management application determines whether the application has the permission to access the device resources based on the rights information database. If the permission information in the permission information base indicates that the application has/does not have the permission to access the device resources, the permission management application can authorize/not authorize the application based on the permission information. In some embodiments, the rights management application may be a system application provided by the manufacturer of the electronic device 100 .
弹框授权应用可用于提供权限管理界面,权限管理界面可用于供用户确定应用所在的设备3和资源所在的设备4。响应于权限管理界面上的第二用户操作,电子设备100可以确定设备3和设备4。之后,电子设备100可以依据第一权限信息,和,上述设备3和设备4生成第二权限信息。在一些实施例中,权限管理应用可以为电子设备100的生产厂商提供的系统应用。The pop-up authorization application can be used to provide a permission management interface, and the permission management interface can be used for the user to determine the device 3 where the application is located and the device 4 where the resource is located. In response to the second user operation on the rights management interface, the electronic device 100 may determine device 3 and device 4 . Afterwards, the electronic device 100 can generate the second permission information based on the first permission information and the above-mentioned device 3 and device 4 . In some embodiments, the rights management application may be a system application provided by the manufacturer of the electronic device 100 .
在一些实施例中,弹框授权应用与设置应用可以为不同的应用,也可以为同一个应用。In some embodiments, the pop-up authorization application and the setting application may be different applications, or they may be the same application.
应用程序框架层为应用程序层的应用提供应用编程接口(application programming interface,API)和编程框架。应用程序框架层包括一些预先定义的函数。The application framework layer provides an application programming interface (API) and programming framework for applications in the application layer. The application framework layer includes some predefined functions.
如图3所示,应用程序框架层可以包括窗口管理器,内容提供器,视图系统,电话管理器,资源管理器,通知管理器等。As shown in Figure 3, the application framework layer can include window manager, content provider, view system, phone manager, resource manager, notification manager, etc.
窗口管理器用于管理窗口程序。窗口管理器可以获取显示屏大小,判断是否有状态栏,锁定显示屏,截取显示屏等。A window manager is used to manage window programs. The window manager can obtain the display size, determine whether there is a status bar, lock the display, capture the display, etc.
内容提供器用来存放和获取数据,并使这些数据可以被应用访问。所述数据可以包括视频,图像,音频,拨打和接听的电话,浏览历史和书签,电话簿等。Content providers are used to store and retrieve data and make this data accessible to applications. Said data can include videos, images, audio, calls made and received, browsing history and bookmarks, phone books, etc.
视图系统包括可视控件,例如显示文字的控件,显示图片的控件等。视图系统可用于构建应用。显示界面可以由一个或多个视图组成的。例如,包括短信通知图标的显示界面,可以包括显示文字的视图以及显示图片的视图。The view system includes visual controls, such as controls that display text, controls that display pictures, etc. A view system can be used to build applications. The display interface can be composed of one or more views. For example, a display interface including a text message notification icon may include a view for displaying text and a view for displaying pictures.
电话管理器用于提供电子设备100的通信功能。例如通话状态的管理(包括接通,挂断等)。The phone manager is used to provide communication functions of the electronic device 100 . For example, call status management (including connected, hung up, etc.).
资源管理器为应用提供各种资源,比如本地化字符串,图标,图片,布局文件,视频文件等等。The resource manager provides various resources to the application, such as localized strings, icons, pictures, layout files, video files, etc.
通知管理器使应用可以在状态栏中显示通知信息,可以用于传达告知类型的消息,可以 短暂停留后自动消失,无需用户交互。比如通知管理器被用于告知下载完成,消息提醒等。通知管理器还可以是以图表或者滚动条文本形式出现在系统顶部状态栏的通知,例如后台运行的应用的通知,还可以是以对话窗口形式出现在显示屏上的通知。例如在状态栏提示文本信息,发出提示音,电子设备振动,指示灯闪烁等。The notification manager enables applications to display notification information in the status bar and can be used to convey notification-type messages. It will automatically disappear after a short stay without user interaction. For example, the notification manager is used to notify download completion, message reminders, etc. The notification manager can also be notifications that appear in the status bar at the top of the system in the form of charts or scroll bar text, such as notifications for applications running in the background, or notifications that appear on the display in the form of conversation windows. For example, text information is prompted in the status bar, a beep sounds, the electronic device vibrates, the indicator light flashes, etc.
Android Runtime包括核心库和虚拟机。Android runtime负责安卓系统的调度和管理。Android Runtime includes core libraries and virtual machines. Android runtime is responsible for the scheduling and management of the Android system.
核心库包含两部分:一部分是java语言需要调用的功能函数,另一部分是安卓的核心库。The core library contains two parts: one is the functional functions that need to be called by the Java language, and the other is the core library of Android.
应用程序层和应用程序框架层运行在虚拟机中。虚拟机将应用程序层和应用程序框架层的java文件执行为二进制文件。虚拟机用于执行对象生命周期的管理,堆栈管理,线程管理,安全和异常的管理,以及垃圾回收等功能。The application layer and application framework layer run in virtual machines. The virtual machine executes the java files of the application layer and application framework layer into binary files. The virtual machine is used to perform object life cycle management, stack management, thread management, security and exception management, and garbage collection and other functions.
系统库可以包括多个功能模块。例如:表面管理器(surface manager),媒体库(Media Libraries),三维图形处理库(例如:OpenGL ES),2D图形引擎(例如:SGL)等。System libraries can include multiple functional modules. For example: surface manager (surface manager), media libraries (Media Libraries), 3D graphics processing libraries (for example: OpenGL ES), 2D graphics engines (for example: SGL), etc.
表面管理器用于对显示子系统进行管理,并且为多个应用提供了2D和3D图层的融合。The surface manager is used to manage the display subsystem and provides the integration of 2D and 3D layers for multiple applications.
媒体库支持多种常用的音频,视频格式回放和录制,以及静态图像文件等。媒体库可以支持多种音视频编码格式,例如:MPEG4,H.264,MP3,AAC,AMR,JPG,PNG等。The media library supports playback and recording of a variety of commonly used audio and video formats, as well as static image files, etc. The media library can support a variety of audio and video encoding formats, such as: MPEG4, H.264, MP3, AAC, AMR, JPG, PNG, etc.
三维图形处理库用于实现三维图形绘图,图像渲染,合成,和图层处理等。The 3D graphics processing library is used to implement 3D graphics drawing, image rendering, composition, and layer processing.
2D图形引擎是2D绘图的绘图引擎。2D Graphics Engine is a drawing engine for 2D drawing.
内核层是硬件和软件之间的层。内核层至少包含显示驱动,摄像头驱动,音频驱动,传感器驱动。The kernel layer is the layer between hardware and software. The kernel layer contains at least display driver, camera driver, audio driver, and sensor driver.
下面结合捕获拍照场景,示例性说明电子设备100软件以及硬件的工作流程。The following exemplifies the workflow of the software and hardware of the electronic device 100 in conjunction with capturing the photographing scene.
当触摸传感器180K接收到触摸操作,相应的硬件中断被发给内核层。内核层将触摸操作加工成原始输入事件(包括触摸坐标,触摸操作的时间戳等信息)。原始输入事件被存储在内核层。应用程序框架层从内核层获取原始输入事件,识别该输入事件所对应的控件。以该触摸操作是触摸单击操作,该单击操作所对应的控件为相机应用图标的控件为例,相机应用调用应用框架层的接口,启动相机应用,进而通过调用内核层启动摄像头驱动,通过摄像头193捕获静态图像或视频。When the touch sensor 180K receives a touch operation, the corresponding hardware interrupt is sent to the kernel layer. The kernel layer processes touch operations into raw input events (including touch coordinates, timestamps of touch operations, and other information). Raw input events are stored at the kernel level. The application framework layer obtains the original input event from the kernel layer and identifies the control corresponding to the input event. Taking the touch operation as a touch click operation and the control corresponding to the click operation as a camera application icon control as an example, the camera application calls the interface of the application framework layer to start the camera application, and then starts the camera driver by calling the kernel layer. Camera 193 captures still images or video.
下面对应用程序权限管理过程中涉及的用户界面进行示例性说明。The following is an exemplary description of the user interface involved in the application rights management process.
图4A~图4C示例性示出了电子设备100的应用请求访问资源的权限时涉及的一组用户界面。4A to 4C exemplarily illustrate a set of user interfaces involved when an application of the electronic device 100 requests permission to access resources.
电子设备100可以显示如图4A所示的用户界面210,用户界面210可用于展示电子设备100已安装的应用。用户界面210可以显示有:状态栏、日历(calendar)、时间指示符、天气指示符、页面指示符、具有常用应用图标的托盘,以及其他应用图标。其中:其他应用图标例如可包括邮件的应用图标、设置应用的图标、音乐应用的图标和应用1的应用图标211。The electronic device 100 may display a user interface 210 as shown in FIG. 4A , and the user interface 210 may be used to display installed applications of the electronic device 100 . The user interface 210 may display a status bar, a calendar, a time indicator, a weather indicator, a page indicator, a tray with commonly used application icons, and other application icons. The other application icons may include, for example, an email application icon, a settings application icon, a music application icon, and the application icon 211 of Application 1.
不限于此,电子设备100中还可安装有更多的应用,并可以在显示屏上显示这些应用的图标。例如,电子设备100中还可以安装有购物类应用、订票类应用等等。It is not limited to this, more applications can be installed in the electronic device 100, and icons of these applications can be displayed on the display screen. For example, the electronic device 100 may also be installed with shopping applications, ticket booking applications, and so on.
不限于此,图4A所示的用户界面210还可以包括导航栏、侧边栏等等。在一些实施例中,图4A示例性所示的用户界面210可以称为主界面(home screen)。Not limited thereto, the user interface 210 shown in FIG. 4A may also include a navigation bar, a sidebar, and the like. In some embodiments, the user interface 210 illustrated in FIG. 4A may be called a home screen.
响应于用户作用于图4A当中的应用图标211的输入操作(例如触摸操作),电子设备100可以启动应用1。In response to the user's input operation (eg, touch operation) on the application icon 211 in FIG. 4A , the electronic device 100 may start the application 1 .
在电子设备100运行应用1的过程中,电子设备100可以显示如图4B所示的用户界面 220,在一些实施例中,图4B示例性所示的用户界面220可以称为聊天界面。用户界面220可以包括多个功能控件,功能控件例如可以为照片控件、拍摄控件221、视频通话控件、位置控件、红包控件、转账控件、语音输入控件、收藏控件等。During the process of the electronic device 100 running application 1, the electronic device 100 may display a user interface as shown in Figure 4B 220. In some embodiments, the user interface 220 illustratively shown in FIG. 4B may be called a chat interface. The user interface 220 may include multiple functional controls. The functional controls may be, for example, photo controls, shooting controls 221, video call controls, location controls, red envelope controls, transfer controls, voice input controls, collection controls, etc.
响应于用户作用于图4B当中的拍摄控件221的输入操作(例如触摸操作),电子设备100的应用1可以向电子设备100的权限管理应用发送访问电子设备100的相机资源的请求。在一些实施例中,若电子设备100的应用1是首次向电子设备100的权限管理应用发送访问电子设备100的相机资源的请求,那么电子设备100可以在显示屏上显示如图4C所示的用户界面230,用户界面230可以由电子设备100的弹框授权应用提供。在另一些实施例中,响应于电子设备100的应用1生成的访问电子设备100的相机资源的请求,电子设备100的权限管理应用可以进行鉴权。若电子设备100的权限信息库中没有指示电子设备100的应用1针对电子设备100的相机资源的访问策略的权限信息,电子设备100也可以在显示屏上显示如图4C所示的用户界面230,用户界面230可以由电子设备100的弹框授权应用提供。In response to the user's input operation (eg, touch operation) on the shooting control 221 in FIG. 4B , the application 1 of the electronic device 100 may send a request to access the camera resource of the electronic device 100 to the rights management application of the electronic device 100 . In some embodiments, if the application 1 of the electronic device 100 sends a request to access the camera resource of the electronic device 100 to the rights management application of the electronic device 100 for the first time, the electronic device 100 may display on the display screen as shown in Figure 4C The user interface 230 may be provided by a pop-up authorization application of the electronic device 100 . In other embodiments, in response to a request generated by the application 1 of the electronic device 100 to access the camera resource of the electronic device 100, the rights management application of the electronic device 100 may perform authentication. If there is no permission information indicating the access policy of application 1 of the electronic device 100 for the camera resource of the electronic device 100 in the permission information database of the electronic device 100, the electronic device 100 may also display the user interface 230 as shown in FIG. 4C on the display screen. , the user interface 230 may be provided by a pop-up authorization application of the electronic device 100 .
用户界面230可以包括提示框231,提示框231包括提示信息和选择控件232。其中,提示信息可用于提示用户选择访问策略。提示信息可以实现为文本、图像、动画等。在一种实现方式中,提示信息可以实现为文本“是否允许应用1获取相机权限”。选择控件232可用于供用户选择访问策略。选择控件232包括多个选项按钮,各选项按钮对应不同的访问策略。示例性的,选择控件232包括选项按钮1和选项按钮2。其中,选项按钮1包括有提示信息“是”,选项按钮1指示的访问策略为授权。选项按钮2包括有提示信息“否”,选项按钮2指示的访问策略为不授权。The user interface 230 may include a prompt box 231 including prompt information and a selection control 232 . Among them, the prompt information can be used to prompt the user to select an access policy. Prompt information can be implemented as text, images, animations, etc. In one implementation, the prompt information can be implemented as text "Whether application 1 is allowed to obtain camera permissions". Selection control 232 may be used for the user to select an access policy. The selection control 232 includes a plurality of option buttons, each option button corresponding to a different access policy. By way of example, the selection control 232 includes option button 1 and option button 2. Among them, option button 1 includes the prompt message "Yes", and the access policy indicated by option button 1 is authorization. Option button 2 includes the prompt message "No", and the access policy indicated by option button 2 is not authorized.
响应于用户作用于图4C当中的选择控件232中任一选项按钮的输入操作(例如触摸操作),电子设备100可以生成第一权限信息,并将第一权限信息存储于权限信息库当中。示例性的,响应于用户作用于图4C当中的选项按钮1(包括有提示信息“是”)的输入操作(例如触摸操作),电子设备100可以生成第一权限信息。第一权限信息中的应用所在设备标识为电子设备100的标识,应用标识为应用1的标识,资源所在设备标识为电子设备100的标识,资源标识为相机资源的标识,访问策略为授权。电子设备100可以将生成的权限信息存储于权限信息库当中。In response to the user's input operation (eg, touch operation) on any option button in the selection control 232 in FIG. 4C , the electronic device 100 may generate first permission information and store the first permission information in the permission information database. Exemplarily, in response to the user's input operation (such as a touch operation) on option button 1 in FIG. 4C (including the prompt information "Yes"), the electronic device 100 may generate the first permission information. In the first permission information, the device identifier where the application is located is the identifier of the electronic device 100, the application identifier is the identifier of Application 1, the device identifier where the resource is located is the identifier of the electronic device 100, the resource identifier is the identifier of the camera resource, and the access policy is authorization. The electronic device 100 can store the generated permission information in the permission information database.
图4D示例性示出了一种触发电子设备100显示权限管理界面的用户界面。FIG. 4D exemplarily illustrates a user interface that triggers the electronic device 100 to display a rights management interface.
之后,电子设备100可以显示如图4D所示的用户界面240,用户界面240包括提示框241,提示框241包括提示信息和选择控件242。其中,提示信息可用于提示用户选择是否要触发电子设备100在显示屏上显示权限管理界面。提示信息可以实现为文本、图像、动画等。在一种实现方式中,提示信息可以实现为文本“是否同步该访问策略”。选择控件242可用于供用户选择是否要触发电子设备100在显示屏上显示权限管理界面。选择控件242可以包括选项按钮“是”和选项按钮“否”。其中,选项按钮“是”可用于触发电子设备100显示权限管理界面。Afterwards, the electronic device 100 can display the user interface 240 as shown in FIG. 4D . The user interface 240 includes a prompt box 241 , and the prompt box 241 includes prompt information and a selection control 242 . The prompt information may be used to prompt the user to choose whether to trigger the electronic device 100 to display the rights management interface on the display screen. Prompt information can be implemented as text, images, animations, etc. In an implementation manner, the prompt information can be implemented as text "Whether to synchronize this access policy". The selection control 242 may be used for the user to select whether to trigger the electronic device 100 to display the rights management interface on the display screen. Selection control 242 may include an option button "Yes" and an option button "No." Among them, the option button "Yes" can be used to trigger the electronic device 100 to display the rights management interface.
图5A~图5E示例性示出了电子设备100的用于指示第一权限信息的用户界面。5A to 5E exemplarily illustrate a user interface of the electronic device 100 for indicating first permission information.
电子设备100可以显示如图5A所示的用户界面310,用户界面310可以包括应用图标311。应用图标311是设置应用对应的应用图标。除此之外,对用户界面310当中其他内容的描述可以参考前述对如图4A所示的用户界面210的描述,此处不再赘述。 The electronic device 100 may display a user interface 310 as shown in FIG. 5A , and the user interface 310 may include an application icon 311 . The application icon 311 is an application icon corresponding to the setting application. In addition, the description of other contents in the user interface 310 may refer to the foregoing description of the user interface 210 shown in FIG. 4A , and will not be described again here.
响应于用户作用于图5A当中的应用图标311的输入操作(例如触摸操作),电子设备100可以启动设置应用,并显示如图5B所示的用户界面320。用户界面320可以包括飞行模式开关、Wi-Fi开关、蓝牙开关、个人热点控件、移动网络控件、勿扰模式空间、显示与亮度控件,和权限管理控件321等多个控件。In response to the user's input operation (eg, touch operation) on the application icon 311 in FIG. 5A , the electronic device 100 may launch the setting application and display the user interface 320 as shown in FIG. 5B . The user interface 320 may include multiple controls such as airplane mode switch, Wi-Fi switch, Bluetooth switch, personal hotspot control, mobile network control, Do Not Disturb mode space, display and brightness control, and permission management control 321.
响应于用户作用于图5B当中的权限管理控件321的输入操作(例如触摸操作),电子设备100可以显示如图5C所示的用户界面330。用户界面330可用于供用户选择应用所在的设备。用户界面330可以包括多个设备选项控件,设备选项控件可以指示电子设备100,或电子设备100的信任设备/信任设备组。信任设备是与电子设备100互相许可对方管理自身存储的权限信息的电子设备。示例性的,信任设备包括MatePad、MateBook。信任设备组是由多个信任设备组成的设备组合。示例性的,信任设备组包括同账号设备组和异账号设备组。其中,同账号设备组包括多个与电子设备100登陆了同一系统账号的信任设备。异账号设备组包括多个与电子设备100登陆了不同系统账号,或,未登录系统账号的信任设备。In response to the user's input operation (eg, touch operation) on the rights management control 321 in FIG. 5B , the electronic device 100 may display the user interface 330 as shown in FIG. 5C . User interface 330 may be used for the user to select a device on which the application resides. The user interface 330 may include a plurality of device option controls, which may indicate the electronic device 100 , or a trusted device/trusted device group of the electronic device 100 . A trusted device is an electronic device that mutually allows the electronic device 100 to manage the permission information stored by itself. Examples of trusted devices include MatePad and MateBook. A trusted device group is a combination of multiple trusted devices. By way of example, the trusted device group includes a device group with the same account and a device group with different accounts. Among them, the device group with the same account includes multiple trusted devices that are logged in with the same system account as the electronic device 100 . The device group with different accounts includes multiple trusted devices that are logged in with different system accounts as the electronic device 100, or that are not logged in with the system account.
响应于用户作用于图5C当中的任一个设备选项控件的输入操作(例如触摸操作),电子设备100可以确定应用所在设备标识,并显示如图5D所示的用户界面340。用户界面340可用于供用户选择应用。用户界面340可以包括应用1、应用2、应用N等多个应用选项控件。In response to the user's input operation (such as a touch operation) on any device option control in Figure 5C, the electronic device 100 can determine the device identification where the application is located, and display the user interface 340 as shown in Figure 5D. User interface 340 may be used for user selection of applications. The user interface 340 may include multiple application option controls such as Application 1, Application 2, and Application N.
响应于用户作用于图5D当中的任一个应用选项控件的输入操作(例如触摸操作),电子设备100可以确定应用标识,并显示如图5E所示的用户界面350。用户界面350可用于供用户选择设备资源和资源所在设备。在一种可能的实现方式中,用户界面350可以包括多个设备控件,任一个设备控件指示一个资源所在设备(例如本设备(电子设备100)、MatePad),任一个设备控件包括多个资源控件,任一个资源控件指示一种设备资源。In response to the user's input operation (eg, touch operation) on any application option control in FIG. 5D , the electronic device 100 may determine the application identification and display the user interface 350 as shown in FIG. 5E . The user interface 350 may be used for the user to select device resources and the device where the resources are located. In a possible implementation, the user interface 350 may include multiple device controls, any device control indicating a device where a resource is located (such as this device (electronic device 100), MatePad), and any device control including multiple resource controls. , any resource control indicates a device resource.
响应于用户作用于图5E当中的用户界面350的任一个资源控件的输入操作(例如触摸操作),电子设备100可以确定资源标识和资源所在设备标识。由此,响应于用户在图5C~图5E所示的用户界面330~用户界面350中所作出的操作,电子设备100可以确定应用所在设备标识、应用标识、资源标识和资源所在设备标识。In response to the user's input operation (such as a touch operation) on any resource control of the user interface 350 in FIG. 5E , the electronic device 100 may determine the resource identifier and the device identifier where the resource is located. Therefore, in response to operations performed by the user in the user interfaces 330 to 350 shown in FIGS. 5C to 5E , the electronic device 100 can determine the device identification where the application is located, the application identification, the resource identification, and the device identification where the resource is located.
上述图5C~图5E的用户界面显示顺序仅为示例。在一些实施例中,电子设备100可以先显示图5C以供用户确定应用所在设备标识,然后显示图5E以供用户确定资源标识和资源所在设备标识,再显示图5D以供用户确定应用标识。在另一些实施例中,电子设备100可以先显示图5D以供用户确定应用标识,然后显示图5C以供用户确定应用所在设备标识,再显示图5E以供用户确定资源标识和资源所在设备标识。本申请实施例对图5C~图5E的用户界面显示顺序,以及电子设备100确定应用所在设备标识、应用标识,和资源标识、资源所在设备标识的先后顺序不做限定。The above-mentioned user interface display sequence in FIGS. 5C to 5E is only an example. In some embodiments, the electronic device 100 may first display Figure 5C for the user to determine the device identification where the application is located, then display Figure 5E for the user to determine the resource identification and the device identification where the resource is located, and then display Figure 5D for the user to determine the application identification. In other embodiments, the electronic device 100 may first display FIG. 5D for the user to determine the application identifier, then display FIG. 5C for the user to determine the device identifier where the application is located, and then display FIG. 5E for the user to determine the resource identifier and the device identifier where the resource is located. . Embodiments of the present application do not limit the display order of the user interface in Figures 5C to 5E, as well as the order in which the electronic device 100 determines the device identifier where the application is located, the application identifier, the resource identifier, and the device identifier where the resource is located.
图5F示例性示出了另一种触发电子设备100显示权限管理界面的用户界面。FIG. 5F exemplarily illustrates another user interface for triggering the electronic device 100 to display a rights management interface.
在电子设备100确定应用所在设备标识、应用标识,和资源标识、资源所在设备标识之后,电子设备100可以显示如图5F所示的用户界面360,用户界面360可用于指示权限信息的访问策略,以及供用户更新权限信息的访问策略。用户界面360可以包括访问策略控件361~ 访问策略控件363,以及按钮364。其中,访问策略控件361~访问策略控件363可以分别对应不同的访问策略。示例性的,访问策略控件361对应访问策略“允许访问”。访问策略控件362对应访问策略“不允许访问”。访问策略控件363对应访问策略“仅在资源所在设备处于解锁状态时允许访问”。After the electronic device 100 determines the device identifier, the application identifier, the resource identifier, and the device identifier where the resource is located, the electronic device 100 can display the user interface 360 as shown in Figure 5F. The user interface 360 can be used to indicate the access policy of the permission information, and access policies for users to update permission information. User interface 360 may include access policy controls 361 ~ Access policy control 363, and button 364. Among them, the access policy controls 361 to 363 can respectively correspond to different access policies. For example, the access policy control 361 corresponds to the access policy "allow access". The access policy control 362 corresponds to the access policy "No access allowed". The access policy control 363 corresponds to the access policy "only allow access when the device where the resource is located is in an unlocked state".
电子设备100可以在权限信息的访问策略对应的访问策略控件上显示图形“√”,以指示权限信息的访问策略是该访问策略控件对应的访问策略。示例性的,若权限信息的访问策略为允许,那么,电子设备100可以在对应访问策略“允许访问”的策略控件361上显示图形“√”。The electronic device 100 may display a graphic "√" on the access policy control corresponding to the access policy of the permission information to indicate that the access policy of the permission information is the access policy corresponding to the access policy control. For example, if the access policy of the permission information is allowed, then the electronic device 100 can display the graphic "√" on the policy control 361 corresponding to the access policy "allow access".
响应于用户作用于图5F当中的访问策略控件361~访问策略控件363当中任一个的输入操作(例如触摸操作),电子设备100可以更新权限信息,将权限信息的访问策略更新为上述用户的输入操作作用于的访问策略控件对应的访问策略。之后,电子设备100可以将更新后的权限信息发送给通信系统10当中的部分或全部电子设备。In response to the user's input operation (such as a touch operation) on any one of the access policy controls 361 to 363 in FIG. 5F, the electronic device 100 can update the permission information and update the access policy of the permission information to the above-mentioned user input. The access policy corresponding to the access policy control that the operation acts on. Afterwards, the electronic device 100 may send the updated permission information to some or all electronic devices in the communication system 10 .
按钮364可用于触发电子设备100在显示屏上显示权限管理界面。按钮364可以包括提示信息,提示信息可用于提示用户按钮364可用于触发电子设备100显示权限管理界面。按钮364上的提示信息可以实现为文本、图像、动画等。示例性的,按钮364上的提示信息可以实现为文本“同步访问策略”。Button 364 may be used to trigger the electronic device 100 to display the rights management interface on the display screen. The button 364 may include prompt information, and the prompt information may be used to prompt the user. The button 364 may be used to trigger the electronic device 100 to display the rights management interface. The prompt information on the button 364 can be implemented as text, image, animation, etc. For example, the prompt information on button 364 can be implemented as the text "Synchronize Access Policy."
图6A~图6E示例性示出了电子设备100生成第二权限信息时涉及的用户界面。6A to 6E exemplarily illustrate the user interface involved when the electronic device 100 generates the second permission information.
接收到用户作用于如图4D所示的用户界面240中的选项按钮3的输入操作(例如触摸操作),或,用户作用于如图5F所示的用户界面360中的按钮364的输入操作(例如触摸操作),电子设备100可以启动弹框授权应用,并在显示屏上显示弹框授权应用提供的权限管理界面。示例性的,权限管理界面可以实现为如图6A所示的用户界面410。用户界面410为权限管理界面,用户界面410可用于供用户确定设备3和设备4。电子设备100可以依据用户确定的多组设备3和设备4,以及先前生成的权限信息当中的应用标识、资源标识和访问策略,生成第二权限信息。Receive an input operation (such as a touch operation) by the user on the option button 3 in the user interface 240 as shown in FIG. 4D, or receive an input operation (for example, a touch operation) by the user on the button 364 in the user interface 360 as shown in FIG. 5F ( For example, touch operation), the electronic device 100 can start the pop-up authorization application, and display the rights management interface provided by the pop-up authorization application on the display screen. By way of example, the rights management interface can be implemented as user interface 410 as shown in Figure 6A. The user interface 410 is a rights management interface, and the user interface 410 can be used for the user to determine device 3 and device 4 . The electronic device 100 may generate the second permission information based on the multiple groups of devices 3 and 4 determined by the user, as well as the application identification, resource identification and access policy among the previously generated permission information.
用户界面410包括标题栏、用于触发电子设备100返回上一界面的返回控件、设备选择控件411,提示信息412以及提示框413。其中:The user interface 410 includes a title bar, a return control for triggering the electronic device 100 to return to the previous interface, a device selection control 411 , prompt information 412 and a prompt box 413 . in:
设备选择控件411可用于供用户确定设备3和设备4。在一种实现方式中,设备选择控件411可以包括多个设备/设备组图标和添加控件。其中,多个设备/设备组图标可以包括本机(电子设备100)图标、MatePad图标、MateBook图标、智能手表图标、Sound X图标、Vision图标、异账号设备组图标、同账号设备组图标。添加控件可用于触发电子设备100添加信任设备/设备组。设备选择控件411的形态可以实现为环形图,本机(电子设备100)图标位于环形图中央,其他设备/设备组图标和添加控件呈圆圈状均匀环绕在环形图四周。Device selection control 411 may be used for the user to determine Device 3 and Device 4. In one implementation, device selection control 411 may include multiple device/device group icons and add controls. Among them, the multiple device/device group icons may include a native (electronic device 100) icon, a MatePad icon, a MateBook icon, a smart watch icon, a Sound X icon, a Vision icon, a different account device group icon, and a same account device group icon. The add control may be used to trigger the electronic device 100 to add a trusted device/device group. The form of the device selection control 411 can be implemented as a donut chart, with the local device (electronic device 100) icon located in the center of the donut chart, and other device/device group icons and added controls evenly surrounding the donut chart in a circle shape.
本申请对设备选择控件411的表现形式和布局不做限定。在其他实施例中,电子设备100的设备选择控件411也可以采用其他的表现形式和布局,以供用户确定设备3和设备4。This application does not limit the presentation form and layout of the device selection control 411. In other embodiments, the device selection control 411 of the electronic device 100 may also adopt other presentation forms and layouts for the user to determine device 3 and device 4 .
电子设备100可以接收到用户选中设备选择控件411中的任一设备/设备组图标,并拖拽该选中的设备/设备组图标靠近其他设备/设备组图标,使两个设备控件/设备组控件之间的距离小于预设距离的操作,电子设备100可以确定一组设备3和设备4。The electronic device 100 can receive the user's selection of any device/device group icon in the device selection control 411, and drag the selected device/device group icon close to other devices/device group icons, so that the two device controls/device group controls When the distance between them is less than the preset distance, the electronic device 100 can determine a group of device 3 and device 4 .
提示信息412可用于提示用户第一权限信息的应用标识、资源标识,以及访问策略。示例性的,若第一权限信息的应用标识为应用1的标识,资源标识为相机资源的标识,且访问策略为允许访问,那么,提示信息可以实现为文本“应用1->相机权限”和文本“授权”。 The prompt information 412 may be used to prompt the user for the application identification, resource identification, and access policy of the first permission information. For example, if the application identifier of the first permission information is the identifier of Application 1, the resource identifier is the identifier of the camera resource, and the access policy is to allow access, then the prompt information can be implemented as the text "Application 1->Camera Permission" and Text "Authorization".
提示框413可用于提示用户提示框413包括提示信息,提示信息可用于提示用户在用户界面410当中确定设备3和设备4的方法。提示信息可以实现为文本、图像、动画等。示例性的,提示信息可以实现为文本“拖拽操作的起点->拖拽操作的终点”和文本“首次点击(应用1所在设备)->二次点击(相机资源所在设备)”。The prompt box 413 may be used to prompt the user. The prompt box 413 includes prompt information, and the prompt information may be used to prompt the user to determine the method of device 3 and device 4 in the user interface 410 . Prompt information can be implemented as text, images, animations, etc. For example, the prompt information can be implemented as the text "Start point of drag operation -> End point of drag operation" and text "First click (device where application 1 is located) -> Second click (device where camera resource is located)".
对于电子设备100确定设备3和设备4的过程,示例性的,电子设备100接收到如图6B所示的用户选中智能手表图标,拖拽智能手表图标靠近本机(电子设备100)图标,使两个设备控件/设备组控件之间的距离小于预设距离的操作,电子设备100可以将用户拖拽操作的起点所在的设备/设备组图标对应的电子设备/设备组(智能手表图标)确定为设备3,将用户拖拽操作的终点所在的设备/设备组图标对应的电子设备/设备组(电子设备100)确定为设备4。For the process of the electronic device 100 determining device 3 and device 4, for example, the electronic device 100 receives the user's selection of the smart watch icon as shown in FIG. 6B, drags the smart watch icon close to the icon of the machine (electronic device 100), and If the distance between two device controls/device group controls is less than the preset distance, the electronic device 100 can determine the electronic device/device group (smart watch icon) corresponding to the device/device group icon where the starting point of the user's drag operation is. For device 3, the electronic device/device group (electronic device 100) corresponding to the device/device group icon where the end point of the user's drag operation is located is determined as device 4.
在一些实施例中,电子设备100可以接收到两次用户作用于设备选择控件411中的任一设备/设备组图标的点击操作,响应于上述用户操作,电子设备100可以确定设备3和设备4。具体的,电子设备100可以将第一次点击操作所在的设备/设备组图标对应的电子设备/设备组确定为设备3,将第二次点击操作所在的设备/设备组图标对应的电子设备/设备组确定为设备4。In some embodiments, the electronic device 100 may receive two user click operations on any device/device group icon in the device selection control 411. In response to the above user operations, the electronic device 100 may determine device 3 and device 4. . Specifically, the electronic device 100 can determine the electronic device/device group corresponding to the device/device group icon where the first click operation is located as device 3, and determine the electronic device/device group corresponding to the device/device group icon where the second click operation is located. The device group is determined to be device 4.
如图6C所示,在一些实施例中,在确定一组设备3和设备4之后,电子设备100可以判断该组设备3和设备4是否为无效组合。若设备3未安装有第一权限信息中的应用标识所指示的应用,或,设备4不具有第一权限信息中的资源标识所指示的设备资源,则电子设备100可以判断该组设备3和设备4为无效组合。电子设备100可以不存储该设备3和设备4,并在用户界面410的上方显示提示框,提示框可用于提示用户该组设备3和设备4为无效组合。示例性的,在用户进行拖拽操作的起点位于智能手表图标的情形下,若智能手表中未安装有应用1,电子设备100可以判断该组设备3和设备4为无效组合。电子设备可以不存储该组设备3和设备4,并在用户界面410上显示提示框,提示框可以包括提示信息,提示信息可以实现为文本“智能手表未安装有应用1”。As shown in FIG. 6C , in some embodiments, after determining a group of devices 3 and 4 , the electronic device 100 may determine whether the group of devices 3 and 4 is an invalid combination. If device 3 does not have the application indicated by the application identifier in the first permission information installed, or device 4 does not have the device resources indicated by the resource identifier in the first permission information, then the electronic device 100 can determine whether the group of devices 3 and Device 4 is an invalid combination. The electronic device 100 may not store the device 3 and device 4, and display a prompt box above the user interface 410. The prompt box may be used to prompt the user that the group of device 3 and device 4 is an invalid combination. For example, when the starting point of the user's drag operation is located at the smart watch icon, if application 1 is not installed in the smart watch, the electronic device 100 may determine that the set of device 3 and device 4 is an invalid combination. The electronic device may not store the group of device 3 and device 4, and display a prompt box on the user interface 410. The prompt box may include prompt information, and the prompt information may be implemented as the text "Application 1 is not installed on the smart watch."
如图6D所示,在确定第一组设备3和设备4之后,电子设备100再用户界面410上可以不再显示提示框412,而在原先提示框412的位置上显示组合信息控件414和确认按钮415。其中,组合信息控件414可用于显示设备3和设备4的标识。组合信息控件414可以包括一个或多个组合栏,任一个组合栏包括提示信息和删除控件。其中,对于提示信息而言,在一种实现方式中,提示信息可以实现为文本“智能手表->电子设备100”,指示电子设备100确定了一组设备3和设备4,且设备3为智能手表,设备4为电子设备100。确认按钮415可用于触发电子设备100生成第二权限信息。组合栏中的删除控件可用于触发电子设备100删除该组合栏指示的一组设备3和设备4。响应于用户作用于图6D当中的删除控件的输入操作(例如触摸操作),电子设备100可以删除该组合栏指示的一组设备3和设备4,且电子设备100将不再在用户界面410上显示该组合栏。As shown in Figure 6D, after determining the first group of device 3 and device 4, the electronic device 100 may no longer display the prompt box 412 on the user interface 410, but display the combined information control 414 and confirmation at the location of the original prompt box 412. Button 415. Among them, the combined information control 414 can be used to display the identification of device 3 and device 4. The combined information control 414 may include one or more combination columns, and any combination column includes prompt information and a delete control. Among them, as for the prompt information, in one implementation, the prompt information can be implemented as the text "Smart Watch -> Electronic Device 100", indicating that the electronic device 100 has determined a group of device 3 and device 4, and device 3 is a smart watch. Watch, device 4 is an electronic device 100 . The confirmation button 415 may be used to trigger the electronic device 100 to generate the second permission information. The delete control in the combination bar can be used to trigger the electronic device 100 to delete a group of devices 3 and 4 indicated by the combination bar. In response to the user's input operation (such as a touch operation) on the delete control in FIG. 6D , the electronic device 100 may delete the group of devices 3 and 4 indicated by the combination bar, and the electronic device 100 will no longer be on the user interface 410 Display the combo bar.
电子设备100可以确定一组或多组设备3和设备4。示例性的,如图6E所示,电子设备100可以确定以下五组设备3和设备4:1、智能手表和电子设备100。2、电子设备100和同账号设备。3、MatePad和MatePad。4、MatePad和电子设备100。5、智能手表和MatePad。 The electronic device 100 may determine one or more groups of devices 3 and 4 . For example, as shown in Figure 6E, the electronic device 100 can determine the following five groups of devices 3 and 4: 1. smart watch and electronic device 100. 2. electronic device 100 and devices with the same account. 3. MatePad and MatePad. 4. MatePad and electronic devices 100. 5. Smart watches and MatePad.
电子设备100确定任一组设备3和设备4的过程可以参考前述描述,此处不再赘述。The process by which the electronic device 100 determines any group of devices 3 and 4 may refer to the foregoing description, and will not be described again here.
电子设备100每确定一组设备3和设备4,用户界面410的组合信息控件414中会增加一个组合栏,该增加的组合栏可用于指示新确定的一组设备3和设备4。Each time the electronic device 100 determines a group of devices 3 and 4 , a combination column will be added to the combination information control 414 of the user interface 410 , and the added combination column can be used to indicate the newly determined group of devices 3 and 4 .
图7A~图7F示例性示出了电子设备100同步权限信息时涉及的用户界面。7A to 7F exemplarily illustrate the user interface involved when the electronic device 100 synchronizes permission information.
响应于用户作用于图6E当中的确认按钮415的输入操作(例如触摸操作),电子设备100可以依据用户确定的设备3和设备4,以及第一权限信息,生成第二权限信息。第二权限信息例如可以包括以下五条权限信息:In response to the user's input operation (eg, touch operation) on the confirmation button 415 in FIG. 6E , the electronic device 100 may generate second permission information based on the device 3 and device 4 determined by the user and the first permission information. The second permission information may include, for example, the following five pieces of permission information:
权限信息1:“应用1,智能手表,相机资源,电子设备100,允许访问”。Permission information 1: "Application 1, smart watch, camera resource, electronic device 100, access allowed".
权限信息2:“应用1,电子设备100,相机资源,同账号设备,允许访问”。Permission information 2: "Application 1, electronic device 100, camera resource, device with the same account, access allowed".
权限信息3:“应用1,MatePad,相机资源,MatePad,允许访问”。Permission information 3: "Application 1, MatePad, camera resources, MatePad, allow access."
权限信息4:“应用1,MatePad,相机资源,电子设备100,允许访问”。Permission information 4: "Application 1, MatePad, camera resource, electronic device 100, access allowed".
权限信息5:“应用1,智能手表,相机资源,MatePad,允许访问”。Permission information 5: "Application 1, smart watch, camera resources, MatePad, allow access".
电子设备100可以显示如图7A所示的用户界面510。用户界面510可以包括窗口511。窗口511可以包括提示信息、组合信息控件512和同步按钮513。其中,提示信息可用于提示用户第一权限信息的应用标识、资源标识和访问策略。提示信息可以实现为文本、图像或动画等。示例性的,提示信息可以实现为文本“应用1->相机权限”和文本“授权”。组合信息控件512可用于显示设备3和设备4的标识。对组合信息控件512的描述可以参考前述图6D当中对于组合信息控件414的描述,此处不再赘述。同步按钮513可用于触发电子设备100向设备4发送第二权限信息。Electronic device 100 may display user interface 510 as shown in Figure 7A. User interface 510 may include window 511 . The window 511 may include prompt information, a combined information control 512 and a synchronization button 513. The prompt information may be used to prompt the user for the application identification, resource identification and access policy of the first permission information. Prompt information can be implemented as text, images or animations, etc. For example, the prompt information can be implemented as the text "Application 1->Camera Permission" and the text "Authorization". Combined information control 512 may be used to display identifications of Device 3 and Device 4. The description of the combined information control 512 may refer to the aforementioned description of the combined information control 414 in FIG. 6D , and will not be described again here. The sync button 513 may be used to trigger the electronic device 100 to send the second permission information to the device 4 .
在一些实施例中,接收到用户作用于同步按钮513的输入操作(例如触摸操作),电子设备100可以基于有线通信技术、无线通信技术或移动通信技术,将第二权限信息发送给设备4。若电子设备100先前确定了多组设备3和设备4,致使电子设备100生成多条第二权限信息,电子设备100可以将各第二权限信息分别发送给其对应的设备4。之后,电子设备100可以在其显示屏上显示如图7B所示的用户界面520。用户界面520可以包括提示框521,提示框521可以包括提示信息,提示信息可用于提示用户电子设备100正在同步第二权限信息。提示信息可以实现为文本“正在同步生成的权限信息”。In some embodiments, upon receiving the user's input operation (eg, touch operation) on the synchronization button 513, the electronic device 100 may send the second permission information to the device 4 based on wired communication technology, wireless communication technology, or mobile communication technology. If the electronic device 100 has previously determined multiple groups of devices 3 and 4, causing the electronic device 100 to generate multiple pieces of second permission information, the electronic device 100 can send each second permission information to its corresponding device 4 respectively. Afterwards, the electronic device 100 may display the user interface 520 as shown in FIG. 7B on its display screen. The user interface 520 may include a prompt box 521, the prompt box 521 may include prompt information, and the prompt information may be used to prompt the user that the electronic device 100 is synchronizing the second permission information. The prompt information can be implemented as the text "Permission information generated by synchronization".
接收到电子设备100发送的第二权限信息,设备4可以在显示屏上显示用以提示接收到的第二权限信息的用户界面。After receiving the second permission information sent by the electronic device 100, the device 4 can display a user interface on the display screen to prompt the received second permission information.
以MatePad为例,由于上述权限信息3和上述权限信息5对应的设备4均为MatePad,MatePad可以接收到上述权限信息3和上述权限信息5,MatePad可以在其显示屏上显示如图7C所示的用户界面530。用户界面530可以包括提示框531,提示框531可以包括权限信息控件532和确认按钮533。其中,权限信息控件532可用于显示指示第二权限信息的提示信息,并供用户确定是否许可电子设备100同步第二权限信息。示例性的,权限信息控件532可以包括一个或多个权限信息栏,任一个权限信息栏可以对应一条MatePad接收到的第二权限信息。权限信息栏可以包括提示信息532A和选择框532B。其中,提示信息532A可用于提示用户该权限信息栏对应的第二权限信息中的访问策略。示例性的,由于权限信息3中的访问策略为“允许访问”,那么,对应于上述权限信息3的权限信息栏的提示信息532A可以实现为文本“授予MatePad中的应用1访问MatePad相机资源的权限”。选择框532B可用于 供用户选择是否许可MatePad存储该权限信息。选择框532B的状态包括选中状态和未选中状态。其中,选中状态的选择框532B可用于指示用户许可MatePad存储该权限信息。未选中状态的选择框532B可用于指示用户不许可MatePad存储该权限信息。在一些实施例中,选择框532B的状态默认为选中状态。接收到用户作用于选择框的输入操作(例如触摸操作),MatePad可以更新选择框532B的状态,将选择框532B的状态由选中状态更新为为选中状态。Taking MatePad as an example, since the device 4 corresponding to the above permission information 3 and the above permission information 5 is both MatePad, MatePad can receive the above permission information 3 and the above permission information 5, and MatePad can display it on its display as shown in Figure 7C User interface 530. The user interface 530 may include a prompt box 531 , and the prompt box 531 may include a permission information control 532 and a confirmation button 533 . Among them, the permission information control 532 can be used to display prompt information indicating the second permission information, and allow the user to determine whether to allow the electronic device 100 to synchronize the second permission information. For example, the permission information control 532 may include one or more permission information columns, and any permission information column may correspond to a piece of second permission information received by the MatePad. The permission information column may include prompt information 532A and a selection box 532B. The prompt information 532A may be used to prompt the user about the access policy in the second permission information corresponding to the permission information column. For example, since the access policy in permission information 3 is "allow access", then the prompt information 532A in the permission information column corresponding to the above permission information 3 can be implemented as the text "Grant application 1 in MatePad to access MatePad camera resources."Permissions". Selection box 532B is available for Allows users to choose whether to allow MatePad to store this permission information. The state of the selection box 532B includes a selected state and an unselected state. The selected selection box 532B may be used to instruct the user to allow the MatePad to store the permission information. The unchecked selection box 532B may be used to indicate that the user does not allow the MatePad to store the permission information. In some embodiments, the state of selection box 532B defaults to a selected state. Upon receiving the user's input operation (such as a touch operation) on the selection box, MatePad can update the state of the selection box 532B from the selected state to the selected state.
设备4可以响应于用户操作,存储/拒绝存储接收到的第二权限信息。The device 4 may store/refuse to store the received second permission information in response to the user operation.
示例性的,若在权限信息3对应的权限信息栏的选择框532B处于选中状态、权限信息5对应的权限信息栏的选择框532B处于未选中状态时,MatePad接收到用户作用于确认按钮533的触摸操作,MatePad可以存储权限信息3,拒绝存储权限信息5。For example, if the selection box 532B of the permission information column corresponding to permission information 3 is in a selected state and the selection box 532B of the permission information column corresponding to permission information 5 is in an unselected state, MatePad receives the user's action on the confirmation button 533. By touch operation, MatePad can store permission information 3, but refuses to store permission information 5.
对于被拒绝存储的第二权限信息,设备4可以在显示屏上显示用户界面,以供用户修改该第二权限信息。示例性的,若MatePad拒绝存储权限信息5,MatePad可以在显示屏上显示如图7D所示的用户界面540,用户界面540可用于供用户修改权限信息5。用户界面540可以包括提示框541,提示框541可以包括访问策略控件542A~访问策略控件542C,以及确认按钮543。对于访问策略控件542A~访问策略控件542C的描述可以参考前述图5F中对于访问策略控件361~访问策略控件363的描述,此处不再赘述。确认按钮543可用于触发MatePad修改权限信息5。示例性的,在接收到用户作用于访问策略控件542B的输入操作(例如触摸操作)之后,接收到用户作用于确认按钮543的输入操作(例如触摸操作),MatePad可以将权限信息5的访问策略修改为“不允许访问”。For the second permission information that is denied storage, the device 4 can display a user interface on the display screen for the user to modify the second permission information. For example, if the MatePad refuses to store the permission information 5, the MatePad can display the user interface 540 as shown in FIG. 7D on the display screen, and the user interface 540 can be used for the user to modify the permission information 5. The user interface 540 may include a prompt box 541 , and the prompt box 541 may include access policy controls 542A to 542C, and a confirmation button 543 . For the description of the access policy controls 542A to 542C, please refer to the aforementioned description of the access policy controls 361 to 363 in FIG. 5F , which will not be described again here. The confirmation button 543 can be used to trigger MatePad to modify the permission information 5. For example, after receiving the user's input operation (such as a touch operation) on the access policy control 542B and receiving the user's input operation (such as a touch operation) on the confirmation button 543, MatePad can change the access policy of the permission information 5 Change it to "No access allowed".
若设备4存储了第二权限信息,设备4可以向电子设备100发送告知消息,以告知电子设备100设备4存储了第二权限信息。接收到设备4发送的上述告知消息,电子设备100可以在显示屏上显示如图7E所示的用户界面550。用户界面550包括提示框551,提示框551包括提示信息,提示信息可以实现为文本“权限信息同步成功”。If the device 4 stores the second permission information, the device 4 can send a notification message to the electronic device 100 to notify the electronic device 100 that the device 4 stores the second permission information. After receiving the above notification message sent by the device 4, the electronic device 100 can display the user interface 550 as shown in Figure 7E on the display screen. The user interface 550 includes a prompt box 551. The prompt box 551 includes prompt information. The prompt information may be implemented as the text "Permission information synchronization successful."
若设备4拒绝存储第二权限信息,并修改了被拒绝存储的第二权限信息,设备4可以向电子设备100发送告知消息,以告知电子设备100设备4拒绝存储第二权限信息,并修改了第二权限信息。示例性的,MatePad可以拒绝存储权限信息5,并修改了权限信息5,将权限信息5的访问策略修改为“不允许访问”。MatePad向电子设备100发送告知消息,以告知电子设备100MatePad拒绝存储权限信息5,并修改了权限信息5。接收到MatePad发送的上述告知消息,电子设备100可以在显示屏上显示如图7F所示的用户界面560。用户界面560包括提示框561,提示框561包括提示信息和修改信息。其中,提示信息可以实现为文本“权限信息同步失败”。修改信息可以实现为文本“MatePad拒绝存储并修改了以下权限信息:”,和文本“授予智能手表中的应用1访问MatePad相机的权限”。If the device 4 refuses to store the second permission information and modifies the second permission information that is refused to be stored, the device 4 can send a notification message to the electronic device 100 to inform the electronic device 100 that the device 4 refuses to store the second permission information and modifies the second permission information. Second authority information. For example, MatePad can refuse to store the permission information 5, and modify the permission information 5, and modify the access policy of the permission information 5 to "no access allowed". MatePad sends a notification message to the electronic device 100 to inform the electronic device 100 that MatePad refuses to store the permission information 5 and modifies the permission information 5. After receiving the above notification message sent by MatePad, the electronic device 100 can display the user interface 560 as shown in Figure 7F on the display screen. The user interface 560 includes a prompt box 561, which includes prompt information and modification information. Among them, the prompt information can be implemented as the text "Synchronization of permission information failed." The modified information can be implemented as the text "MatePad refused to store and modified the following permission information:", and the text "Grant application 1 in the smart watch permission to access the MatePad camera".
图8A~图8J示例性示出了电子设备100管理信任设备/设备组时涉及的用户界面。8A to 8J exemplarily illustrate user interfaces involved when the electronic device 100 manages trusted devices/device groups.
用户界面410(权限管理界面)中的设备选择控件411包括多个设备/设备组图标。信任设备是与电子设备100互相许可对方管理自身存储的权限信息的电子设备。信任设备组是由多个信任设备组成的设备组合。电子设备100可以存储有信任设备和信任设备组的标识名单,并且还可以对各信任设备/信任设备组进行管理。The device selection control 411 in the user interface 410 (rights management interface) includes a plurality of device/device group icons. A trusted device is an electronic device that mutually allows the electronic device 100 to manage the permission information stored by itself. A trusted device group is a combination of multiple trusted devices. The electronic device 100 may store identification lists of trusted devices and trusted device groups, and may also manage each trusted device/trusted device group.
电子设备100管理信任设备/信任设备组包括:电子设备100添加信任设备/设备组,和, 删除信任设备/设备组。The electronic device 100 manages trusted devices/trusted device groups including: the electronic device 100 adds trusted devices/device groups, and, Remove trusted devices/device groups.
对于电子设备100添加信任设备的过程:响应于用户用于图6A当中的用户界面410的添加控件的输入操作(例如触摸操作),电子设备100可以显示如图8A所示的用户界面610。用户界面610可以包括窗口611,窗口611包括添加按钮1和添加按钮2,以及关闭控件。其中,添加按钮1可用于触发电子设备100添加单个信任设备,添加按钮1可以包括提示信息“添加单个设备”。添加按钮2可用于触发电子设备100添加信任设备组,添加按钮2可以包括提示信息“添加设备组”。关闭控件可用于触发电子设备100不显示窗口611。The process of adding a trusted device to the electronic device 100: In response to the user's input operation (eg, touch operation) for adding a control of the user interface 410 in FIG. 6A, the electronic device 100 may display the user interface 610 as shown in FIG. 8A. User interface 610 may include window 611 including Add Button 1 and Add Button 2, and a close control. Among them, the add button 1 can be used to trigger the electronic device 100 to add a single trusted device, and the add button 1 can include prompt information "add a single device". Add button 2 may be used to trigger the electronic device 100 to add a trusted device group, and add button 2 may include prompt information “add device group”. The close control may be used to trigger the electronic device 100 not to display window 611.
响应于用户作用于图8A当中的添加按钮1的输入操作(例如触摸操作),电子设备100可以基于无线通信技术或移动通信技术搜索附近设备。其中,无线通信技术例如可以为蓝牙通信、WiF通信、UWB通信、红外通信、NFC等。移动通信技术例如可以为2G/3G/4G/5G通信等。电子设备100可以显示如图8B所示的用户界面620。用户界面620包括窗口621。窗口621包括附近设备控件622、刷新按钮和返回按钮。其中,附近设备控件622可用于显示电子设备100搜索到的附近设备并供用户选择。附近设备控件622包括多个附近设备栏。刷新按钮可用于触发电子设备100重新搜索附近设备。返回按钮可用于触发电子设备100返回上一界面。In response to the user's input operation (eg, touch operation) on the add button 1 in FIG. 8A , the electronic device 100 may search for nearby devices based on wireless communication technology or mobile communication technology. The wireless communication technology may be, for example, Bluetooth communication, WiFi communication, UWB communication, infrared communication, NFC, etc. Mobile communication technology may be, for example, 2G/3G/4G/5G communication, etc. Electronic device 100 may display user interface 620 as shown in Figure 8B. User interface 620 includes window 621 . Window 621 includes nearby device controls 622, a refresh button, and a back button. Among them, the nearby device control 622 can be used to display the nearby devices searched by the electronic device 100 for the user to select. Nearby device controls 622 include multiple nearby device bars. The refresh button may be used to trigger the electronic device 100 to re-search for nearby devices. The return button may be used to trigger the electronic device 100 to return to the previous interface.
响应于用户作用于图8B当中的附近设备控件622中任一附近设备栏的输入操作(例如触摸操作),电子设备100可以向该附近设备发送请求消息,请求消息可用于请求附近设备许可电子设备100管理其权限信息库。接收到电子设备100发送的请求消息,附近设备可以显示用户界面供用户确定是否许可电子设备100管理其权限信息库。示例性的,响应于用户作用于图8B当中的MobilePhone1设备栏的触摸操作,电子设备100可以向MobilePhone1发送请求消息。接收到电子设备100发送的请求消息,MobilePhone1可以显示如图8C所示的用户界面630。用户界面630包括提示框631,提示框631可以包括提示信息和选择控件。其中,提示信息可以实现为文本“是否许可电子设备100管理本设备的权限信息?”。选择控件可用于供用户选择是否许可电子设备100管理本设备的权限信息,选择控件包括选项按钮“是”和选项按钮“否”。In response to the user's input operation (such as a touch operation) on any nearby device bar in the nearby device control 622 in FIG. 8B , the electronic device 100 may send a request message to the nearby device. The request message may be used to request the nearby device to permit the electronic device. 100 manages its permission information base. Upon receiving the request message sent by the electronic device 100, the nearby device may display a user interface for the user to determine whether to allow the electronic device 100 to manage its permission information base. Exemplarily, in response to the user's touch operation on the MobilePhone1 device bar in FIG. 8B , the electronic device 100 may send a request message to MobilePhone1. Upon receiving the request message sent by the electronic device 100, MobilePhone1 may display the user interface 630 as shown in FIG. 8C. The user interface 630 includes a prompt box 631, which may include prompt information and selection controls. The prompt information may be implemented as text "Do you allow the electronic device 100 to manage the permission information of this device?". The selection control can be used for the user to choose whether to allow the electronic device 100 to manage the permission information of the device. The selection control includes an option button "Yes" and an option button "No".
响应于用户在图8C当中的用户界面630上作用于选项按钮“是”或选项按钮“否”的操作,附近设备可以向电子设备100发送返回消息,返回消息可用于指示附近设备是否许可电子设备100管理其权限信息库。示例性的,响应于用户作用于图8C当中的选项按钮“是”的触摸操作,MobilePhone1可以向电子设备100发送返回消息,返回消息指示MobilePhone1许可电子设备100管理其权限信息库。响应于用户作用于图8C当中的选项按钮“否”的触摸操作,MobilePhone1可以向电子设备100发送返回消息,返回消息指示MobilePhone1禁止电子设备100管理其权限信息库。若接收到附近设备发送的返回消息,且该返回消息指示许可电子设备100管理其权限信息库,电子设备100可以将该附近设备的标识添加至信任设备/设备组的标识名单当中。示例性的,接收到MobilePhone1发送的电子设备100管理其权限信息库的消息,电子设备100可以将MobilePhone1添加至信任设备/设备组的标识名单当中,并显示如图8D所示的用户界面410。图8D所示的用户界面410当中的设备选择控件411包括有MobilePhone1图标。In response to the user's operation on the option button "Yes" or the option button "No" on the user interface 630 in FIG. 8C, the nearby device may send a return message to the electronic device 100, and the return message may be used to indicate whether the nearby device permits the electronic device. 100 manages its permission information base. Exemplarily, in response to the user's touch operation on the option button "Yes" in Figure 8C, MobilePhone1 may send a return message to the electronic device 100, and the return message indicates that MobilePhone1 allows the electronic device 100 to manage its permission information library. In response to the user's touch operation on the option button "No" in FIG. 8C , MobilePhone1 may send a return message to the electronic device 100 , and the return message instructs MobilePhone1 to prohibit the electronic device 100 from managing its permission information base. If a return message sent by a nearby device is received, and the return message indicates that the electronic device 100 is allowed to manage its permission information base, the electronic device 100 can add the identity of the nearby device to the identity list of the trusted device/device group. For example, after receiving the message sent by MobilePhone1 that the electronic device 100 manages its permission information base, the electronic device 100 can add MobilePhone1 to the identification list of trusted devices/device groups, and display the user interface 410 as shown in Figure 8D. The device selection control 411 in the user interface 410 shown in FIG. 8D includes a MobilePhone1 icon.
在一些实施例中,电子设备100的信任设备组包括同账号设备组和异账号设备组。在添加了一个新信任设备之后,电子设备100还可以判断新信任设备是否与电子设备100登陆了同一系统账号,并依据判断结果将该新信任设备添加至对应的信任设备组。若新信任设备与电子设备100登陆了同一系统账号,则电子设备100可以将该信任设备添加至同账号设备组, 否则则将该信任设备添加至异账号设备组。之后,如图8E所示,电子设备100可以在用户界面410上显示提示框,提示框包括提示信息,提示信息可用于提示用户电子设备100已将新信任设备添加至同账号设备组或异账号设备组。示例性的,若新信任设备为MobilePhone1,且电子设备100判断MobilePhone1并未与电子设备100登陆了同一系统账号,则电子设备100可以将MobilePhone1添加至异账号设备组,提示信息可以实现为文本“已自动将MobilePhone1添加至异账号设备”。In some embodiments, the trusted device group of the electronic device 100 includes a same-account device group and a different-account device group. After adding a new trusted device, the electronic device 100 can also determine whether the new trusted device has logged into the same system account as the electronic device 100, and add the new trusted device to the corresponding trusted device group based on the determination result. If the new trusted device and the electronic device 100 log in to the same system account, the electronic device 100 can add the trusted device to the same account device group, Otherwise, add the trusted device to the different account device group. Afterwards, as shown in Figure 8E, the electronic device 100 can display a prompt box on the user interface 410. The prompt box includes prompt information. The prompt information can be used to prompt the user that the electronic device 100 has added a new trusted device to the same account device group or a different account. Device group. For example, if the new trusted device is MobilePhone1, and the electronic device 100 determines that MobilePhone1 has not logged into the same system account as the electronic device 100, the electronic device 100 can add MobilePhone1 to the different account device group, and the prompt information can be implemented as the text " MobilePhone1 has been automatically added to the device with a different account."
对于电子设备100添加信任设备组的过程:响应于用户作用于图8A当中的用户界面610中的添加按钮2的输入操作(例如触摸操作),电子设备100可以显示如图8F所示的用户界面640。用户界面640包括窗口641,窗口641包括文本框、设备列表控件、确认按钮和返回按钮。其中,文本框可用于供用户设定信任设备组的名称。具体的,接收到用户输入文本的操作,电子设备100可将用户输入的文本确定为信任设备组的名称。示例性的,信任设备组的名称可以为“设备组1”。设备列表控件可用于供用户在电子设备100的所有信任设备当中选择多个设备,电子设备100可以将用户选择的多个设备确定为新添加的信任设备组所包括的电子设备。示例性的,设备列表控件可以包括多个信任设备控件,任一个信任设备控件对应一个电子设备100的信任设备。信任设备控件包括该信任设备控件对应的信任设备标识和选择框。接收到用户选择多个设备的操作,电子设备100可以将用户选择的多个设备确定为新添加的信任设备组所包括的电子设备。示例性的,响应于用户作用于图8F当中的用户界面640中的多个选择框的输入操作(例如触摸操作),以及之后作用于确认按钮的输入操作(例如触摸操作),电子设备100可以将多个选择框对应的电子设备100的信任设备确定为新添加的信任设备组所包括的电子设备。For the process of adding a trusted device group to the electronic device 100: in response to the user's input operation (such as a touch operation) on the add button 2 in the user interface 610 in FIG. 8A, the electronic device 100 may display the user interface as shown in FIG. 8F. 640. User interface 640 includes window 641, which includes a text box, a device list control, a confirm button, and a return button. Among them, the text box can be used for users to set the name of the trusted device group. Specifically, after receiving an operation of the user inputting text, the electronic device 100 may determine the user-entered text as the name of the trusted device group. For example, the name of the trusted device group may be "device group 1". The device list control can be used for the user to select multiple devices among all the trusted devices of the electronic device 100, and the electronic device 100 can determine the multiple devices selected by the user as electronic devices included in the newly added trusted device group. For example, the device list control may include multiple trusted device controls, and any trusted device control corresponds to a trusted device of the electronic device 100 . The trusted device control includes the trusted device identification and selection box corresponding to the trusted device control. Upon receiving the user's operation of selecting multiple devices, the electronic device 100 may determine the multiple devices selected by the user as electronic devices included in the newly added trusted device group. Exemplarily, in response to the user's input operation (eg, touch operation) on the plurality of selection boxes in the user interface 640 in FIG. 8F, and then the input operation (eg, touch operation) on the confirmation button, the electronic device 100 may The trusted devices of the electronic device 100 corresponding to the multiple selection boxes are determined as electronic devices included in the newly added trusted device group.
如图8G所示,电子设备100可以存储新添加的信任设备组的名称,和,新添加的信任设备组所包括的电子设备的标识。电子设备100可以在设备选择控件411中添加设备组1图标。As shown in FIG. 8G , the electronic device 100 may store the name of the newly added trusted device group and the identification of the electronic devices included in the newly added trusted device group. The electronic device 100 may add the device group 1 icon in the device selection control 411 .
对于电子设备100删除信任设备的过程,在一种可能的实现方式中,响应于用户作用于图6A当中的设备选择控件411中的任一信任设备控件(例如MatePad控件)的长按操作,如图8H所示,电子设备100可以在该信任设备控件的左上角显示删除控件,删除控件可用于触发电子设备100删除该信任设备,并在设备选择控件411当中不显示该信任设备控件。对于电子设备100删除信任设备组的过程,在一种可能的实现方式中,响应于用户作用于图6A当中的设备选择控件411中的任一信任设备组控件(例如同账号设备控件)的长按操作,如图8I所示,电子设备100可以在用户界面410上显示提示框,提示框可用于显示该信任设备组所包括的所有电子设备的标识。除此之外,电子设备100还可以在用户界面410上显示设置控件。响应于用户作用于图8I当中的该设置控件的输入操作(例如触摸操作),电子设备100可以显示如图8J所示的用户界面650。用户界面650可以包括信息窗口651,信息窗口651可用于显示信任设备组的信息。信息窗口651可以包括名称控件和设备管理控件652。其中,名称控件可用于显示并供用户更改信任设备组的名称。设备管理控件652可以包括多个设备信息控件。任一个设备信息控件对应信任设备组所包括的一个电子设备。设备信息控件可以包括电子设备标识和删除按钮。响应于用户作用于图8H当中的删除控件的输入操作(例如触摸操作),电子设备100可以删除该信任设备,并在设备管理控件652当中不显示该信任设备控件/设备组控件。For the process of the electronic device 100 deleting a trusted device, in one possible implementation, in response to the user's long press operation on any trusted device control (such as the MatePad control) in the device selection control 411 in FIG. 6A, such as As shown in FIG. 8H , the electronic device 100 can display a delete control in the upper left corner of the trusted device control. The delete control can be used to trigger the electronic device 100 to delete the trusted device and not display the trusted device control in the device selection control 411 . For the process of the electronic device 100 deleting the trusted device group, in one possible implementation, in response to the user's action on any trusted device group control (such as the same account device control) in the device selection control 411 in FIG. 6A According to the operation, as shown in FIG. 8I , the electronic device 100 can display a prompt box on the user interface 410 , and the prompt box can be used to display the identification of all electronic devices included in the trusted device group. In addition, the electronic device 100 may also display setting controls on the user interface 410. In response to the user's input operation (eg, touch operation) on the setting control in FIG. 8I , the electronic device 100 may display the user interface 650 as shown in FIG. 8J . User interface 650 may include an information window 651 that may be used to display information for a trusted device group. Information window 651 may include name controls and device management controls 652. Among them, the name control can be used to display and allow users to change the name of the trusted device group. Device management controls 652 may include multiple device information controls. Any device information control corresponds to an electronic device included in the trusted device group. Device information controls may include an electronic device identification and a delete button. In response to the user's input operation (eg, touch operation) on the delete control in FIG. 8H , the electronic device 100 may delete the trusted device and not display the trusted device control/device group control in the device management control 652 .
图9示例性示出了电子设备100更新权限信息时涉及的用户界面。 FIG. 9 exemplarily shows the user interface involved when the electronic device 100 updates permission information.
电子设备100可以更新权限信息。在一些实施例中,电子设备100可以在其设备资源被应用访问时更新权限信息。示例性的,电子设备100存储有以下权限信息:“应用1,智能手表,相机资源,电子设备100,授权”。当电子设备100的相机资源正在被智能手表的应用1访问时,电子设备100可以显示如图9所示的用户界面710。用户界面710可以包括提示框。提示框可以包括提示信息、关闭控件、了解更多按钮711和禁止按钮712。其中,提示信息可以实现为文本“智能手表的应用1正在访问本设备的相机”。关闭控件可用于触发电子设备100不再显示提示框。了解更多按钮711可用于触发电子设备100显示应用程序权限管理有关的介绍信息,介绍信息可以实现为文本、图像、动画等。禁止按钮712可用于触发电子设备100更新权限信息。接收到用户作用于禁止按钮712的输入操作(例如触摸操作),电子设备100将第二权限信息更新:“应用1,智能手表,相机资源,电子设备100,不授权”。The electronic device 100 can update permission information. In some embodiments, electronic device 100 may update permission information when its device resources are accessed by applications. For example, the electronic device 100 stores the following permission information: "Application 1, smart watch, camera resource, electronic device 100, authorization". When the camera resource of the electronic device 100 is being accessed by the application 1 of the smart watch, the electronic device 100 may display the user interface 710 as shown in FIG. 9 . User interface 710 may include prompt boxes. The prompt box may include prompt information, close control, learn more button 711 and ban button 712. The prompt information can be implemented as text "Smart watch application 1 is accessing the camera of this device." The closing control can be used to trigger the electronic device 100 to no longer display the prompt box. The learn more button 711 can be used to trigger the electronic device 100 to display introduction information related to application rights management. The introduction information can be implemented as text, images, animations, etc. The prohibit button 712 may be used to trigger the electronic device 100 to update permission information. Upon receiving the user's input operation (eg, touch operation) on the prohibition button 712, the electronic device 100 updates the second permission information: "Application 1, smart watch, camera resource, electronic device 100, not authorized."
图10示出了本申请实施例提供的应用程序权限管理方法的流程图。Figure 10 shows a flow chart of the application rights management method provided by the embodiment of the present application.
如图10所示,本申请提供的应用程序权限管理方法包括步骤S101~S109。其中,As shown in Figure 10, the application rights management method provided by this application includes steps S101 to S109. in,
S101、电子设备100生成第一权限信息,或,电子设备100显示用于指示第一权限信息的用户界面。S101. The electronic device 100 generates first permission information, or the electronic device 100 displays a user interface for indicating the first permission information.
在本申请以下实施例中,权限信息可以包括以下几项:应用的标识、应用所在设备的标识、资源的标识、资源所在设备标识、访问策略。该权限信息用于指示应用对资源的访问策略。In the following embodiments of this application, the permission information may include the following items: the identification of the application, the identification of the device where the application is located, the identification of the resource, the identification of the device where the resource is located, and the access policy. This permission information is used to indicate the application's access policy to resources.
访问策略例如可包括:允许访问、不允许访问、在特定条件下允许访问。该特定条件例如可包括资源所在设备处于解锁状态、应用在前台运行等。Access policies may include, for example: allow access, disallow access, and allow access under specific conditions. The specific conditions may include, for example, that the device where the resource is located is in an unlocked state, the application is running in the foreground, etc.
第一权限信息是电子设备100存储的权限信息库当中的一条权限信息。The first permission information is a piece of permission information in the permission information database stored in the electronic device 100 .
第一权限信息可包括以下几项:应用1的标识、设备1的标识、资源1的标识、设备2的标识、访问策略。第一权限信息用于指示设备1中的应用1对设备2中的资源1的访问策略。The first permission information may include the following items: the identification of application 1, the identification of device 1, the identification of resource 1, the identification of device 2, and the access policy. The first permission information is used to indicate the access policy of application 1 in device 1 to resource 1 in device 2.
其中,设备1和设备2可以是通信系统10当中的同一设备,也可以是通信系统10当中的不同设备。若设备1和设备2是同一设备,则上述访问策略为应用对同设备的设备资源的访问策略。若设备1和设备2是不同设备,则上述访问策略为应用对异设备的设备资源的访问策略。Device 1 and device 2 may be the same device in the communication system 10 , or they may be different devices in the communication system 10 . If device 1 and device 2 are the same device, the above access policy is the access policy applied to the device resources of the same device. If device 1 and device 2 are different devices, the above access policy is the access policy applied to the device resources of the different devices.
电子设备100和设备1可以是相同设备,也可以是不同设备。若电子设备100和设备1是相同设备,则上述访问策略为电子设备100自身的应用程序针对通信系统10中各个资源的访问策略。若电子设备100和设备1是不同设备,则上述访问策略为其他设备上的应用程序针对通信系统10中各个资源的访问策略。The electronic device 100 and the device 1 may be the same device or different devices. If the electronic device 100 and the device 1 are the same device, the above-mentioned access policy is the access policy of the application program of the electronic device 100 itself for each resource in the communication system 10 . If the electronic device 100 and the device 1 are different devices, the above-mentioned access policy is an access policy for each resource in the communication system 10 by the application program on the other device.
示例性的,第一权限信息可以为“应用1,电子设备100,相机资源,电子设备100,授权”。For example, the first permission information may be "Application 1, electronic device 100, camera resource, electronic device 100, authorization".
电子设备100可以响应于用户操作,生成第一权限信息。The electronic device 100 may generate first permission information in response to user operations.
在一些实施例中,电子设备100可以在响应于应用首次提出的资源访问请求,询问用户使用何种访问策略时,接收到用户操作,生成第一权限信息。示例性的,如图4A~图4D所示,电子设备100在运行应用1时,可以接收到用户在如图4B所示的用户界面220中首次作用于拍摄控件221的触摸操作,触发电子设备100的应用1首次向电子设备100的权限管理应用提出对相机资源的访问请求。电子设备100的权限管理应用可以调用弹框授权应用在 显示屏上显示如图4C所示的用户界面230,以询问用户针对该访问请求使用何种访问策略。接收到用户作用于选择控件232当中的选项按钮1的触摸操作,电子设备100可以生成第一权限信息。In some embodiments, the electronic device 100 may receive a user operation and generate the first permission information when asking the user which access policy is used in response to the resource access request made for the first time by the application. For example, as shown in FIGS. 4A to 4D , when the electronic device 100 is running application 1, it may receive the user's first touch operation on the shooting control 221 in the user interface 220 as shown in FIG. 4B, triggering the electronic device. Application 1 of 100 makes a request for access to camera resources to the rights management application of electronic device 100 for the first time. The rights management application of the electronic device 100 can call the pop-up authorization application to The user interface 230 shown in FIG. 4C is displayed on the display screen to ask the user which access policy to use for the access request. Upon receiving the user's touch operation on option button 1 among the selection controls 232 , the electronic device 100 may generate first permission information.
在一些实施例中,电子设备100还可以提供设置界面,用户可以在设置界面中输入用户操作,触发电子设备生成第一权限信息。示例性的,响应于用户确定应用所在设备标识、应用标识、资源标识和资源所在设备标识的操作,电子设备100可以显示对应的设置界面。电子设备100可以接收到用户在设置界面中选择访问策略的操作,并依据用户选择的访问策略,以及上述应用所在设备标识、应用标识、资源标识和资源所在设备标识,生成权限信息。In some embodiments, the electronic device 100 can also provide a setting interface, and the user can input user operations in the setting interface to trigger the electronic device to generate the first permission information. For example, in response to the user's operation of determining the device identification where the application is located, the application identification, the resource identification, and the device identification where the resource is located, the electronic device 100 may display a corresponding setting interface. The electronic device 100 can receive the user's operation of selecting an access policy in the setting interface, and generate permission information based on the access policy selected by the user, as well as the above-mentioned device identification, application identification, resource identification and resource identification.
如果电子设备100中已经存储有第一权限信息,则电子设备100可以显示用于指示该第一权限信息的用户界面。If the first permission information has been stored in the electronic device 100, the electronic device 100 may display a user interface indicating the first permission information.
具体的,电子设备100中存储有第一权限信息后,电子设备100可以响应于接收到的用户操作,显示用于指示该第一权限信息的用户界面。该用户操作可以是用户作用于电子设备提供的设置界面中的用户操作。示例性的,用于指示第一权限信息的用户界面例如可以为如图5C~图5F所示的用户界面330~用户界面360。具体的,图5C所示的用户界面330可用于指示第一权限信息的应用所在设备标识。图5D所示的用户界面340可用于指示第一权限信息的应用标识。图5E所示的用户界面350可用于指示第一权限信息的资源所在设备标识和资源标识。图5F所示的用户界面360可用于指示第一权限信息的访问策略。Specifically, after the first permission information is stored in the electronic device 100, the electronic device 100 may display a user interface indicating the first permission information in response to a received user operation. The user operation may be a user operation performed by the user on a setting interface provided by the electronic device. Exemplarily, the user interface used to indicate the first permission information may be user interface 330 to user interface 360 as shown in FIGS. 5C to 5F. Specifically, the user interface 330 shown in FIG. 5C may be used to indicate the device identification where the first permission information is applied. The user interface 340 shown in FIG. 5D may be used to indicate the application identification of the first permission information. The user interface 350 shown in FIG. 5E can be used to indicate the device identification and resource identification of the first permission information where the resource is located. The user interface 360 shown in FIG. 5F may be used to indicate the access policy of the first permission information.
S102、电子设备100接收到第一用户操作,响应于第一用户操作,电子设备100在显示屏上显示权限管理界面。S102. The electronic device 100 receives the first user operation, and in response to the first user operation, the electronic device 100 displays a rights management interface on the display screen.
第一用户操作可用于触发电子设备100显示权限管理界面。第一用户操作例如可以为用户作用于电子设备100提供的询问是否显示权限管理界面的界面中的操作,或,用户作用于电子设备提供的设置界面中的操作。示例性的,响应于用户作用于如图4D所示的用户界面240中的选项按钮3的输入操作(例如触摸操作),或,用户作用于如图5F所示的用户界面360中的按钮364的输入操作(例如触摸操作),电子设备100可以在显示屏上显示权限管理界面。The first user operation may be used to trigger the electronic device 100 to display the rights management interface. The first user operation may be, for example, an operation performed by the user on an interface provided by the electronic device 100 that asks whether to display the rights management interface, or an operation performed by the user on a setting interface provided by the electronic device. Exemplarily, in response to the user's input operation (such as a touch operation) on the option button 3 in the user interface 240 as shown in FIG. 4D, or in response to the user's operation on the button 364 in the user interface 360 as shown in FIG. 5F. According to the input operation (such as touch operation), the electronic device 100 can display the rights management interface on the display screen.
响应于第一用户操作,电子设备100可以在显示屏上显示权限管理界面,权限管理界面可以由弹框授权应用提供。In response to the first user operation, the electronic device 100 may display a rights management interface on the display screen, and the rights management interface may be provided by a pop-up authorization application.
权限管理界面可用于供用户确定应用所在设备3和资源所在设备4。权限管理界面包括多个设备控件/设备组控件,设备控件/设备组控件对应电子设备100,或电子设备100的信任设备/设备组。信任设备是与电子设备100互相许可对方管理自身存储的权限信息的电子设备。信任设备组是由多个信任设备组成的设备组合。示例性的,电子设备100的信任设备组可以包括同账号设备组和异账号设备组。其中,同账号设备组包括多个与电子设备100登陆了同一系统账号的信任设备。异账号设备组包括多个与电子设备100登陆了不同系统账号,或,未登录系统账号的信任设备。设备控件/设备组控件可以实现为图标、文本、图像等。The rights management interface can be used for users to determine the device 3 where the application is located and the device 4 where the resource is located. The rights management interface includes multiple device controls/device group controls, and the device controls/device group controls correspond to the electronic device 100, or the trusted devices/device groups of the electronic device 100. A trusted device is an electronic device that mutually allows the electronic device 100 to manage the permission information stored by itself. A trusted device group is a combination of multiple trusted devices. For example, the trusted device group of the electronic device 100 may include a same-account device group and a different-account device group. Among them, the device group with the same account includes multiple trusted devices that are logged in with the same system account as the electronic device 100 . The device group with different accounts includes multiple trusted devices that are logged in with different system accounts as the electronic device 100, or that are not logged in with the system account. Device controls/device group controls can be implemented as icons, text, images, etc.
在一些实施例中,权限管理界面还可以包括第一提示信息和/或第二提示信息。其中,第一提示信息可用于提示用户第一权限信息的应用的标识、资源的标识和访问策略。第二提示信息可用于提示用户选择应用所在设备和资源所在设备的方式。第一提示信息和第二提示信息可以实现为文本、图像、动画等形式。In some embodiments, the rights management interface may also include first prompt information and/or second prompt information. The first prompt information may be used to prompt the user for the identification of the application, the identification of the resource, and the access policy of the first permission information. The second prompt information may be used to prompt the user to select the device where the application is located and the device where the resource is located. The first prompt information and the second prompt information can be implemented in the form of text, image, animation, etc.
示例性的,权限管理界面可以实现为图6A所示的用户界面410。用户界面410当中的设备控件/设备组控件包括:本机(电子设备100)图标、MatePad图标、MateBook图标、智能 手表图标、Sound X图标、Vision图标、异账号设备组图标、同账号设备组图标。除此之外,当第一权限信息当中应用的标识为应用1的标识,资源标识为相机资源的标识,且访问策略为允许访问时,权限管理界面当中的第一提示信息可以实现为如图6A所示的用户界面410中文本形式的提示信息412:“应用1->相机权限”和“授权”。第二提示信息可以实现为如图6A所示的用户界面410中文本形式的提示信息413:“拖拽操作的起点->拖拽操作的终点”和“首次点击(应用1所在设备)->二次点击(相机资源所在设备)”。By way of example, the rights management interface can be implemented as user interface 410 shown in Figure 6A. The device controls/device group controls in the user interface 410 include: local machine (electronic device 100) icon, MatePad icon, MateBook icon, smart phone icon Watch icon, Sound X icon, Vision icon, different account device group icon, same account device group icon. In addition, when the application identifier in the first permission information is the identifier of application 1, the resource identifier is the identifier of the camera resource, and the access policy is to allow access, the first prompt information in the permission management interface can be implemented as shown in the figure The prompt information 412 in the form of text in the user interface 410 shown in 6A: "Application 1->Camera Permission" and "Authorization". The second prompt information can be implemented as prompt information 413 in the form of text in the user interface 410 as shown in Figure 6A: "Start point of drag operation -> End point of drag operation" and "First click (device where application 1 is located) -> Second click (device where the camera resource is located)".
在一些实施例中,在电子设备100在显示屏上显示权限管理界面之前,还需要进行安全验证。安全验证的方式可以为密码验证、指纹验证、人脸验证等。进行安全验证可以保证此时是电子设备100的所有者本人正在进行应用程序权限管理,进而可以保障用户隐私安全。In some embodiments, before the electronic device 100 displays the rights management interface on the display screen, security verification is also required. Security verification methods can be password verification, fingerprint verification, face verification, etc. Performing security verification can ensure that the owner of the electronic device 100 is performing application permission management at this time, thereby ensuring user privacy security.
S103、电子设备100接收到权限管理界面上的第二用户操作,确定应用所在的设备3和资源所在的设备4。S103. The electronic device 100 receives the second user operation on the rights management interface and determines the device 3 where the application is located and the device 4 where the resource is located.
设备3和设备4可以是通信系统10当中的不同设备,也可以是通信系统10当中的同一设备。若设备3和设备4为通信系统10当中的不同设备,那么电子设备100后续依据设备3和设备4生成的权限信息,指示了应用对同设备的设备资源的访问策略。若设备3和设备4为通信系统10当中的相同设备,那么电子设备100后续依据设备3和设备4生成的权限信息,指示了应用对通信系统10当中其他设备的设备资源的访问策略。Device 3 and device 4 may be different devices in the communication system 10 , or they may be the same device in the communication system 10 . If device 3 and device 4 are different devices in the communication system 10, then the electronic device 100 subsequently indicates the application's access policy to the device resources of the same device based on the permission information generated by device 3 and device 4. If device 3 and device 4 are the same devices in the communication system 10, then the electronic device 100 subsequently indicates the application's access policy to the device resources of other devices in the communication system 10 based on the permission information generated by device 3 and device 4.
电子设备100和设备3可以是相同设备,也可以是不同设备。若电子设备100和设备3是相同设备,则电子设备100后续依据设备3和设备4生成的权限信息,指示了电子设备100自身的应用程序针对通信系统10中各个资源的访问策略。若电子设备100和设备3是不同设备,则电子设备100后续依据设备3和设备4生成的权限信息,指示了通信系统10中其他设备的应用程序针对通信系统10中各个资源的访问策略。The electronic device 100 and the device 3 may be the same device or different devices. If the electronic device 100 and the device 3 are the same device, the electronic device 100 subsequently indicates the access policy of the electronic device 100's own application to each resource in the communication system 10 based on the permission information generated by the device 3 and the device 4 . If the electronic device 100 and the device 3 are different devices, the electronic device 100 subsequently indicates the access policies of the applications of other devices in the communication system 10 for each resource in the communication system 10 based on the permission information generated by the device 3 and the device 4 .
第二用户操作是用户在权限管理界面上确定设备3和设备4的操作。The second user operation is the user's operation to determine device 3 and device 4 on the rights management interface.
在一些实施例中,第二用户操作可以是用户选中任一设备控件/设备组控件,并拖拽该设备控件/设备组控件靠近任一设备控件/设备组控件,使两个设备控件/设备组控件之间的距离小于预设距离的操作。此时,电子设备100可以将用户拖拽操作的起点所在的设备控件/设备组控件对应的电子设备/设备组确定为设备3,将用户拖拽操作的终点所在的设备控件/设备组控件对应的电子设备/设备组确定为设备4。In some embodiments, the second user operation may be that the user selects any device control/device group control and drags the device control/device group control close to any device control/device group control, so that the two device controls/devices The distance between group controls is smaller than the preset distance. At this time, the electronic device 100 can determine the electronic device/device group corresponding to the device control/device group control where the starting point of the user's drag operation is located as device 3, and the device control/device group control corresponding to the end point of the user's drag operation. The electronic device/device group is identified as device 4.
示例性的,在权限管理界面实现为图6A所示的用户界面410的情形下,第二用户操作例如可以为用户在如图6B所示的用户界面410当中选中智能手表图标,并拖拽智能手表图标靠近本机(电子设备100)图标,使智能手表图标和本机(电子设备100)图标之间的距离小于预设距离的操作。此时,电子设备100可以将智能手表确定为设备3,将电子设备100确定为设备4。For example, when the rights management interface is implemented as the user interface 410 shown in FIG. 6A, the second user operation may be that the user selects the smart watch icon in the user interface 410 shown in FIG. 6B, and drags the smart watch icon. The watch icon is close to the icon of the local device (electronic device 100), so that the distance between the smart watch icon and the icon of the local device (electronic device 100) is less than a preset distance. At this time, the electronic device 100 may determine the smart watch as device 3 and the electronic device 100 as device 4.
在一些实施例中,第二用户操作还可以是两次用户作用于设备选择控件411中的任一设备控件/设备组控件的点击操作。此时,电子设备100可以将第一次点击操作所在的设备控件/设备组控件对应的电子设备/设备组确定为设备3,将第二次点击操作所在的设备控件/设备组控件对应的电子设备/设备组确定为设备4。In some embodiments, the second user operation may also be two user click operations on any device control/device group control in the device selection control 411 . At this time, the electronic device 100 can determine the electronic device/device group corresponding to the device control/device group control where the first click operation is located as device 3, and determine the electronic device/device group corresponding to the device control/device group control where the second click operation is located. The device/device group is identified as device 4.
示例性的,在权限管理界面实现为图6A所示的用户界面410的情形下,第二用户操作例如可以为用户在如图6B所示的用户界面410当中两次作用于MatePad图标的点击操作。此时,电子设备100可以确定设备3和设备4均为MatePad。For example, in the case where the rights management interface is implemented as the user interface 410 shown in FIG. 6A , the second user operation may be, for example, the user clicks twice on the MatePad icon in the user interface 410 shown in FIG. 6B . At this time, the electronic device 100 can determine that both device 3 and device 4 are MatePads.
电子设备100可以接收到一个或多个第二用户操作,并依据上述一个或多个第二用户操 作确定一组或多组设备3和设备4。示例性的,电子设备100可以确定图7A中的组合信息控件512所指示的多组设备3和设备4:智能手表和电子设备100、电子设备100和同账号设备、MatePad和MatePad,MatePad和电子设备100,智能手表和MatePad。The electronic device 100 may receive one or more second user operations, and perform the operation according to the one or more second user operations. Determine one or more groups of equipment 3 and equipment 4. Exemplarily, the electronic device 100 can determine multiple groups of devices 3 and 4 indicated by the combined information control 512 in FIG. 7A: smart watch and electronic device 100, electronic device 100 and devices with the same account, MatePad and MatePad, MatePad and electronic device. Device 100, smartwatch and MatePad.
在一些实施例中,在确定一组设备3和设备4之后,电子设备100可以判断该组设备3和设备4是否为无效组合。若设备3未安装有先前生成的权限信息中的应用标识所指示的应用,或,设备4不具有先前生成的权限信息中的资源标识所指示的设备资源,则电子设备100可以判断该组设备3和设备4为无效组合。电子设备100可以并在用户界面上显示提示框,提示框可用于提示用户该组设备3和设备4为无效组合。示例性的,提示框可以实现为如图6C所示的位于用户界面410上方的提示框。In some embodiments, after determining a set of devices 3 and 4, the electronic device 100 may determine whether the set of devices 3 and 4 is an invalid combination. If device 3 does not have the application indicated by the application identifier in the previously generated permission information installed, or device 4 does not have the device resource indicated by the resource identifier in the previously generated permission information, then the electronic device 100 can determine that the group of devices 3 and device 4 are invalid combinations. The electronic device 100 may display a prompt box on the user interface, and the prompt box may be used to prompt the user that the group of devices 3 and 4 is an invalid combination. For example, the prompt box can be implemented as a prompt box located above the user interface 410 as shown in FIG. 6C.
用户在输入第二用户操作后,还可以根据实际需求来调整选择的设备3和设备4。具体的,电子设备100可以响应于用户操作,删除设备3和设备4。上述用户操作例如可以为用户在如图7A所示的用户界面510当中作用于组合信息控件512中删除控件的触摸操作。由此,用户可以根据实际需求灵活调整选择的设备3和设备4,避免用户手误造成电子设备100生成错误的权限信息。After inputting the second user operation, the user can also adjust the selected device 3 and device 4 according to actual needs. Specifically, the electronic device 100 may delete device 3 and device 4 in response to user operation. The above-mentioned user operation may be, for example, the user's touch operation on the delete control in the combined information control 512 in the user interface 510 as shown in FIG. 7A . As a result, the user can flexibly adjust the selected device 3 and device 4 according to actual needs, thereby preventing the electronic device 100 from generating incorrect permission information due to user errors.
在一些实施例中,第二用户操作还可以包括用户在权限管理界面上确定资源2的操作。具体的,若第一权限信息对应的资源1包括多个次级资源,权限管理界面还可以包括资源控件。资源控件可用于供用户在资源1的基础之上,确定资源2。资源控件可以包括多个选项,各选项对应于资源1,或资源1的次级资源。接收到用户作用于资源控件中的选项的操作,电子设备100可以确定资源2。In some embodiments, the second user operation may also include the user's operation of determining resource 2 on the rights management interface. Specifically, if the resource 1 corresponding to the first permission information includes multiple secondary resources, the permission management interface may also include resource controls. The resource control can be used for users to determine resource 2 based on resource 1. The resource control can include multiple options, each option corresponding to resource 1, or a secondary resource of resource 1. Upon receiving the user's operation on the option in the resource control, the electronic device 100 may determine resource 2.
示例性的,相机资源可以包括以下次级资源:前置摄像头、后置摄像头。上述资源1为相机资源时,权限管理界面中的资源控件可以包括3个选项,各选项分别对应于:所有摄像头、前置摄像头、后置摄像头。接收到用户作用于对应于前置摄像头的选项的操作,电子设备100可以确定资源2为前置摄像头。For example, camera resources may include the following sub-resources: front camera and rear camera. When the above resource 1 is a camera resource, the resource control in the permission management interface can include three options, each of which corresponds to: all cameras, front cameras, and rear cameras. Upon receiving the user's operation on the option corresponding to the front-facing camera, the electronic device 100 may determine that the resource 2 is the front-facing camera.
由此,用户可以更为精细地限定应用程序访问资源的权限,有效地保护了用户的隐私安全。As a result, users can more precisely limit application permissions to access resources, effectively protecting user privacy.
在一些实施例中,设备3由第二用户操作确定,设备4由电子设备100直接确定为通信系统10当中的所有设备。电子设备100可以在权限管理界面上显示提示信息,以提示用户电子设备100已确定设备4为通信系统10当中的所有设备。上述权限管理界面上的第二用户操作可以是用户在权限管理界面上仅确定设备3的操作。接收到权限管理界面上的第二用户操作,电子设备100可以确定应用所在的设备3。在此种情形下,第二用户操作可以是用户作用于任一设备控件/设备组控件的输入操作,上述输入操作例如可以为触摸操作、长按操作等。电子设备100可以将上述设备控件/设备组控件对应的设备确定为设备3。In some embodiments, device 3 is determined by the second user operation, and device 4 is directly determined by the electronic device 100 as all devices in the communication system 10 . The electronic device 100 may display prompt information on the rights management interface to prompt the user that the electronic device 100 has determined that device 4 is all devices in the communication system 10 . The second user operation on the above rights management interface may be an operation in which the user only determines the device 3 on the rights management interface. Upon receiving the second user operation on the rights management interface, the electronic device 100 can determine the device 3 where the application is located. In this case, the second user operation may be an input operation performed by the user on any device control/device group control. The input operation may be a touch operation, a long press operation, etc., for example. The electronic device 100 may determine the device corresponding to the above device control/device group control as device 3.
由此,用户可以将通信系统10中所有设备上的某个资源授予给选定的设备的应用,使用户可以更为便捷地进行应用程序权限管理。As a result, the user can grant a certain resource on all devices in the communication system 10 to the application of the selected device, so that the user can more conveniently manage application rights.
S104、电子设备100依据第一权限信息,和,上述设备3和设备4,生成第二权限信息。S104. The electronic device 100 generates second permission information based on the first permission information and the above-mentioned device 3 and device 4.
电子设备100可以依据第一权限信息当中的应用的标识、资源的标识和访问策略,以及上述设备3和设备4,生成第二权限信息。具体的,电子设备100可以将第一权限信息中的应用的标识、资源的标识和访问策略分别确定为第二权限信息中的应用的标识、资源的标识和访问策略。电子设备100可以将上述设备3的标识确定为第二权限信息中的应用所在设备 的标识,将上述设备4确定为第二权限信息中的资源所在设备的标识。The electronic device 100 may generate the second permission information based on the identification of the application, the identification of the resource and the access policy in the first permission information, as well as the above-mentioned device 3 and device 4 . Specifically, the electronic device 100 may determine the application identifier, resource identifier and access policy in the first permission information as the application identifier, resource identifier and access policy in the second permission information respectively. The electronic device 100 may determine the identification of the above-mentioned device 3 as the device where the application in the second permission information is located. The identification of the device 4 is determined as the identification of the device where the resource in the second permission information is located.
示例性的,第一权限信息可以为“应用1的标识,电子设备100,相机资源的标识,电子设备100,允许访问”,第一权限信息指示电子设备100的应用1被允许访问电子设备100的相机资源。那么,参考图7A,电子设备100此时可以依据第一权限信息,和,上述电子设备100确定的设备3和设备4,生成5条第二权限信息。其中,For example, the first permission information may be "identity of application 1, electronic device 100, identification of camera resource, electronic device 100, access allowed", and the first permission information indicates that application 1 of electronic device 100 is allowed to access electronic device 100 camera resources. Then, referring to FIG. 7A, the electronic device 100 can generate five pieces of second permission information based on the first permission information and the device 3 and device 4 determined by the electronic device 100. in,
第1条第二权限信息为“应用1的标识,智能手表,相机资源的标识,电子设备100,允许访问”,该权限信息用于指示智能手表的应用1被允许访问电子设备100的相机资源。Article 1 of the second permission information is "identification of application 1, smart watch, camera resource identification, electronic device 100, access allowed". This permission information is used to indicate that application 1 of the smart watch is allowed to access the camera resources of the electronic device 100 .
第2条第二权限信息为“应用1的标识,电子设备100的标识,相机资源的标识,同账号设备的标识,允许访问”,该权限信息用于指示电子设备100的应用1被允许访问同账号设备的相机资源。Article 2 The second permission information is "the identification of application 1, the identification of electronic device 100, the identification of camera resources, the identification of the device with the same account, access is allowed." This permission information is used to indicate that application 1 of electronic device 100 is allowed to access. Camera resources of devices with the same account.
第3条第二权限信息为“应用1的标识,MatePad的标识,相机资源的标识,MatePad的标识,允许访问”,该权限信息用于指示MatePad的应用1被允许访问MatePad的相机资源。The second permission information in Article 3 is "identification of application 1, identification of MatePad, identification of camera resources, identification of MatePad, access allowed." This permission information is used to indicate that application 1 of MatePad is allowed to access the camera resources of MatePad.
第4条第二权限信息为“应用1的标识,MatePad的标识,相机资源的标识,电子设备100的标识,允许访问”,该权限信息用于指示MatePad的应用1被允许访问电子设备100的相机资源。Article 4 The second permission information is "the identification of application 1, the identification of MatePad, the identification of the camera resource, the identification of electronic device 100, access is allowed". This permission information is used to indicate that application 1 of MatePad is allowed to access the electronic device 100. Camera resources.
第5条第二权限信息为“应用1的标识,智能手表的标识,相机资源的标识,MatePad的标识,允许访问”,该权限信息用于指示智能手表的应用1被允许访问MatePad的相机资源。The second permission information in Article 5 is "Identification of application 1, identification of smart watch, identification of camera resources, identification of MatePad, access allowed". This permission information is used to indicate that application 1 of the smart watch is allowed to access the camera resources of MatePad. .
在一些实施例中,电子设备100可以依据第一权限信息,和部分的设备3和设备4,生成第二权限信息。上述部分的设备3和设备4不包括被电子设备100确定为无效组合的设备3和设备4。In some embodiments, the electronic device 100 can generate the second permission information based on the first permission information and part of the device 3 and the device 4 . The above-mentioned portion of devices 3 and 4 does not include devices 3 and 4 that are determined to be invalid combinations by the electronic device 100 .
由此,若电子设备100不进行无效组合的判断,则电子设备100将依据第一权限信息,和全部的上述设备3和设备4,生成第二权限信息。此时,电子设备100为将来可能遇到的权限请求预先确定了访问策略,若后续设备3安装了第二权限信息中的应用标识所指示的应用,或,设备4具有了第二权限信息中的资源标识所指示的设备资源,电子设备100即可以利用该第二权限信息控制通信系统10中的资源访问。Therefore, if the electronic device 100 does not determine the invalid combination, the electronic device 100 will generate the second authority information based on the first authority information and all the above-mentioned devices 3 and 4 . At this time, the electronic device 100 predetermines the access policy for permission requests that may be encountered in the future. If the subsequent device 3 installs the application indicated by the application identifier in the second permission information, or device 4 has the application ID in the second permission information, According to the device resource indicated by the resource identifier, the electronic device 100 can use the second permission information to control resource access in the communication system 10 .
若电子设备100进行无效组合的判断,则电子设备100将依据第一权限信息,和部分的上述设备3和设备4,生成第二权限信息。此时,所有的第二权限信息均可被用于控制通信系统10中的资源访问,暂时无法被用到的权限信息将不被生成,有效地精简了设备的权限信息库,节约了设备的存储空间。If the electronic device 100 determines that the combination is invalid, the electronic device 100 will generate second authority information based on the first authority information and part of the above-mentioned device 3 and device 4 . At this time, all the second permission information can be used to control resource access in the communication system 10, and the permission information that cannot be used temporarily will not be generated, effectively simplifying the permission information library of the device and saving the time of the device. storage.
在一些实施例中,若确定电子设备100确定了多组设备3和设备4,则电子设备可以依据第一权限信息,和,上述多组设备3和设备4,批量生成多条第二权限信息。由此,电子设备100可以在短时间内生成多条权限信息,提高了用户进行应用程序权限管理的效率。In some embodiments, if it is determined that the electronic device 100 determines multiple groups of devices 3 and 4, the electronic device can batch generate multiple pieces of second permission information based on the first permission information and the above multiple groups of devices 3 and 4. . As a result, the electronic device 100 can generate multiple pieces of permission information in a short period of time, thereby improving the efficiency of user application permission management.
在电子设备100生成第二权限信息之后,在一些实施例中,电子设备100可以存储生成的第二权限信息。在一些实施例中,电子设备100也可以不存储生成的第二权限信息。After the electronic device 100 generates the second permission information, in some embodiments, the electronic device 100 may store the generated second permission information. In some embodiments, the electronic device 100 may not store the generated second permission information.
在一些实施例中,若第二用户操作还包括用户在权限管理界面上确定资源2的操作,在此种情形下,电子设备100可以将第一权限信息中的应用的标识和访问策略分别确定为第二权限信息中的应用的标识和访问策略。将上述资源2的标识确定为第二权限信息中的资源的标识。电子设备100可以将上述设备3的标识确定为第二权限信息中的应用所在设备的标识,将上述设备4确定为第二权限信息中的资源所在设备的标识。In some embodiments, if the second user operation also includes the user's operation of determining resource 2 on the rights management interface, in this case, the electronic device 100 can separately determine the identification and access policy of the application in the first rights information. The identity and access policy of the application in the second permission information. The identifier of resource 2 is determined as the identifier of the resource in the second permission information. The electronic device 100 may determine the identification of the above-mentioned device 3 as the identification of the device where the application in the second permission information is located, and determine the above-mentioned device 4 as the identification of the device where the resource in the second permission information is located.
S105、电子设备100向第二权限信息指示的资源所在设备4发送第二权限信息。 S105. The electronic device 100 sends the second permission information to the device 4 where the resource indicated by the second permission information is located.
电子设备100可以基于有线通信技术、无线通信技术或移动通信技术,将第二权限信息发送给设备4。上述有线通信技术可以为同轴电缆通信、USB接口通信、RS232串口通信等。上述无线通信技术可以为蓝牙通信、WiFi通信、UWB通信、红外通信、NFC等。上述移动通信方式可以为2G/3G/4G/5G通信等。The electronic device 100 may send the second permission information to the device 4 based on wired communication technology, wireless communication technology or mobile communication technology. The above wired communication technology can be coaxial cable communication, USB interface communication, RS232 serial port communication, etc. The above-mentioned wireless communication technology can be Bluetooth communication, WiFi communication, UWB communication, infrared communication, NFC, etc. The above-mentioned mobile communication methods can be 2G/3G/4G/5G communication, etc.
在一些实施例中,电子设备100还可以向通信系统10中的其他设备和/或服务器发送第二权限信息。由此,通信系统10中的其他设备和/或服务器当中也存储有第二权限信息,用户可以在通信系统10中的其他设备或服务器上查询到上述第二权限信息,以便于用户对通信系统10中权限信息进行管理。In some embodiments, the electronic device 100 may also send the second permission information to other devices and/or servers in the communication system 10 . Therefore, other devices and/or servers in the communication system 10 also store the second permission information, and the user can query the above-mentioned second permission information on other devices or servers in the communication system 10 to facilitate the user's access to the communication system. 10 permission information is managed.
在一些实施例中,通信系统10的所有权限信息均存储于服务器当中,通信系统10中的所有设备均可以与该服务器建立连接,并基于该连接获取权限信息。在此种情形下,电子设备100可以不向设备4发送第二权限信息,而是直接向服务器发送第二权限信息。In some embodiments, all permission information of the communication system 10 is stored in a server, and all devices in the communication system 10 can establish a connection with the server and obtain permission information based on the connection. In this case, the electronic device 100 may not send the second permission information to the device 4, but directly send the second permission information to the server.
在执行步骤S105之后,通信系统10可以执行步骤S106,或,步骤S107。其中,After executing step S105, the communication system 10 may execute step S106, or step S107. in,
S106、设备4接收到电子设备100发送的第二权限信息,设备4接受该第二权限信息。S106. The device 4 receives the second permission information sent by the electronic device 100, and the device 4 accepts the second permission information.
在一些实施例中,接收到电子设备100发送的第二权限信息之后,设备4可以直接接受该第二权限信息。In some embodiments, after receiving the second permission information sent by the electronic device 100, the device 4 can directly accept the second permission information.
在一些实施例中,接收到电子设备100发送的第二权限信息之后,设备4可以输出提示第二权限信息的提示信息。之后,响应于用户的确认操作,电子设备100才会接受该第二权限信息。上述用户的确认操作可以为用户在设备4显示的用以提示第二权限信息的用户界面上的输入操作。示例性的,接收到电子设备100发送的第二权限信息,设备4可以在显示屏上显示如图7C所示的用户界面530,其中,提示信息532A可用于提示用户第二权限信息。此种情况下,上述用户的确认操作可以为选择框532B处于选中状态时用户作用于确认按钮533的触摸操作。In some embodiments, after receiving the second permission information sent by the electronic device 100, the device 4 may output prompt information prompting the second permission information. Afterwards, in response to the user's confirmation operation, the electronic device 100 will accept the second permission information. The above-mentioned confirmation operation by the user may be an input operation by the user on the user interface displayed on the device 4 for prompting the second permission information. For example, after receiving the second permission information sent by the electronic device 100, the device 4 can display the user interface 530 as shown in FIG. 7C on the display screen, where the prompt information 532A can be used to prompt the user for the second permission information. In this case, the user's confirmation operation may be the user's touch operation on the confirmation button 533 when the selection box 532B is in the selected state.
在一些实施例中,在设备4接受第二权限信息之后,设备4可以存储该第二权限信息,并可以向电子设备100发送反馈消息,反馈消息可用于告知电子设备100设备4已存储第二权限信息。In some embodiments, after device 4 accepts the second permission information, device 4 may store the second permission information, and may send a feedback message to electronic device 100. The feedback message may be used to inform electronic device 100 that device 4 has stored the second permission information. Permission information.
在一些实施例中,在设备4向电子设备100发送上述反馈消息之后,若电子设备100未存储第二权限信息,那么接收到设备4发送的反馈消息,电子设备100可以存储第二权限信息。In some embodiments, after device 4 sends the above feedback message to electronic device 100, if electronic device 100 does not store the second permission information, then after receiving the feedback message sent by device 4, electronic device 100 can store the second permission information.
S107、设备4接收到电子设备100发送的第二权限信息,设备4拒绝接受该第二权限信息。S107. The device 4 receives the second permission information sent by the electronic device 100, and the device 4 refuses to accept the second permission information.
接收到电子设备100发送的第二权限信息之后,设备4可以输出提示第二权限信息的提示信息。之后,响应于用户拒绝接受的操作,设备4可以拒绝接受该第二权限信息。上述用户拒绝接受的操作可以为用户在设备4显示的用以提示第二权限信息的用户界面上的输入操作。示例性的,接收到电子设备100发送的第二权限信息,设备4可以在显示屏上显示如图7C所示的用户界面530,其中,提示信息532A可用于提示用户第二权限信息。此种情况下,上述用户拒绝接受的操作可以为存在至少一个处于未选中状态选择框532B时,用户作用于确认按钮533的触摸操作。在设备4拒绝接受该第二权限信息之后,设备4可以向电子设备100发送反馈消息,反馈消息可用于告知电子设备100设备4拒绝接受第二权限信息。 After receiving the second permission information sent by the electronic device 100, the device 4 may output prompt information prompting the second permission information. Afterwards, in response to the user's refusal to accept the operation, the device 4 may refuse to accept the second permission information. The above-mentioned operation that the user refuses to accept may be an input operation performed by the user on the user interface displayed on the device 4 to prompt the second permission information. For example, after receiving the second permission information sent by the electronic device 100, the device 4 can display the user interface 530 as shown in FIG. 7C on the display screen, where the prompt information 532A can be used to prompt the user for the second permission information. In this case, the operation that the user refuses to accept may be the user's touch operation on the confirmation button 533 when there is at least one unchecked selection box 532B. After the device 4 refuses to accept the second permission information, the device 4 may send a feedback message to the electronic device 100, and the feedback message may be used to inform the electronic device 100 that the device 4 refuses to accept the second permission information.
在设备4向电子设备100发送上述反馈消息之后,若电子设备100已存储第二权限信息,那么接收到上述设备4发送的反馈消息,电子设备100可以删除已存储的第二权限信息。若电子设备100并未存储第二权限信息,那么接收到上述设备4发送的反馈消息,电子设备100不再存储第二权限信息。After the device 4 sends the feedback message to the electronic device 100, if the electronic device 100 has stored the second permission information, then upon receiving the feedback message sent by the device 4, the electronic device 100 can delete the stored second permission information. If the electronic device 100 does not store the second permission information, then after receiving the feedback message sent by the device 4, the electronic device 100 no longer stores the second permission information.
若服务器当中存储有通信系统10的所有权限信息,且电子设备100生成第二权限信息之后将第二权限信息发送给服务器。那么,上述步骤S106、S107当中由电子设备100执行的动作均由服务器执行。(可选)S108、通信系统10中的电子设备更新权限信息。If all permission information of the communication system 10 is stored in the server, and the electronic device 100 generates the second permission information, then sends the second permission information to the server. Then, the actions performed by the electronic device 100 in the above steps S106 and S107 are all performed by the server. (Optional) S108. The electronic device in the communication system 10 updates the permission information.
以通信系统10中的电子设备更新第二权限信息为例:Taking the electronic device in the communication system 10 updating the second permission information as an example:
在一些实施例中,在设备4存储第二权限信息之后,第二权限信息中的资源所在的设备4可以更新第二权限信息。In some embodiments, after the device 4 stores the second permission information, the device 4 where the resource in the second permission information is located may update the second permission information.
在一些实施例中,在设备4存储第二权限信息之后,响应于用户修改第二权限信息的操作,设备4可以将第二权限信息更新为第三权限信息。用户修改第二权限信息的操作可以为用户在设置界面中修改第二权限信息的访问策略的操作。In some embodiments, after the device 4 stores the second permission information, in response to the user's operation of modifying the second permission information, the device 4 may update the second permission information to the third permission information. The user's operation of modifying the second permission information may be the user's operation of modifying the access policy of the second permission information in the setting interface.
在设备4响应于上述用户操作,将第二权限信息更新为第三权限信息之后,设备4可以向设备3发送告知消息,以告知设备3设备4已将第二权限信息更新为第三权限信息。After device 4 updates the second permission information to the third permission information in response to the above user operation, device 4 may send a notification message to device 3 to inform device 3 that device 4 has updated the second permission information to the third permission information. .
在一些实施例中,在设备4拒绝存储第二权限信息之后,响应于用户修改第二权限信息的操作,设备4可以将第二权限信息修改为第三权限信息,并存储该第三权限信息。用户修改第二权限信息的操作可以为用户在设备4显示的用以供用户修改第二权限信息的用户界面上的输入操作。示例性的,在设备4拒绝存储第二权限信息之后,设备4可以在显示屏上显示如图7D所示的用户界面540,用户界面540当中的访问策略控件541A~访问策略控件541C可用于供用户修改第二权限信息的访问策略。此种情况下,若第二权限信息的访问策略为“允许访问”,响应于用户作用于访问策略控件541B的触摸操作,设备4可以将第二权限信息修改为第三权限信息,第三权限信息的访问策略为“不允许访问”。之后,设备4可以存储第三权限信息。In some embodiments, after the device 4 refuses to store the second permission information, in response to the user's operation of modifying the second permission information, the device 4 may modify the second permission information to the third permission information and store the third permission information. . The user's operation of modifying the second permission information may be an input operation performed by the user on the user interface displayed on the device 4 for the user to modify the second permission information. Exemplarily, after the device 4 refuses to store the second permission information, the device 4 can display the user interface 540 as shown in FIG. 7D on the display screen. The access policy controls 541A to 541C in the user interface 540 can be used to provide The user modifies the access policy of the second permission information. In this case, if the access policy of the second permission information is "allow access", in response to the user's touch operation on the access policy control 541B, the device 4 can modify the second permission information to the third permission information. The access policy for the information is "No access allowed." Afterwards, the device 4 can store the third permission information.
之后,设备4可以向电子设备100发送告知消息,以告知电子设备100设备4将第二权限信息修改为第三权限信息。在电子设备100接收到设备4发送的上述告知消息之后,若电子设备100之前已经存储有第二权限信息,电子设备100可以将第二权限信息更新为第三权限信息。若电子设备100之前未存储第二权限信息,电子设备100可以直接存储第三权限信息。Afterwards, the device 4 may send a notification message to the electronic device 100 to inform the electronic device 100 that the device 4 modifies the second permission information to the third permission information. After the electronic device 100 receives the above notification message sent by the device 4, if the electronic device 100 has previously stored the second permission information, the electronic device 100 can update the second permission information to the third permission information. If the electronic device 100 has not previously stored the second permission information, the electronic device 100 can directly store the third permission information.
在一些实施例中,在电子设备100接收到设备4发送的上述告知消息之后,若电子设备100已经向通信系统10当中的其它设备和/或服务器发送了第二权限信息,那么电子设备100可以向通信系统10当中的其它设备和/或服务器发送告知消息,以告知通信系统10当中的其它设备和/或服务器将第二权限信息更新为第三权限信息。若电子设备100先前尚未向通信系统10当中的其它设备和/或服务器发送第二权限信息,那么电子设备100此时可以向通信系统10当中的其它设备和/或服务器发送第三权限信息。In some embodiments, after the electronic device 100 receives the above notification message sent by the device 4, if the electronic device 100 has sent the second permission information to other devices and/or servers in the communication system 10, then the electronic device 100 can A notification message is sent to other devices and/or servers in the communication system 10 to notify other devices and/or servers in the communication system 10 to update the second permission information to the third permission information. If the electronic device 100 has not previously sent the second permission information to other devices and/or servers in the communication system 10, the electronic device 100 may send the third permission information to other devices and/or servers in the communication system 10 at this time.
若服务器当中存储有通信系统10的所有权限信息,通信系统10的所有权限信息包括第二权限信息。If all permission information of the communication system 10 is stored in the server, all permission information of the communication system 10 includes the second permission information.
在一些实施例中,通信系统10当中的全部电子设备均可以对第二权限信息进行更新。以电子设备100更新第二权限信息为例,具体的,接收到用户修改第二权限信息的操作,电子 设备100可以向服务器发送告知消息,以告知服务器将第二权限信息更新为第三权限信息。接收到上述告知消息,服务器可以将第二权限信息更新为第三权限信息。在一些实施例中,电子设备对第二权限信息进行更新需要得到通信系统10当中的部分电子设备的许可。上述部分电子设备可以是通信系统10当中的主设备,和/或,第二权限信息中的资源所在设备。以电子设备100更新第二权限信息为例,具体的,服务器接收到电子设备100发送的意图将第二权限信息更新为第三权限信息的告知消息,服务器可以向通信系统10当中的主设备,和/或,设备4发送以询问是否许可该更新的告知消息。接收到上述告知消息的设备5可以在显示屏上显示提示信息,以提示用户电子设备100意图将第二权限信息更新为第三权限信息。接收到用户许可/不许可更新的操作,设备5可以向服务器发送返回消息。若该返回消息指示用户许可更新,则服务器可以将第二权限信息更新为第三权限信息。若该返回消息指示用户不许可更新,则服务器可以拒绝更新。In some embodiments, all electronic devices in the communication system 10 can update the second permission information. Taking the electronic device 100 to update the second permission information as an example, specifically, after receiving the user's operation of modifying the second permission information, the electronic device 100 updates the second permission information. The device 100 may send a notification message to the server to notify the server to update the second permission information to the third permission information. Upon receiving the above notification message, the server can update the second permission information to the third permission information. In some embodiments, updating the second permission information by an electronic device requires permission from some electronic devices in the communication system 10 . The above-mentioned part of the electronic devices may be the main device in the communication system 10 and/or the device where the resources in the second permission information are located. Taking the electronic device 100 updating the second permission information as an example. Specifically, when the server receives a notification message sent by the electronic device 100 that intends to update the second permission information to the third permission information, the server can notify the master device in the communication system 10, And/or, device 4 sends a notification message asking whether to allow the update. The device 5 that receives the above notification message may display prompt information on the display screen to prompt the user that the electronic device 100 intends to update the second permission information to the third permission information. Upon receiving the user permission/disallow update operation, the device 5 may send a return message to the server. If the return message indicates that the user permits the update, the server may update the second permission information to the third permission information. If the return message indicates that the user does not allow the update, the server can deny the update.
在一些实施例中,通信系统10当中的部分电子设备可以对第二权限信息进行更新。上述通信系统10当中的部分电子设备可以是通信系统10当中的主设备,和/或,权限信息对应的资源所在设备和/或应用所在设备。以电子设备100更新第二权限信息为例,具体的,接收到用户修改第二权限信息的操作,电子设备100可以向服务器发送告知消息,以告知服务器将第二权限信息修改为第三权限信息。接收到上述告知消息,服务器可以将第二权限信息更新为第三权限信息。In some embodiments, some electronic devices in the communication system 10 can update the second permission information. Some of the electronic devices in the communication system 10 may be master devices in the communication system 10, and/or devices where the resources corresponding to the permission information are located and/or where the applications are located. Take the electronic device 100 updating the second permission information as an example. Specifically, after receiving the user's operation to modify the second permission information, the electronic device 100 can send a notification message to the server to inform the server to modify the second permission information to the third permission information. . Upon receiving the above notification message, the server can update the second permission information to the third permission information.
由此,用户可以根据实际需求,对通信系统10中的权限信息进行更新,保障了用户的隐私安全。Therefore, the user can update the permission information in the communication system 10 according to actual needs, thereby ensuring the user's privacy and security.
S109、通信系统10中的各个电子设备利用本地存储的权限信息来控制通信系统10中的资源访问。S109. Each electronic device in the communication system 10 uses the locally stored permission information to control resource access in the communication system 10.
上述本地存储的权限信息例如可包括上述第一权限信息或者第二权限信息。The locally stored permission information may include, for example, the first permission information or the second permission information.
具体的,上述过程可以包括以下步骤1~步骤5:Specifically, the above process may include the following steps 1 to 5:
步骤1、电子设备200生成访问请求。Step 1. The electronic device 200 generates an access request.
该访问请求携带应用1的标识、电子设备200的标识、资源1的标识,以及电子设备300的标识,访问请求用于指示电子设备200中的应用1请求访问电子设备300中的资源1。The access request carries the identification of application 1, the identification of electronic device 200, the identification of resource 1, and the identification of electronic device 300. The access request is used to instruct application 1 in electronic device 200 to request access to resource 1 in electronic device 300.
(可选)步骤2、电子设备200鉴权。(Optional) Step 2: Electronic device 200 authentication.
电子设备200鉴权是电子设备200依据权限信息库,确定电子设备200中的应用1是否具有访问电子设备300中的资源1的权限的过程。Electronic device 200 authentication is a process in which the electronic device 200 determines whether the application 1 in the electronic device 200 has the permission to access the resource 1 in the electronic device 300 based on the permission information database.
具体的,电子设备200可以在权限信息库中搜索指示电子设备200中的应用1对电子设备300中的资源1的访问策略的权限信息。若权限信息库中不存在上述权限信息,或,该权限信息中的访问策略为“不允许访问”,那么,电子设备200可以确定电子设备200中的应用1不具有访问电子设备300中的资源1的权限。若该权限信息中的访问策略为“允许访问”或“在特定条件下允许访问”,那么,电子设备200可以确定电子设备200中的应用1具有访问电子设备300中的资源1的权限。Specifically, the electronic device 200 may search the permission information database for permission information indicating the access policy of the application 1 in the electronic device 200 to the resource 1 in the electronic device 300 . If the above permission information does not exist in the permission information database, or the access policy in the permission information is "access not allowed", then the electronic device 200 can determine that the application 1 in the electronic device 200 does not have the ability to access the resources in the electronic device 300 1 permission. If the access policy in the permission information is "allow access" or "allow access under specific conditions", then the electronic device 200 can determine that the application 1 in the electronic device 200 has the permission to access the resource 1 in the electronic device 300.
若电子设备200确定电子设备200中的应用1不具有访问电子设备300中的资源1的权限,电子设备200可以终止对上述访问请求的处理。若电子设备200确定电子设备200中的应用1具有访问电子设备300中的资源1的权限,电子设备200可以继续执行后续步骤。If the electronic device 200 determines that the application 1 in the electronic device 200 does not have the permission to access the resource 1 in the electronic device 300, the electronic device 200 may terminate the processing of the above access request. If the electronic device 200 determines that the application 1 in the electronic device 200 has the permission to access the resource 1 in the electronic device 300, the electronic device 200 can continue to perform subsequent steps.
在一些实施例中,电子设备200也可以不进行鉴权。 In some embodiments, the electronic device 200 may not perform authentication.
步骤3,电子设备200向电子设备300发送访问请求。Step 3: The electronic device 200 sends an access request to the electronic device 300.
电子设备200可以基于有线通信技术、无线通信技术或移动通信技术,将上述访问请求发送给电子设备300。上述有线通信技术可以为同轴电缆通信、USB接口通信、RS232串口通信等。上述无线通信技术可以为蓝牙通信、WiFi通信、UWB通信、红外通信、NFC等。上述移动通信方式可以为2G/3G/4G/5G通信等。The electronic device 200 may send the above access request to the electronic device 300 based on wired communication technology, wireless communication technology or mobile communication technology. The above wired communication technology can be coaxial cable communication, USB interface communication, RS232 serial port communication, etc. The above-mentioned wireless communication technology can be Bluetooth communication, WiFi communication, UWB communication, infrared communication, NFC, etc. The above-mentioned mobile communication methods can be 2G/3G/4G/5G communication, etc.
步骤4,电子设备300接收到访问请求,电子设备300鉴权。Step 4: The electronic device 300 receives the access request, and the electronic device 300 authenticates.
接收到电子设备200发送的访问请求,电子设备300可以进行鉴权。电子设备300鉴权是电子设备300依据权限信息库,确定电子设备200中的应用1是否具有访问电子设备300中的资源1的权限的过程。Upon receiving the access request sent by the electronic device 200, the electronic device 300 can perform authentication. Electronic device 300 authentication is a process in which the electronic device 300 determines whether the application 1 in the electronic device 200 has the permission to access the resource 1 in the electronic device 300 based on the permission information database.
电子设备300鉴权的过程可以参考前述电子设备200鉴权的过程,此处不再赘述。For the authentication process of the electronic device 300, reference can be made to the aforementioned authentication process of the electronic device 200, which will not be described again here.
步骤5,电子设备300依据鉴权结果决定是否响应该访问请求。Step 5: The electronic device 300 decides whether to respond to the access request based on the authentication result.
若电子设备300鉴权,确定电子设备200中的应用1不具有访问电子设备300中的资源1的权限,那么,电子设备300将不响应该访问请求。若电子设备300鉴权,确定电子设备200中的应用1具有访问电子设备300中的资源1的权限,那么,电子设备300将响应于该访问请求,授权电子设备200中的应用1访问电子设备300中的资源1。If the electronic device 300 authenticates and determines that the application 1 in the electronic device 200 does not have the permission to access the resource 1 in the electronic device 300, then the electronic device 300 will not respond to the access request. If the electronic device 300 authenticates and determines that application 1 in the electronic device 200 has the permission to access resource 1 in the electronic device 300, then the electronic device 300 will respond to the access request and authorize application 1 in the electronic device 200 to access the electronic device. Resources 1 in 300.
电子设备200和电子设备300可以为通信系统10当中的不同设备或同一设备。若电子设备200和电子设备300为不同设备,那么上述访问请求指示了应用请求跨设备访问资源。此时,电子设备300可以在显示屏上显示用户界面,以提示用户电子设备300的资源正在被电子设备200的应用跨设备访问。若电子设备200和电子设备300为同一设备,那么上述访问请求指示了应用请求访问同设备资源。此时,可以省略上述设备之间发送访问请求的过程。Electronic device 200 and electronic device 300 may be different devices or the same device in communication system 10 . If the electronic device 200 and the electronic device 300 are different devices, then the above access request indicates that the application requests cross-device access to resources. At this time, the electronic device 300 may display a user interface on the display screen to prompt the user that the resources of the electronic device 300 are being accessed across devices by the application of the electronic device 200 . If the electronic device 200 and the electronic device 300 are the same device, then the above access request indicates that the application requests access to the resources of the same device. At this time, the process of sending access requests between the above devices can be omitted.
在一些实施例中,若电子设备200和电子设备300为通信系统10当中的不同设备,电子设备300还可以在其资源被电子设备200的应用访问的过程中,响应于用户操作,进行权限信息的修改。上述用户操作例如可以为用户作用于电子设备300提供的用于提示用户电子设备300的资源正在被电子设备200的应用跨设备访问的界面中的操作。示例性的,响应于用户在如图9所示的用户界面710当中作用于禁止按钮712的触摸操作,电子设备300可以将权限信息的访问策略修改为“不允许访问”。In some embodiments, if the electronic device 200 and the electronic device 300 are different devices in the communication system 10, the electronic device 300 can also perform permission information in response to user operations when its resources are accessed by the application of the electronic device 200. Modifications. The above-mentioned user operation may be, for example, an operation performed by the user on an interface provided by the electronic device 300 to prompt the user that resources of the electronic device 300 are being accessed across devices by applications of the electronic device 200 . For example, in response to the user's touch operation on the prohibition button 712 in the user interface 710 as shown in FIG. 9 , the electronic device 300 may modify the access policy of the permission information to "do not allow access".
之后,电子设备300可以向电子设备200发送告知信息,以通知电子设备200修改权限信息。在一些实施例中,电子设备300还可以向其他通信系统10当中的电子设备或服务器发送上述告知消息。Afterwards, the electronic device 300 can send notification information to the electronic device 200 to notify the electronic device 200 to modify the permission information. In some embodiments, the electronic device 300 can also send the above notification message to electronic devices or servers in other communication systems 10 .
本申请实施例当中提及的各类用户操作,除了可以实现为前文中示例性示出的操作,还可以是用户通过语音指令、预设手势等方式实现的用户操作。本申请实施例对各类用户操作的具体形式不作限定。The various user operations mentioned in the embodiments of this application can not only be implemented as the operations illustrated in the foregoing examples, but also can be user operations implemented by the user through voice instructions, preset gestures, etc. The embodiments of this application do not limit the specific forms of various user operations.
本申请实施例还提供一种计算机程序产品,当该计算机程序产品在电子设备上运行时,使得电子设备执行前述任一实施例中的方法。An embodiment of the present application also provides a computer program product. When the computer program product is run on an electronic device, it causes the electronic device to execute the method in any of the foregoing embodiments.
本申请实施例还提供一种计算机可读存储介质,该计算机可读存储介质中存储有计算机程序代码,当电子设备执行该计算机程序代码时,使得电子设备执行前述任一实施例中的方 法。Embodiments of the present application also provide a computer-readable storage medium. Computer program code is stored in the computer-readable storage medium. When the electronic device executes the computer program code, the electronic device executes the method in any of the foregoing embodiments. Law.
其中,本申请实施例提供的计算机程序产品、计算机可读存储介质,均用于执行上文所提供的应用程序权限管理方法。因此,其所能达到的有益效果可参考上文所提供的对应的方法中的有益效果,此处不再赘述。Among them, the computer program products and computer-readable storage media provided by the embodiments of the present application are all used to execute the application rights management method provided above. Therefore, the beneficial effects it can achieve can be referred to the beneficial effects in the corresponding methods provided above, and will not be described again here.
以上所述,以上实施例仅用以说明本申请的技术方案,而非对其限制;尽管参照前述实施例对本申请进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本申请各实施例技术方案的范围。 As mentioned above, the above embodiments are only used to illustrate the technical solution of the present application, but not to limit it. Although the present application has been described in detail with reference to the foregoing embodiments, those of ordinary skill in the art should understand that they can still make the foregoing technical solutions. The technical solutions described in each embodiment may be modified, or some of the technical features may be equivalently replaced; however, these modifications or substitutions do not cause the essence of the corresponding technical solutions to depart from the scope of the technical solutions in each embodiment of the present application.

Claims (14)

  1. 一种应用程序权限管理方法,其特征在于,所述方法应用于包含第一设备和第五设备的通信系统,所述方法包括:An application rights management method, characterized in that the method is applied to a communication system including a first device and a fifth device, and the method includes:
    第一设备生成第一权限信息,或,所述第一设备显示用于指示所述第一权限信息的用户界面,所述第一权限信息指示第二设备的第一应用对第三设备的第一资源的访问策略;The first device generates the first permission information, or the first device displays a user interface indicating the first permission information, the first permission information indicates the first application of the second device to the third device. A resource access policy;
    接收到第一操作,所述第一设备显示权限管理界面;After receiving the first operation, the first device displays a rights management interface;
    接收到所述权限管理界面上的第二操作,所述第一设备确定第四设备和第五设备,所述第四设备和所述第五设备不同;After receiving the second operation on the rights management interface, the first device determines a fourth device and a fifth device, and the fourth device and the fifth device are different;
    所述第一设备生成第二权限信息,所述第二权限信息指示所述第四设备的所述第一应用对第五设备的第一资源的访问策略,所述第一权限信息的访问策略与所述第二权限信息的访问策略相同;The first device generates second permission information, the second permission information indicates an access policy of the first application of the fourth device to the first resource of the fifth device, and the access policy of the first permission information The access policy is the same as the second permission information;
    所述第一设备向第五设备发送所述第二权限信息。The first device sends the second permission information to the fifth device.
  2. 根据权利要求1所述的方法,其特征在于,所述第一设备、所述第二设备、所述第三设备为同一设备;第一设备生成第一权限信息之前,所述方法还包括:The method of claim 1, wherein the first device, the second device, and the third device are the same device; before the first device generates the first permission information, the method further includes:
    所述第一设备运行所述第一应用;The first device runs the first application;
    所述第一设备显示所述第一应用提供的第一用户界面,所述第一用户界面用于所述第一应用请求访问所述第一资源;The first device displays a first user interface provided by the first application, and the first user interface is used by the first application to request access to the first resource;
    接收到第三操作,所述第三操作用于触发所述第一设备生成所述第一权限信息。A third operation is received, the third operation is used to trigger the first device to generate the first permission information.
  3. 根据权利要求1所述的方法,其特征在于,所述第一设备、所述第二设备、所述第三设备为同一设备;所述第一设备显示的用于指示所述第一权限信息的用户界面,由所述第一设备的设置应用提供。The method according to claim 1, characterized in that the first device, the second device and the third device are the same device; the first device displays the information indicating the first permission. The user interface is provided by the settings application of the first device.
  4. 根据权利要求1-3任一项所述的方法,其特征在于,The method according to any one of claims 1-3, characterized in that,
    所述权限管理界面显示有:一个或多个设备控件;The rights management interface displays: one or more device controls;
    所述第二操作包括:拖动第一设备控件,使所述第一设备控件与第二设备控件之间的距离小于预设值的操作;或者,先后分别作用于所述第一设备控件和所述第二设备控件的输入操作;The second operation includes: dragging the first device control so that the distance between the first device control and the second device control is less than a preset value; or, successively acting on the first device control and the second device control respectively. Input operation of the second device control;
    其中,所述第四设备为所述第一设备控件对应的设备,所述第五设备为所述第二设备控件对应的设备。Wherein, the fourth device is a device corresponding to the first device control, and the fifth device is a device corresponding to the second device control.
  5. 根据权利要求1-4任一项所述的方法,其特征在于,所述第一设备向第五设备发送所述第二权限信息之后,所述方法还包括:The method according to any one of claims 1 to 4, characterized in that after the first device sends the second permission information to the fifth device, the method further includes:
    所述第一设备向第四设备发送所述第二权限信息;The first device sends the second permission information to the fourth device;
    或者,所述第一设备向第六设备发送所述第二权限信息,所述第六设备不同于所述第五设备,所述第六设备为所述第一设备信任的设备;Alternatively, the first device sends the second permission information to a sixth device, the sixth device is different from the fifth device, and the sixth device is a device trusted by the first device;
    或者,所述第一设备向服务器发送所述第二权限信息,所述服务器用于管理所述第一设备,第二设备,第三设备,第四设备,第五设备。 Alternatively, the first device sends the second permission information to a server, and the server is used to manage the first device, the second device, the third device, the fourth device, and the fifth device.
  6. 根据权利要求1-5任一项所述的方法,其特征在于,所述第一设备向第五设备发送所述第二权限信息之后,所述方法还包括:The method according to any one of claims 1 to 5, characterized in that after the first device sends the second permission information to the fifth device, the method further includes:
    所述第五设备接收到所述第二权限信息后,存储所述第二权限信息。After receiving the second permission information, the fifth device stores the second permission information.
  7. 根据权利要求1-5任一项所述的方法,其特征在于,所述第一设备向第五设备发送所述第二权限信息之后,所述方法还包括:The method according to any one of claims 1 to 5, characterized in that after the first device sends the second permission information to the fifth device, the method further includes:
    所述第五设备显示第二用户界面,所述第二用户界面中显示有提示信息,所述提示信息用于询问用户是否允许设置所述第一权限信息指示的访问策略;The fifth device displays a second user interface, and prompt information is displayed in the second user interface. The prompt information is used to ask the user whether to allow setting of the access policy indicated by the first permission information;
    所述第五设备接收到第四操作,所述第五设备存储所述第二权限信息;The fifth device receives a fourth operation, and the fifth device stores the second permission information;
    或者,所述第五设备接收到第五操作,所述第五设备拒绝存储所述第二权限信息,并向所述第一设备发送通知消息,所述第一设备删除存储的所述第二权限信息。Alternatively, the fifth device receives the fifth operation, the fifth device refuses to store the second permission information, and sends a notification message to the first device, and the first device deletes the stored second permission information. Permission information.
  8. 根据权利要求7所述的方法,其特征在于,所述第五设备接收到第五操作之后,所述方法还包括:The method according to claim 7, characterized in that after the fifth device receives the fifth operation, the method further includes:
    所述第五设备显示第三用户界面,所述第三用户界面中显示有所述第四设备的所述第一应用对第五设备的第一资源的一个或多个访问策略;The fifth device displays a third user interface, where one or more access policies of the first application of the fourth device to the first resource of the fifth device are displayed in the third user interface;
    所述第五设备接收到第六操作,生成并存储第三权限信息,所述第三权限信息指示所述第四设备的所述第一应用对第五设备的第一资源的访问策略,所述第三权限信息的访问策略不同于所述第二权限信息的访问策略;The fifth device receives the sixth operation, generates and stores third permission information, and the third permission information indicates the access policy of the first application of the fourth device to the first resource of the fifth device, so The access policy for the third authority information is different from the access policy for the second authority information;
    所述第五设备将所述第三权限信息发送给所述第一设备;The fifth device sends the third permission information to the first device;
    所述第一设备将存储的所述第二权限信息更新为所述第三权限信息。The first device updates the stored second permission information to the third permission information.
  9. 根据权利要求6所述的方法,其特征在于,The method according to claim 6, characterized in that:
    所述第四设备向所述第五设备发送访问请求,所述访问请求用于所述第四设备中的所述第一应用请求访问所述第五设备中的所述第一资源;The fourth device sends an access request to the fifth device, where the access request is used for the first application in the fourth device to request access to the first resource in the fifth device;
    所述第五设备显示提示信息和第二控件,所述提示信息用于提示所述第五设备中的所述第一资源正在被所述第四设备中的所述第一应用访问;The fifth device displays prompt information and a second control, where the prompt information is used to prompt that the first resource in the fifth device is being accessed by the first application in the fourth device;
    所述第五设备接收到作用于所述第二控件的第七操作;The fifth device receives a seventh operation acting on the second control;
    所述第五设备显示第四用户界面,所述第四用户界面中显示有所述第四设备的所述第一应用对第五设备的第一资源的一个或多个访问策略;The fifth device displays a fourth user interface, where one or more access policies of the first application of the fourth device to the first resource of the fifth device are displayed in the fourth user interface;
    所述第五设备接收到第八操作,生成并存储第四权限信息,所述第四权限信息指示所述第四设备的所述第一应用对第五设备的第一资源的访问策略,所述第四权限信息的访问策略不同于所述第二权限信息的访问策略;The fifth device receives the eighth operation, generates and stores fourth permission information, and the fourth permission information indicates the access policy of the first application of the fourth device to the first resource of the fifth device, so The access policy of the fourth authority information is different from the access policy of the second authority information;
    所述第五设备将所述第四权限信息发送给所述第一设备;The fifth device sends the fourth permission information to the first device;
    所述第一设备将存储的所述第二权限信息更新为所述第四权限信息。The first device updates the stored second permission information to the fourth permission information.
  10. 根据权利要求1-9任一项所述的方法,其特征在于,所述第二设备,第三设备,第四设备,第五设备均为所述第一设备所信任的设备。The method according to any one of claims 1 to 9, characterized in that the second device, the third device, the fourth device, and the fifth device are all devices trusted by the first device.
  11. 根据权利要求1-10任一项所述的方法,其特征在于,所述访问策略包括以下任意一项: The method according to any one of claims 1-10, characterized in that the access policy includes any of the following:
    允许访问,不允许访问,在所述第三设备处于解锁状态时允许访问,所述第一应用在前台运行时允许访问。Access is allowed, access is not allowed, access is allowed when the third device is unlocked, and access is allowed when the first application is running in the foreground.
  12. 一种电子设备,其特征在于,所述电子设备包括存储器、处理器,所述存储器用于存储计算机程序,所述处理器用于调用计算机程序,使得所述电子设备执行权利要求1-11中任一项所述的方法。An electronic device, characterized in that the electronic device includes a memory and a processor, the memory is used to store a computer program, and the processor is used to call the computer program so that the electronic device executes any of claims 1-11. The method described in one item.
  13. 一种包含指令的计算机程序产品,其特征在于,计算机程序产品在电子设备上运行时,使得所述电子设备执行权利要求1-11中任一项所述的方法。A computer program product containing instructions, characterized in that when the computer program product is run on an electronic device, it causes the electronic device to execute the method according to any one of claims 1-11.
  14. 一种计算机可读存储介质,包括指令,其特征在于,当所述指令在电子设备上运行,使得所述电子设备执行权利要求1-11中任一项所述的方法。 A computer-readable storage medium includes instructions, characterized in that when the instructions are run on an electronic device, the electronic device causes the electronic device to execute the method described in any one of claims 1-11.
PCT/CN2023/084514 2022-03-30 2023-03-28 Application program permission management method, system, and related apparatus WO2023185881A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210326241.X 2022-03-30
CN202210326241.XA CN116933219A (en) 2022-03-30 2022-03-30 Application program authority management method, system and related device

Publications (1)

Publication Number Publication Date
WO2023185881A1 true WO2023185881A1 (en) 2023-10-05

Family

ID=88199233

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2023/084514 WO2023185881A1 (en) 2022-03-30 2023-03-28 Application program permission management method, system, and related apparatus

Country Status (2)

Country Link
CN (1) CN116933219A (en)
WO (1) WO2023185881A1 (en)

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113821767A (en) * 2020-06-18 2021-12-21 华为技术有限公司 Application program authority management method and device and electronic equipment

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113821767A (en) * 2020-06-18 2021-12-21 华为技术有限公司 Application program authority management method and device and electronic equipment
WO2021253975A1 (en) * 2020-06-18 2021-12-23 华为技术有限公司 Permission management method and apparatus for application, and electronic device

Also Published As

Publication number Publication date
CN116933219A (en) 2023-10-24

Similar Documents

Publication Publication Date Title
US8856950B2 (en) Mobile terminal and method of managing information therein including first operating system acting in first mode and second operating system acting in second mode
EP2528310B1 (en) Mobile terminal and mode controlling method therein
KR102481065B1 (en) Application function implementation method and electronic device
EP2469817A1 (en) Mobile terminal and method of sharing information therein
KR20120070472A (en) Mobile terminal and method for controlling mode conversion thereof
WO2022057742A1 (en) Cross-device application calling method and electronic device
JP6858256B2 (en) Payment application separation methods and devices, as well as terminals
WO2021253975A1 (en) Permission management method and apparatus for application, and electronic device
WO2020107463A1 (en) Electronic device control method and electronic device
CN110851823B (en) Data access method, device, terminal and storage medium
CN112262548B (en) File processing method and terminal equipment
CN111656347B (en) Project display method and terminal
CN114692094A (en) Application program authority management method and electronic equipment
CN113468606A (en) Application program access method and electronic equipment
JP7319431B2 (en) Application function implementation method and electronic device
WO2023185881A1 (en) Application program permission management method, system, and related apparatus
WO2022188683A1 (en) Flexibly authorized access control method, and related apparatus and system
WO2020062192A1 (en) Operation control method and electronic device
CN113642010B (en) Method for acquiring data of extended storage device and mobile terminal
WO2019232761A1 (en) Display method and terminal
CN111159734A (en) Communication terminal and multi-application data inter-access processing method
WO2024113957A1 (en) Game service management method and electronic device
WO2024078412A1 (en) Cross-screen sharing method, graphical interface, and related apparatus
WO2024037369A1 (en) Sensitive application behavior reminding method, related apparatus, and communication system
CN115017473B (en) Authorization method and electronic equipment

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 23778246

Country of ref document: EP

Kind code of ref document: A1