WO2023202540A1 - 信息处理方法、装置、电子设备和存储介质 - Google Patents

信息处理方法、装置、电子设备和存储介质 Download PDF

Info

Publication number
WO2023202540A1
WO2023202540A1 PCT/CN2023/088761 CN2023088761W WO2023202540A1 WO 2023202540 A1 WO2023202540 A1 WO 2023202540A1 CN 2023088761 W CN2023088761 W CN 2023088761W WO 2023202540 A1 WO2023202540 A1 WO 2023202540A1
Authority
WO
WIPO (PCT)
Prior art keywords
document
recipient
access rights
message
access
Prior art date
Application number
PCT/CN2023/088761
Other languages
English (en)
French (fr)
Inventor
解凤玲
梁源辉
Original Assignee
北京字跳网络技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京字跳网络技术有限公司 filed Critical 北京字跳网络技术有限公司
Publication of WO2023202540A1 publication Critical patent/WO2023202540A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • H04L51/046Interoperability with other network applications or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources

Definitions

  • the present disclosure relates to the field of computer technology, and in particular, to an information processing method, device, electronic equipment and storage medium.
  • Documents such as online documents, may contain links or attachments to other documents, and the documents may be shared, for example, with other users through instant messaging software. Users can access the shared document, but often cannot access other documents contained in the document.
  • the present disclosure provides an information processing method, device, electronic equipment and storage medium.
  • the present disclosure provides an information processing method, including:
  • the permission information of the recipient on the second document is determined; wherein the first message includes the first document or a link to the first document, and the second document is the The number of documents cited in the first document is at least one;
  • the present disclosure provides an information processing apparatus, including:
  • Determining unit configured to determine the permission information of the recipient on the second document in response to sending a first message to the recipient; wherein the first message includes the first document or a link to the first document, and the first message
  • the second document is a document cited in the first document, and the number of the second document is at least one;
  • An authorization unit configured to grant the recipient access rights to the second document if the recipient does not have the access rights to the second document.
  • the present disclosure provides an electronic device including: at least one memory and at least one processor;
  • the memory is used to store program code
  • the processor is used to call the program code stored in the memory to execute the above method.
  • the present disclosure provides a computer-readable storage medium for storing program code, which, when executed by a processor, causes the processor to perform the above method.
  • An information processing method provided by an embodiment of the present disclosure includes: in response to sending a first message to the recipient, determining the recipient's permission information for the second document; wherein the first message includes the first document or the first document's permission information. link, the second document is a document referenced in the first document, and the number of the second document is at least one; if the recipient does not have access rights to the second document, grant the recipient access rights to the second document.
  • the present disclosure does not require the recipient to apply for access rights to the second document after entering the page of the first document, thereby reducing user operations and improving user experience.
  • Figure 1 is a flow chart of an information processing method according to an embodiment of the present disclosure.
  • Figure 2 is a schematic diagram of an information processing method according to an embodiment of the present disclosure.
  • 3 to 11 are schematic diagrams of changes in the display interface according to the embodiment of the present disclosure.
  • Figure 12 is a schematic structural diagram of an electronic device according to an embodiment of the present disclosure.
  • the term “include” and its variations are open-ended, ie, “including but not limited to.”
  • the term “based on” means “based at least in part on.”
  • the term “one embodiment” means “at least one embodiment”; the term “another embodiment” means “at least one additional embodiment”; and the term “some embodiments” means “at least some embodiments”. Relevant definitions of other terms will be given in the description below.
  • Documents such as online documents or local documents
  • documents or document links can be shared with other users in the form of messages in an instant messaging client.
  • the recipient may not have access rights to the referenced document, resulting in the inability to fully read the shared document, or the recipient may need to manually apply for permission from the owner of the referenced document, resulting in It is inconvenient, and there may be multiple referenced documents.
  • Each referenced document requires an operation of applying for access permissions, further causing inconvenience to the user.
  • an information processing method including:
  • S11 In response to sending the first message to the recipient, determine the recipient's permission information for the second document; wherein the first message includes the first document or a link to the first document, and the second document is referenced in the first document. document, the number of the second document is at least one.
  • the method proposed by the present disclosure can be used in a terminal, for example, in an instant messaging client.
  • the sender can send a first message to the recipient in the instant messaging client, and the first message can contain a first document. , it may also have a link to the first document.
  • the first document may be an online document, and the second document may also be an online document.
  • One or more second documents may be referenced in the first document. The reference may be, for example, in the first document.
  • a second document or a link to the second document is embedded in a document, or part or all of the content of the second document is inserted into the first document.
  • the recipient of the first message can be a single user or a communication group.
  • the recipient may need to access the second document when viewing the first document. Therefore, if the recipient does not have access rights to the second document, the recipient may be automatically or manually granted access rights to the second document, thereby This enables the recipient to read the first document without being unable to read the first document because he does not have access rights to the second document. In some embodiments, the recipient is not required to enter the first document before applying for the second document. Document access rights, thus reducing user operations and improving user experience.
  • the recipient may be given access rights to all the second documents or access rights to part of the second documents. For example, the recipient may only have access rights to part of the contents of the first document. Determine the target content in the first document that the recipient has access rights to, determine the second document referenced in the target content, and grant the recipient access rights only to the second document referenced in the target content.
  • the method further includes: determining that the sender of the first message has access rights to the first document. .
  • the first message is sent by the sender to the recipient. If the sender does not have access rights to the first document, the sender of the first document cannot access the first document. At this time, if the recipient is directly granted If the access permission of the second document is granted to the second document, there may be an ultra vires behavior, because the sender does not actually know the content of the first document, nor does it know what the second document referenced in the first document is. If the second document is directly assigned to the recipient, The access rights of the first document may cause the sender to know part of the content of the first document without authorization, causing the content to be leaked. Therefore, it is necessary to confirm that the sender has access rights to the first document to prevent unauthorized access.
  • the method further includes: determining whether the recipient has access to the first document. Permissions; if the recipient does not have access permissions to the first document, grant or apply for the access permissions to the first document so that the recipient has access permissions to the first document.
  • the sender sends the first message to the recipient in order to allow the recipient to view the first document. If the recipient cannot view the first document, then the recipient naturally cannot view the third document referenced in the first document. Therefore, before granting the recipient access rights to the second document, it is necessary to confirm that the recipient has access rights to the first document, thereby ensuring that the recipient can access the first document and also avoiding the occurrence of unauthorized access to the first document. content leakage.
  • granting or applying for access rights to the first document for the recipient includes: determining whether the sender of the first message has access rights to the first document. The first permission; if the sender has the first permission of the first document, grant the recipient the access permission of the first document; or, if the sender does not have the first permission of the first document, apply for the recipient to have the first permission of the first document. access permission.
  • the first permission may be, for example, the sharing permission of the first document.
  • the sender having the first permission indicates that the sender can grant access permission to the first document to other users.
  • the recipient can be given access rights to the first document directly through the first authority of the sender. Otherwise, the recipient can be applied for access rights to the first document, for example, applying to the owner of the first document for access rights to the first document.
  • the sender sends the first message including the first document to the recipient, and first determines whether to send Whether the party has access rights to the first document, if not, end, if so, determine whether the recipient has access rights to the first document, if not and the sender has sharing rights to the first document, grant the recipient the third document
  • For access rights to a document if the recipient does not have the access rights to the first document and the sender does not have the sharing rights to the first document, then apply for the access rights to the first document for the recipient. After the recipient has access rights to the first document, it is further determined whether the recipient has access rights to the second document.
  • This embodiment provides a method of granting the recipient access rights to the second document, so that the recipient can obtain the access rights to the second document before accessing the first document, thereby reducing the user's operations and improving the user experience.
  • the method further includes: determining whether there are corresponding preset conditions based on the type of the recipient, In some embodiments, when the types of recipients are different, the preset conditions may be different. When the types of recipients are the same, the preset conditions may also be different based on the characteristics of the second document. The preset conditions are related to the type of recipient; if There are preset conditions, and if the preset conditions are met and the recipient does not have access rights to the second document, the access rights to the second document are granted to the recipient.
  • not all situations can grant access rights to the recipient. For example, if the sender itself does not have access rights to the second document, the recipient sent by the sender cannot receive the third document from the sender. As soon as a message is sent, access permissions to the second document will be automatically obtained, because this will destroy the permission restrictions and easily lead to unauthorized access.
  • the types of receivers are different. The type of receiver includes a single user or a communication group. A communication group includes multiple users. Different types of receivers have different scenarios, so the presets they need to meet need to be considered separately. condition.
  • the recipient if the recipient is a single user, there is no preset condition.
  • the recipient when the recipient is a single user, the recipient may be granted access rights to the second document as long as the recipient does not have access rights to the second document. In other embodiments, it may also be When the recipient is a single user, the preset conditions include: the sender of the first message has access rights to the second document.
  • the access rights to the second document granted by the recipient may originate from the sender. Therefore, the access rights to the second document can be granted to the recipient only if the sender has the access rights to the second document. , to avoid overstepping of authority.
  • the recipient is a communication group
  • the preset conditions include: the communication group is not a collaborator of the second document, and the second document does not open a link.
  • the sharing function and the sender of the first message have access rights to the second document; or, if the recipient is a communication group and the second document is a public document of the communication group, the preset conditions include: the second document is not set It is determined to be accessible to everyone in the communication group, the communication group is not a collaborator of the second document, the link sharing function is not enabled for the second document, and the sender of the first message has access rights to the second document.
  • users in the communication group can be given access rights to the second document.
  • the communication group is a collaborator of the document, then the communication group itself can To access the second document, there is no need to grant access rights to users in the communication group.
  • the document enables link sharing and the sender has access rights to the second document, it means that the second document is set to be available when it is shared. Access status, no need to grant access permissions.
  • the second document is a public document, it can generally be accessed without authorization. However, if it is set to be accessible to everyone in the uncommunicated group, additional authorization is required.
  • granting the recipient the sharing permission of the second document includes: determining whether the sender of the first message has the first permission of the second document; if the sender of the first message has the first permission of the second document; The first authority directly grants the second authority to the recipient. Access rights to the document; if the sender of the first message does not have the first rights to the second document, the recipient applies to the owner of the second document for access rights to the second document.
  • the first permission may be access permission. If the sender of the first message has the first permission of the second document, it indicates that the sender can grant access permission to the recipient. In this case, the sender can directly provide the recipient with access permission through the sender. Grant access rights. If the sender does not have the first rights, it means that the sender cannot grant the recipient access rights to the second document. In this case, it is necessary to apply to the owner of the second document for access rights to the second document.
  • applying for the access permission of the second document to the owner of the second document for the recipient includes: if the recipient is a communication group and the owner of the second document is not a member of the communication group, then Do not apply for access rights to the owner of the second document and display a prompt. Otherwise, the recipient applies for access rights to the owner of the second document.
  • a special case is set.
  • the owner of the second document when the first message is sent to the communication group, the owner of the second document is not the communication group. members in the second document, do not apply for access rights from the owner of the second document at this time, because at this time the owner of the second document needs to review whether a large number of communication group members can access the second document, causing the owner of the second document to It causes trouble and reduces the user experience, so you do not need to apply for access permission at this time. You can use pop-up windows to prompt the reason. If it does not fall into the above special circumstances, you can apply for access permission to the second document for the recipient.
  • granting the recipient access rights to the second document includes: if the second document is a first-type document, granting the recipient single-page access to the second document. permission; or, if the second document is a second type of document, grant the recipient multi-page access permission to the second document.
  • the second document may be an online document.
  • the classification of the document includes a first type of document and a second type of document.
  • For the first type of document only a single page access permission is granted.
  • the second type of document can only be viewed on a single web page.
  • the second document cannot be viewed on multiple web pages to avoid leakage of the contents of the second document. If the second document is a second type document, multi-page access permission can be enabled, and the second document can be viewed on multiple pages.
  • granting the recipient access rights to the second document includes: if the number of second documents referenced in the first document does not exceed a preset number, granting the recipient the second document. Access rights to the document; or, if the number of second documents referenced in the first document exceeds the preset number, grant the recipient access rights to the preset number of second documents.
  • a preset number is set in advance.
  • the preset number can be, for example, 10, 100, 200, etc., and can be set as needed, and is only automatically assigned by the recipient to second documents that do not exceed the preset number. Access permissions. Second documents that exceed the preset number are not automatically granted access permissions.
  • by setting the preset number the possible permission leakage caused by granting too many permissions to the second document to the recipient at one time is avoided. The problem.
  • the method in response to sending the first message to the recipient, before determining the recipient's permission information for the second document, the method further includes: in response to the first message input in the information input box, determining the first Whether the message includes a link to the first document; if the first message includes a link to the first document, parse the link to the first document, identify the document name of the first document, hide the link to the first document in the information input box and display it The name of the first document.
  • the first message is entered in the information input box. If the first message includes a link to the first document, the document name (title) of the first document will be obtained, and then Figure 4 As shown, the link of the first document is replaced by the document name of the first document, so that the user can directly determine the first document corresponding to the link through the link of the first document.
  • the link with the first document is also displayed in the information input box. The icon of the content corresponding to the link of the first document, for example, the document icon is displayed in the information input box of Figure 4, so that the user can directly determine the type of content corresponding to the link.
  • authorization progress information about the second document is displayed in an associated area of the first message.
  • the first message may be sent to the conversation area in the form of a message card (as shown in Figure 5), and the associated area of the first message may be a message card.
  • the authorization progress information of the second document may be, for example, "authorization in progress", "authorization completed, etc.”, thereby allowing the sender to directly determine the current situation.
  • authorization summary information about the second document is displayed in an associated area of the first message.
  • the associated area of the first message in Figure 5 displays "the other party has been authorized to read 3 referenced documents", that is, the authorization summary information is displayed, and the authorization summary information can enable the sender to To know the overall status of authorization, in some embodiments, the authorization summary information will not display the specific access permission authorization status of a certain second document, but will count the number of authorizations and authorizations for the access permission of the second document granted by the recipient. Unauthorized number.
  • the first control is displayed in the associated area of the first message, the first control is used to display the first interface after being triggered, and the authorization details of the second document are displayed in the first interface.
  • "View details" in Figure 5 can be the first control, which can be triggered by clicking or other methods.
  • a pop-up window as the first interface is displayed as shown in Figure 6.
  • Authorization details will be displayed.
  • the authorization details show the authorization status of the second document through the first message.
  • the authorization details show the authorization of each second document. Documents and authorization status.
  • second documents exceeding the preset number will not be displayed in the first interface.
  • the authorization summary information of the second document is displayed in the associated area of the first message, including: permission information on the second document according to the sender of the first message, and information on the second document by the recipient.
  • the authorization result displays authorization summary information about the second document.
  • the document card of the first document may be displayed in the message card, and the authorization summary information may be displayed in the document card.
  • the message card will be displayed according to the received In the case of the sender and the sender, the authorization summary information of the second document is displayed, so that the sender can determine its rights information on the second document from the authorization summary information without additional query.
  • the authorization summary information on the second document is displayed, including: if the sender With second permissions for some second documents, displays the number of second documents that have been granted access rights to the recipient and the number of second documents that the recipient cannot access; or, if the sender has the second permissions for all second documents Second permission, displays the number of second documents that have been granted access permission to the recipient; or, if the sender does not have the second permission for the second document, displays the number of second documents that the recipient cannot access.
  • the second permission may be, for example, authorization permission. If the sender has the second permission for part of the second document, the recipient cannot be given access permission for all the second documents, so it is displayed as authorized by the recipient at this time.
  • the number of second documents with access rights and the number of documents without authorized access rights For example, it displays "The recipient is authorized to read X cited documents (second documents), and there are Y documents without authorized access.” If the sender has the second permission for all the second documents, the recipient can be given the access permission for all the second documents. Therefore, as shown in Figure 5, "the other party has been authorized to read the 3 cited documents" can be displayed.
  • the authorization summary information displays the number of second documents to which the recipient has been granted access rights and the number of second documents to which the recipient has not been granted access rights
  • the authorization details information displays the number of second documents to which the recipient has been granted access rights. A list of second documents to which the recipient has been granted access and a list of second documents to which the recipient has not been granted access.
  • the method further includes: in response to the first message being withdrawn, determining based on a progress status of granting the recipient access rights to the second document and permission information of the sender of the first message to the second document. Whether to revoke access rights granted to the recipient of the second document.
  • the recipient is granted access rights to the second document because of receiving the first message.
  • the access rights granted to the second document may need to be revoked. The specific needs are based on The progress status of the currently granted access rights and the permission information of the sender are determined.
  • Access permissions include: if the sender currently has the first permission for the second document and has completed granting the recipient the access permission for the second document, then revoke the access permission for the second document granted to the recipient; or, if the sender If the party currently has the first permission for the second document and is granting the recipient access permission for the second document, then stop granting the recipient access permission for the second document and revoke the access permission for the second document that has been granted to the recipient. permission; or, if the sender currently does not have the first permission for the second document, the access permission for the second document granted to the recipient will not be revoked.
  • the first permission may be, for example, the sharing permission.
  • the sender has the sharing permission for the second document, if the first message is withdrawn, the completed access to the second document granted to the recipient will be revoked. permissions, and if some of the access permissions of the second document are being granted to the recipient, the granting operation will be stopped, that is, all the access permissions granted to the recipient this time will be revoked. And if when withdrawing the first message, the sender does not have the first permission of the second document, for example, when sending the first message, it has the first permission of the second document, but loses the second document after sending the first message. At this time, since the sender does not have the first permission of the second document, the sender's operation should not affect the recipient's permission on the second document, so the second document granted to the recipient will not be revoked. access rights.
  • the method further includes: if the sender of the first message is not the owner of the second document, sending a notification message to the owner of the second document.
  • the notification message is used to inform the owner of the second document that the recipient has been granted access rights. If multiple second documents in the second document belong to the same owner, then when granting the recipient access rights to the multiple second documents, only one notification message is sent to the owner to avoid multiple sendings. causing message interference.
  • the method further includes: generating a record of granting the recipient the access rights to the second document in the rights record of the second document.
  • the access rights to the second document automatically granted to the recipient and the access rights granted to the recipient through the first interface will be recorded in the record of the access rights to the second document.
  • the access rights to the second document The record may be stored in the server and, in some embodiments, may be viewed by the owner of the second document.
  • the method further includes: in response to the first control being triggered, displaying the first interface; in response to closing the first interface, updating the authorization summary information.
  • the authorization summary information is displayed as shown in Figure 5.
  • the authorization summary information will not be updated in real time.
  • the first control "View Details" in Figure 5 is triggered, and the display is as shown in Figure 6
  • the first interface (the pop-up window in Figure 6) pulls out the authorization status that gives the recipient access rights to the second document. After closing the pop-up window in Figure 6, the authorization summary information will be updated, thus avoiding The computing power pressure caused by real-time updates increases.
  • the authorization summary information and the first control are not displayed, thus avoiding leakage of information in the first document.
  • the recipient already has access rights to the second document before and is not granted access rights to the second document because of receiving the first message, it will not be displayed in the first interface, that is, It is said that only the changes in the access rights of the second document caused by the first message are displayed in the first interface.
  • a referenced second document may be added to the first document. At this time, the information of the newly added second document will be displayed in the first interface. And display a second control, and use the second control to grant the recipient access rights to the third document. When the first document is updated, the recipient can be immediately given access rights to the newly added second document.
  • the method further includes: if the operation of granting the recipient access rights to the second document is not performed, not displaying the authorization summary information and the first control of the second document.
  • the permission operation of granting the second document to the recipient is not performed, for example, the recipient already has access permission to the second document, the authorization summary information and the second control will not be displayed at this time to avoid To cause misunderstanding, in some embodiments, even when a referenced second document is added to the first document, the authorization summary information and the first control are not displayed.
  • At least one of the following is displayed in the first interface: the number of second documents to which the recipient is granted access rights, the number of second documents to which the recipient is not granted access rights. , a third control for canceling the access rights granted to the recipient for all second documents, document information of the second document, authorization status information corresponding to the second document, and a third control for changing the authorization status of the corresponding second document.
  • the first interface displays the number of second documents for which access rights have been authorized, the third control for all cancellations of authorization, and the document information list of the second document.
  • the document information list displays There is document information of the second document, including the title and icon of the second document. If the document information of the second document is triggered, the second document corresponding to the triggered document information is opened, thereby supporting quick access to the second document.
  • Each The second document corresponds to the displayed authorization status information.
  • the authorization status information shows the situation of granting access rights to the corresponding second document to the recipient. It can be seen that a fourth control ("! in Figure 6) is also displayed.
  • the "Authorize” control can remove the recipient's access rights to the corresponding second document, making it impossible to access the corresponding second document.
  • the "Grant Permissions” control can grant access rights to the recipient, so that he can access the corresponding second document.
  • the authorization status of the recipient's access rights to the second document corresponding to the fourth control can be changed.
  • the sender of the first information does not have access rights to the second document, and the recipient is granted access rights to the second document through the fourth control, then the sender of the second document corresponding to the fourth control will be given access rights to the second document.
  • the owner initiates an authorization application, and after the owner of the second document agrees, the authorization of access rights is completed.
  • the second document to which the sender does not have access rights is not displayed in the first interface to avoid unauthorized access and information leakage. In some embodiments, during the display of the first interface, if the first If the second document referenced in the document changes, the second document displayed in the first interface will not be changed.
  • prompt information may be displayed to notify the user after the operation is performed, such as canceling authorization of access rights through the fourth control, granting authorization for access rights, canceling access rights through the third control, sending A prompt message will be sent when the application is successful, the authorization cancellation fails, the partial authorization cancellation fails, the authorization fails, or the application fails to be sent.
  • the authorization summary information After closing the first interface, the authorization summary information will be updated. For example, after canceling the recipient's authorization for access rights to one of the second documents in Figures 9 and 10, as shown in Figure 11, the authorization summary information is updated.
  • granting the recipient access rights to the second document includes: in response to a triggering operation on the second control associated with the first message, The recipient grants access rights to the second document.
  • the second control associated with the first message can be displayed, and the sender can trigger the second control by clicking, etc., thereby granting the recipient access to the second document. Permissions, so that the sender can directly grant the recipient access rights to all the second documents when sending, without having to grant permissions one by one.
  • granting the recipient access rights to the second document includes: in response to a triggering operation on the second control associated with the first message, displaying The second interface includes the identifier of the second document; receives a selection operation on the identifier of at least one second document, and grants the recipient access rights to the document corresponding to the selected second document identifier.
  • the second control associated with the first message when the recipient does not have access rights to the second document, the second control associated with the first message may be displayed, and when the recipient has access rights to the second document, the second control associated with the first message may not be displayed. controls.
  • the second control can be triggered by clicking, etc., and then the second interface is displayed.
  • the identification of the second document (such as the name of each second document, etc.) is displayed in the second interface. By selecting the identification of the second document, it is determined which ones are assigned to the recipient. Access rights to the second document, thereby enabling on-demand authorization.
  • an information processing device including:
  • Determining unit configured to determine the permission information of the recipient on the second document in response to sending a first message to the recipient; wherein the first message includes the first document or a link to the first document, and the first message
  • the second document is a document cited in the first document, and the number of the second document is at least one;
  • An authorization unit configured to grant the recipient access rights to the second document if the recipient does not have the access rights to the second document.
  • the authorization unit is also used to determine that the sender of the first message has access rights to the first document before granting the recipient access rights to the second document if the recipient does not have access rights to the second document.
  • the authorization unit is also configured to determine whether the recipient has access rights to the first document after determining that the sender of the first message has access rights to the first document and before granting the recipient access rights to the second document. ; If the recipient does not have access rights to the first document, grant or apply for the access rights to the first document so that the recipient has access rights to the first document.
  • granting or applying for access rights to the first document for the recipient includes: determining whether the sender of the first message has the first rights to the first document; If the sender has the first authority for the first document, grant the recipient the access authority for the first document; or, if the sender does not have the first authority for the first document, apply for the recipient for the access authority for the first document.
  • the authorization unit is also configured to, if the recipient does not have access rights to the second document, determine whether there are corresponding preset conditions based on the type of the recipient before granting the recipient access rights to the second document; if If there is a preset condition, if the preset condition is met and the recipient does not have the access right to the second document, the access right to the second document is granted to the recipient.
  • the preset condition includes: the communication group is not The collaborators of the second document, the link sharing function of the second document is not turned on, and the sender of the first message have access rights to the second document; or,
  • the preset conditions include: the second document is not set to be accessible to everyone in the communication group, and the communication group is not a member of the second document. The collaborators, the link sharing function of the second document is not turned on, and the sender of the first message has access rights to the second document.
  • granting the recipient access rights to the second document includes: determining whether the sender of the first message has the first permission of the second document; if the sender of the first message has the first permission of the second document , directly granting the recipient access rights to the second document; if the sender of the first message does not have the first rights to the second document, the recipient applies to the owner of the second document for access rights to the second document.
  • applying for the access permission of the second document to the owner of the second document for the recipient includes: if the recipient is a communication group and the owner of the second document is not a member of the communication group, not applying to the second document.
  • the owner of the document applies for access and displays a prompt, otherwise, the recipient applies for access to the owner of the second document.
  • the authorization unit grants the recipient access rights to the second document, including:
  • the second document is a first-category document, grant the recipient single-page access rights to the second document; or, if the second document is a second-category document, grant the recipient multi-page access rights to the second document.
  • granting the recipient access rights to the second document includes: if the number of second documents referenced in the first document does not exceed a preset number, granting the recipient access rights to all second documents. ; Or, if the number of second documents referenced in the first document exceeds the preset number, grant the recipient access rights to the preset number of second documents.
  • the authorization unit is also used for at least one of the following:
  • the first control is displayed in the associated area of the first message.
  • the first control is used to display the first interface after being triggered, and the authorization details of the second document are displayed in the first interface.
  • the authorization summary information of the second document is displayed in the associated area of the first message, including: based on the permission information of the sender of the first message on the second document and the authorization result of the recipient on the second document, Displays authorization summary information about the second document.
  • the authorization summary information on the second document is displayed, including:
  • the sender does not have the second permission for the second document, the number of second documents that the receiver cannot access is displayed.
  • the authorization unit is further configured to: in response to the first message being withdrawn, based on the progress status of granting the recipient access rights to the second document and the permission information of the sender of the first message to the second document, determine whether Withdrawal of access rights granted to the recipient of the second document.
  • determining whether to revoke the access permission granted to the second document based on the progress status of granting the recipient access rights to the second document and the permission information of the sender of the first message to the second document includes: : If the sender currently has the first permission of the second document and has completed granting the recipient the access permission of the second document, then revoke the access permission of the second document granted to the recipient; or if the sender currently has the third permission first permission of the second document, and the recipient is being granted access permission to the second document, stop granting the recipient the access permission for the second document, and revoke the access permission for the second document that has been granted to the recipient; or, If the sender currently does not have the first permission for the second document, the access permission for the second document granted to the recipient will not be revoked.
  • the authorization unit is further configured to perform at least one of the following after granting the recipient access rights to the second document:
  • sender of the first message is not the owner of the second document, send a notification message to the owner of the second document;
  • a record of the access rights granted to the recipient for the second document is generated in the rights record of the second document.
  • the authorization unit is further configured to display the first interface in response to the first control being triggered; and to update the authorization summary information in response to closing the first interface.
  • the authorization unit is also configured to perform at least one of the following:
  • a second control corresponding to the newly added second document is displayed on the first interface, and the second control is used to provide access rights for the newly added second document.
  • the authorization summary information and the first control of the second document are not displayed.
  • At least one of the following items is displayed in the first interface: the number of second documents to which the recipient has been granted access rights, the number of second documents to which the recipient has not been granted access rights, and the number of second documents for which the recipient has not been granted access rights.
  • a third control that grants the recipient access rights to all second documents, document information of the second document, authorization status information corresponding to the second document, and a fourth control corresponding to the second document, where the fourth control is used to change The recipient's authorization status regarding the corresponding second document.
  • the authorization unit is also used for at least one of the following:
  • an authorization application is initiated to the owner of the second document corresponding to the fourth control.
  • the authorization unit is further configured to, in response to sending the first message to the recipient, determine the recipient's permission information for the second document, and in response to the first message input in the information input box, determine the permission information in the first message. Whether to include a link to the first document;
  • the first message includes a link to the first document
  • parse the link to the first document identify the document name of the first document, hide the link to the first document in the information input box and display the name of the first document.
  • granting the recipient access rights to the second document includes: in response to a triggering operation on the second control associated with the first message, granting the recipient the third document. Second document access rights.
  • granting the recipient access rights to the second document includes: displaying the second interface in response to a triggering operation on the second control associated with the first message, The second interface includes the identifier of the second document; receiving a selection operation on the identifier of at least one second document, and granting the recipient access rights to the document corresponding to the selected second document identifier.
  • the device embodiment since it basically corresponds to the method embodiment, please refer to the partial description of the method embodiment for relevant details.
  • the device embodiments described above are only illustrative, and the modules described as separate modules may or may not be separate. Some or all of the modules can be selected according to actual needs to achieve the purpose of the solution of this embodiment. Persons of ordinary skill in the art can understand and implement the method without any creative effort.
  • the present disclosure also provides an electronic device and a computer-readable storage medium. These electronic devices and computer-readable storage media are described below.
  • Terminal devices in embodiments of the present disclosure may include, but are not limited to, mobile phones, laptops, digital broadcast receivers, PDAs (Personal Digital Assistants), PADs (Tablets), PMPs (Portable Multimedia Players), vehicle-mounted terminals (such as Mobile terminals such as car navigation terminals) and fixed terminals such as digital TVs, desktop computers, etc.
  • PDAs Personal Digital Assistants
  • PADs Tablets
  • PMPs Portable Multimedia Players
  • vehicle-mounted terminals such as Mobile terminals such as car navigation terminals
  • fixed terminals such as digital TVs, desktop computers, etc.
  • the electronic device shown in the figure is only an example and should not bring any limitations to the functions and scope of use of the embodiments of the present disclosure.
  • Electronic device 800 may include a processing device (eg, central processing unit, graphics processor, etc.) 801 that may be loaded into random access memory (RAM) 803 according to a program stored in read-only memory (ROM) 802 or from storage device 808 program to perform various appropriate actions and processes. In the RAM 803, various programs and data required for the operation of the electronic device 800 are also stored.
  • the processing device 801, ROM 802 and RAM 803 are connected to each other via a bus 804.
  • An input/output (I/O) interface 805 is also connected to bus 804.
  • the following devices can be connected to the I/O interface 805: including, for example, a touch screen, a touch pad, a keyboard, a mouse, a camera, Input devices 806 such as microphones, accelerometers, gyroscopes, etc.; output devices 807 including, for example, liquid crystal displays (LCDs), speakers, vibrators, etc.; storage devices 808 including, for example, tapes, hard disks, etc.; and communication devices 809.
  • the communication device 809 may allow the electronic device 800 to communicate wirelessly or wiredly with other devices to exchange data.
  • electronic device 800 is shown with various means, it is to be understood that implementation or availability of all illustrated means is not required. More or fewer means may alternatively be implemented or provided.
  • embodiments of the present disclosure include a computer program product including a computer program carried on a computer-readable medium, the computer program containing program code for performing the method illustrated in the flowchart.
  • the computer program may be downloaded and installed from the network via communication device 809, or from storage device 808, or from ROM 802.
  • the processing device 801 the above-mentioned functions defined in the method of the embodiment of the present disclosure are performed.
  • the computer-readable medium mentioned above in the present disclosure may be a computer-readable signal medium or a computer-readable storage medium, or any combination of the above two.
  • the computer-readable storage medium may be, for example, but is not limited to, an electrical, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus or device, or any combination thereof. More specific examples of computer readable storage media may include, but are not limited to: an electrical connection having one or more wires, a portable computer disk, a hard drive, random access memory (RAM), read only memory (ROM), removable Programmd read-only memory (EPROM or flash memory), fiber optics, portable compact disk read-only memory (CD-ROM), optical storage device, magnetic storage device, or any suitable combination of the above.
  • a computer-readable storage medium may be any tangible medium that contains or stores a program for use by or in connection with an instruction execution system, apparatus, or device.
  • a computer-readable signal medium may include a data signal propagated in baseband or as part of a carrier wave, carrying computer-readable program code therein. Such propagated data signals may take many forms, including but not limited to electromagnetic signals, optical signals, or any suitable combination of the above.
  • a computer-readable signal medium may also be any computer-readable medium other than a computer-readable storage medium that can send, propagate, or transmit a program for use by or in connection with an instruction execution system, apparatus, or device .
  • Program code embodied on a computer-readable medium may be transmitted using any suitable medium, including but not limited to: wire, optical cable, RF (radio frequency), etc., or any suitable combination of the above.
  • the client and server can communicate using any currently known or future developed network protocol such as HTTP (HyperText Transfer Protocol), and can communicate with digital data in any form or medium.
  • Communications e.g., communications network
  • communications networks include local area networks (“LAN”), wide area networks (“WAN”), the Internet (e.g., the Internet), and end-to-end networks (e.g., ad hoc end-to-end networks), as well as any currently known or developed in the future network of.
  • the above-mentioned computer-readable medium may be included in the above-mentioned electronic device; it may also exist independently without being assembled into the electronic device.
  • the above-mentioned computer-readable medium carries one or more programs.
  • the electronic device When the above-mentioned one or more programs are executed by the electronic device, the electronic device is caused to perform the above-mentioned method of the present disclosure.
  • Computer program code for performing the operations of the present disclosure may be written in one or more programming languages, including object-oriented programming languages such as Java, Smalltalk, C++, and conventional Procedural programming language—such as "C" or a similar programming language.
  • the program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server.
  • the remote computer can be connected to the user's computer through any kind of network, including a local area network (LAN) or a wide area network (WAN), or Alternatively, you can connect to an external computer (such as via the Internet using an Internet service provider).
  • LAN local area network
  • WAN wide area network
  • you can connect to an external computer (such as via the Internet using an Internet service provider).
  • each block in the flowchart or block diagram may represent a module, segment, or portion of code that contains one or more logic functions that implement the specified executable instructions.
  • the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown one after another may actually execute substantially in parallel, or they may sometimes execute in the reverse order, depending on the functionality involved.
  • each block of the block diagram and/or flowchart illustration, and combinations of blocks in the block diagram and/or flowchart illustration can be implemented by special purpose hardware-based systems that perform the specified functions or operations. , or can be implemented using a combination of specialized hardware and computer instructions.
  • the units involved in the embodiments of the present disclosure can be implemented in software or hardware. Among them, the name of a unit does not constitute a limitation on the unit itself under certain circumstances.
  • FPGAs Field Programmable Gate Arrays
  • ASICs Application Specific Integrated Circuits
  • ASSPs Application Specific Standard Products
  • SOCs Systems on Chips
  • CPLD Complex Programmable Logical device
  • a machine-readable medium may be a tangible medium that may contain or store a program for use by or in connection with an instruction execution system, apparatus, or device.
  • the machine-readable medium may be a machine-readable signal medium or a machine-readable storage medium.
  • Machine-readable media may include, but are not limited to, electronic, magnetic, optical, electromagnetic, infrared, or semiconductor systems, devices or devices, or any suitable combination of the foregoing.
  • machine-readable storage media would include one or more wire-based electrical connections, laptop disks, hard drives, random access memory (RAM), read only memory (ROM), erasable programmable read only memory (EPROM or flash memory), optical fiber, portable compact disk read-only memory (CD-ROM), optical storage device, magnetic storage device, or any suitable combination of the above.
  • RAM random access memory
  • ROM read only memory
  • EPROM or flash memory erasable programmable read only memory
  • CD-ROM portable compact disk read-only memory
  • magnetic storage device or any suitable combination of the above.
  • an information processing method including:
  • the recipient In response to sending the first message to the recipient, determining the recipient's permission information for the second document; wherein the first message includes the first document or a link to the first document, and the second document is a document referenced in the first document,
  • the number of second documents is at least one;
  • an information processing method is provided. If the recipient does not have access rights to the second document, before granting the recipient access rights to the second document, the method further includes:
  • an information processing method After determining that the sender of the first message has access rights to the first document, and before granting the recipient access rights to the second document, the method further includes:
  • an information processing method is provided. If the recipient does not have access rights to the first document, grant or apply for access rights to the first document for the recipient, including:
  • an information processing method is provided. If the recipient does not have access rights to the second document, before granting the recipient access rights to the second document, the method further includes:
  • the access rights to the second document are granted to the recipient.
  • an information processing method is provided. If the recipient is a single user, there is no preset condition; or,
  • the preset conditions include: the communication group is not a collaborator of the second document, the link sharing function is not enabled on the second document, and the sending of the first message party has access rights to the second document; or,
  • the preset conditions include: the second document is not set to be accessible to everyone in the communication group, and the communication group is not a member of the second document. The collaborators, the link sharing function of the second document is not turned on, and the sender of the first message has access rights to the second document.
  • an information processing method is provided to grant the recipient access rights to the second document, including:
  • the recipient applies for the access permission for the second document from the owner of the second document.
  • an information processing method is provided to apply for the access permission of the second document to the owner of the second document for the recipient, including:
  • the recipient is a communication group and the owner of the second document is not a member of the communication group, do not apply for access permission from the owner of the second document and display a prompt. Otherwise, the recipient applies for access to the owner of the second document. permissions.
  • an information processing method is provided to grant the recipient access rights to the second document, including:
  • the second document is a first-category document, grant the recipient single-page access rights to the second document; or,
  • the second document is a second type document, grant the recipient multi-page access rights to the second document.
  • an information processing method is provided to grant the recipient access rights to the second document, including:
  • the recipient is granted access rights to the preset number of second documents.
  • an information processing method is provided, further comprising at least one of the following:
  • the first control is displayed in the associated area of the first message.
  • the first control is used to display the first interface after being triggered, and the authorization details of the second document are displayed in the first interface.
  • an information processing method that displays authorization summary information of a second document in an associated area of a first message, including:
  • the authorization summary information on the second document is displayed.
  • an information processing method which displays information about the second document based on the permission information of the sender of the first message on the second document and the authorization result of the recipient on the second document.
  • Authorization summary information including:
  • the sender does not have the second permission for the second document, the number of second documents that the receiver cannot access is displayed.
  • an information processing method further comprising:
  • determining whether to revoke the access granted to the second document based on a progress status of granting access to the second document to the recipient and permission information of the sender of the first message to the second document permissions.
  • an information processing method based on the progress status of granting the recipient access rights to the second document and the permission information of the sender of the first message to the second document, determining whether Withdrawal of access rights granted to the recipient of the second document, including:
  • the access permission for the second document granted to the recipient will not be revoked.
  • an information processing method After granting the recipient access rights to the second document, it further includes at least one of the following:
  • sender of the first message is not the owner of the second document, send a notification message to the owner of the second document;
  • a record of the access rights granted to the recipient for the second document is generated in the rights record of the second document.
  • an information processing method is provided, and the method further includes:
  • the first interface In response to the first control being triggered, the first interface is displayed; in response to closing the first interface, the authorization summary information is updated.
  • an information processing method is provided. If an operation of granting the recipient access rights to the second document is performed, the method further includes at least one of the following:
  • a second control corresponding to the newly added second document is displayed on the first interface, and the second control is used to provide access rights for the newly added second document.
  • an information processing method further comprising:
  • the authorization summary information and the first control of the second document are not displayed.
  • an information processing method is provided. At least one of the following is displayed in the first interface: the number of second documents granted access rights to the recipient, the number of second documents that are not granted to the recipient. The number of second documents to which access rights are granted, the third control used to cancel the access rights granted to all second documents for the recipient, the document information of the second document, the authorization status information corresponding to the second document, the second document Corresponding fourth control, wherein the fourth control is used to change the recipient's authorization status with respect to the corresponding second document.
  • an information processing method is provided, further comprising at least one of the following:
  • an authorization application is initiated to the owner of the second document corresponding to the fourth control.
  • an information processing method In response to sending the first message to the recipient, before determining the recipient's permission information for the second document, the method further includes:
  • the first message includes a link to the first document
  • parse the link to the first document identify the document name of the first document, hide the link to the first document in the information input box and display the name of the first document.
  • an information processing method is provided. If the recipient does not have access rights to the second document, granting the recipient access rights to the second document includes: responding to the first message The triggering operation of the associated second control gives the recipient access rights to the second document.
  • an information processing method is provided. If the recipient does not have access rights to the second document, granting the recipient access rights to the second document includes: responding to the first message Triggering operation of the associated second control, displaying the second interface, the second interface including the identifier of the second document; receiving a selection operation on the identifier of at least one second document, and assigning the selected second document identifier to the recipient Access permissions for the corresponding document.
  • an information processing device including:
  • Determining unit configured to determine the permission information of the recipient on the second document in response to sending the first message to the recipient; wherein the first message includes the first document or a link to the first document, and the second document is the first document
  • the number of documents cited in is at least one second document
  • the authorization unit is used to grant the recipient access rights to the second document if the recipient does not have the access rights to the second document.
  • an electronic device including: at least one memory and at least one processor;
  • the at least one memory is used to store program code
  • the at least one processor is used to call the program code stored in the at least one memory to execute any one of the methods described above.
  • a computer-readable storage medium is provided.
  • the computer-readable storage medium is used to store program code.
  • the program code When the program code is run by a processor, the program code causes the processor to Execute the above method.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)

Abstract

本公开提供一种信息处理方法、装置、电子设备和存储介质。在一些实施例中,本公开提供一种信息处理方法,包括:响应于向接收方发送第一消息,确定接收方对第二文档的权限信息;其中,第一消息中包括第一文档或第一文档的链接,第二文档为第一文档中引用的文档,第二文档的个数为至少一个;若接收方不具有第二文档的访问权限,为接收方赋予第二文档的访问权限。本公开减少了用户的操作,提高了用户的使用体验。

Description

信息处理方法、装置、电子设备和存储介质
相关申请的交叉引用
本申请基于申请号为202210423864.9、申请日为2022年04月21日,名称为“信息处理方法、装置、电子设备和存储介质”和申请号为202210859300.X、申请日为2022年07月20日,名称为“信息处理方法、装置、电子设备和存储介质”的中国专利申请提出,并要求上述中国专利申请的优先权,上述中国专利申请的公开内容全文以引入方式并入本文。
技术领域
本公开涉及计算机技术领域,尤其涉及一种信息处理方法、装置、电子设备和存储介质。
背景技术
文档,例如在线文档,其中可以包含其他的文档的链接或者附件,文档可以被分享,例如通过即时通信软件将文档分享给其他用户。用户可以访问被分享的文档,但往往不能访问文档中包含的其他文档。
发明内容
本公开提供一种信息处理方法、装置、电子设备和存储介质。
本公开采用以下的技术方案。
在一些实施例中,本公开提供一种信息处理方法,包括:
响应于向接收方发送第一消息,确定所述接收方对第二文档的权限信息;其中,所述第一消息中包括第一文档或第一文档的链接,所述第二文档为所述第一文档中引用的文档,所述第二文档的个数为至少一个;
若所述接收方不具有所述第二文档的访问权限,为所述接收方赋予所述第二文档的访问权限。
在一些实施例中,本公开提供一种信息处理装置,包括:
确定单元,用于响应于向接收方发送第一消息,确定所述接收方对第二文档的权限信息;其中,所述第一消息中包括第一文档或第一文档的链接,所述第二文档为所述第一文档中引用的文档,所述第二文档的个数为至少一个;
授权单元,用于若所述接收方不具有所述第二文档的访问权限,为所述接收方赋予所述第二文档的访问权限。
在一些实施例中,本公开提供一种电子设备,包括:至少一个存储器和至少一个处理器;
其中,存储器用于存储程序代码,处理器用于调用所述存储器所存储的程序代码执行上述的方法。
在一些实施例中,本公开提供一种计算机可读存储介质,所述计算机可读存储介质用于存储程序代码,所述程序代码在被处理器运行时,促使所述处理器执行上述方法。
本公开实施例提供的一种信息处理方法,包括:响应于向接收方发送第一消息,确定接收方对第二文档的权限信息;其中,第一消息中包括第一文档或第一文档的链接,第二文档为第一文档中引用的文档,第二文档的个数为至少一个;若接收方不具有第二文档的访问权限,为接收方赋予第二文档的访问权限。本公开不需要接收方在进入到第一文档的页面之后再申请第二文档的访问权限,从而减少了用户的操作,提高了用户的使用体验。
附图说明
结合附图并参考以下具体实施方式,本公开各实施例的上述和其他特征、优点及方面将变得更加明显。贯穿附图中,相同或相似的附图标记表示相同或相似的元素。应当理解附图是示意性的,元件和元素不一定按照比例绘制。
图1是本公开实施例的一种信息处理方法的流程图。
图2是本公开实施例的一种信息处理方法的示意图。
图3至图11是本公开实施例的显示界面的变化示意图。
图12是本公开实施例的电子设备的结构示意图。
具体实施方式
下面将参照附图更详细地描述本公开的实施例。虽然附图中显示了本公开的某些实施例,然而应当理解的是,本公开可以通过各种形式来实现,而且不应该被解释为限于这里阐述的实施例,相反提供这些实施例是为了更加透彻和完整地理解本公开。应当理解的是,本公开的附图及实施例仅用于示例性作用,并非用于限制本公开的保护范围。
应当理解,本公开的方法实施方式中记载的各个步骤可以按和/或并行执行。此外,方法实施方式可以包括附加的步骤和/或省略执行示出的步骤。本公开的范围在此方面不受限制。
本文使用的术语“包括”及其变形是开放性包括,即“包括但不限于”。术语“基于”是“至少部分地基于”。术语“一个实施例”表示“至少一个实施例”;术语“另一实施例”表示“至少一个另外的实施例”;术语“一些实施例”表示“至少一些实施例”。其他术语的相关定义将在下文描述中给出。
需要注意,本公开中提及的“第一”、“第二”等概念仅用于对不同的装置、模块或单元进行区分,并非用于限定这些装置、模块或单元所执行的功能的顺序或者相互依存关系。
需要注意,本公开中提及的“一个”的修饰是示意性而非限制性的,本领域技术人员应当理解,除非在上下文另有明确指出,否则应该理解为“一个或多个”。
本公开实施方式中的多个装置之间所交互的消息或者信息的名称仅用于说明性的目的,而并不是用于对这些消息或信息的范围进行限制。
以下将结合附图,对本公开实施例提供的方案进行详细描述。
文档,例如在线文档或本地文档,可以被发送给接收方,从而进行文档的分享,例如可以在即时通信客户端中通过消息的形式将文档或文档链接分享给其他用户,当文档中有引用的其他文档,例如以链接或者以附件的形式引用,接收方可能不具有对引用文档的访问权限,造成无法完整的阅读分享的文档,或者,需要接收方手动向引用文档的所有者申请权限,造成不便,并且引用文档可能有多个,每有一个引用文档就需要执行一次申请访问权限的操作,进一步造成用户的不便。
如图1所示,在本公开的一些实施例中,提出一种信息处理方法,包括:
S11:响应于向接收方发送第一消息,确定接收方对第二文档的权限信息;其中,第一消息中包括第一文档或第一文档的链接,第二文档为第一文档中引用的文档,第二文档的个数为至少一个。
S12:若接收方不具有第二文档的访问权限,为接收方赋予第二文档的访问权限。
一些实施例中,本公开提出的方法可以用于终端,例如可以用于即时通信客户端,发送方可以是在即时通信客户端向接收方发送第一消息,第一消息中可以具有第一文档,也可以具有第一文档的链接,第一文档可以是在线文档,第二文档也可以是在线文档,在第一文档中引用了一个或多个第二文档,引用的方式例如可以是在第一文档中嵌入第二文档或第二文档的链接,或者,在第一文档中插入第二文档的部分或全部内容,第一消息的接收方可以是单个用户,也可以是通信群组,一些实施例中,接收方在查看第一文档时,可能需要访问第二文档,因此如果接收方不具有第二文档的访问权限,则可以自动或者手动为接收方赋予第二文档的访问权限,从而使得接收方能够在阅读第一文档时,不会因为不具有对第二文档的访问权限而无法阅读第一文档,并且一些实施例中,因为不需要接收方进入第一文档之后再申请第二文档的访问权限,从而减少了用户的操作,提高了用户的使用体验。
一些实施例中,第二文档为多个,可以为接收方赋予全部第二文档的访问权限或部分第二文档的访问权限,例如接收方可能只具有第一文档的部分内容的访问权限,可以确定第一文档中接收方具有访问权限的目标内容,确定该目标内容中引用的第二文档,只赋予接收方目标内容中引用的第二文档的访问权限。
在本公开的一些实施例中,若接收方不具有第二文档的访问权限,为接收方赋予第二文档的访问权限之前,还包括:确定第一消息的发送方具有第一文档的访问权限。
一些实施例中,第一消息为发送方发送给接收方,如果发送方不具有第一文档的访问权限,第一文档的发送方本身也无法访问第一文档,此时如果直接为接收方赋予第二文档的访问权限,则可能出现越权行为,因为发送方实际上不知道第一文档的内容,也不知道第一文档中引用的第二文档是什么,如果直接为接收方赋予第二文档的访问权限,就可能使得发送方越权知道第一文档中的部分内容,造成内容泄露,因此需要先确定发送方具有第一文档的访问权限,防止出现越权的情况。
在本公开的一些实施例中,确定第一消息的发送方具有第一文档的访问权限之后,为接收方赋予第二文档的访问权限之前,还包括:确定接收方是否具有第一文档的访问权限;若接收方不具有第一文档的访问权限,为接收方赋予或申请第一文档的访问权限,以使接收方具有第一文档的访问权限。
一些实施例中,发送方将第一消息发送给接收方,目的是为了让接收方查看第一文档,如果接收方无法查看第一文档,那么接收方自然也无法查看第一文档中引用的第二文档,因此在为接收方赋予第二文档的访问权限之前,需要确定接收方具有对第一文档的访问权限,从而保证接收方能够访问第一文档,并且也避免出现越权造成的第一文档的内容泄露的情况。
在本公开的一些实施例中,若接收方不具有第一文档的访问权限,为接收方赋予或申请对第一文档的访问权限,包括:确定第一消息的发送方是否具有第一文档的第一权限;若发送方具有第一文档的第一权限,为接收方赋予第一文档的访问权限;或者,若发送方不具有第一文档的第一权限,为接收方申请第一文档的访问权限。
在本公开的一些实施例中,第一权限例如可以是第一文档的分享权限,一些实施例中,发送方具有第一权限表明发送方可以为其他用户赋予第一文档的访问权限,此时可以直接通过发送方的第一权限为接收方赋予第一文档的访问权限,否则可以为接收方申请第一文档的访问权限,例如向第一文档的所有者申请第一文档的访问权限。
为了更清楚的理解本公开实施例中提出的方法,以下结合附图2提出一个具体的实施例,如附图2所示,发送方向接收方发送包括第一文档的第一消息,先判断发送方是否具有第一文档的访问权限,如果没有则结束,如果有,则确定接收方是否具有第一文档的访问权限,如果没有且发送方具有第一文档的分享权限,则为接收方赋予第一文档的访问权限,如果接收方没有第一文档的访问权限,且发送方不具有第一文档的分享权限,则为接收方申请第一文档的访问权限。在接收方具有了第一文档的访问权限后,进一步判断接收方是否具有第二文档的访问权限,如果接收方不具有第二文档的访问权限,则为接收方赋予第二文档的访问权限。本实施例通过提供为接收方赋予第二文档的访问权限的方式,使得接收方可以在访问第一文档前就获得第二文档的访问权限,减少了用户的操作,提高了用户的使用体验。
在本公开的一些实施例中,若接收方不具有第二文档的访问权限,为接收方赋予第二文档的访问权限之前,还包括:基于接收方的类型确定是否具有对应的预设条件,一些实施例中,接收方的类型不同时,预设条件可以不同,接收方的类型相同时,基于第二文档的特征,预设条件也可以不同,预设条件与接收方的类型相关;若具有预设条件,在满足预设条件且接收方不具有第二文档的访问权限的情况下,为接收方赋予第二文档的访问权限。
一些实施例中,并非所有的情况都能够赋予接收方访问权限,例如如果发送方本身也不具有对第二文档的访问权限,则被发送方发送的接收方也不能因为接收到发送方的第一消息就自动获得第二文档的访问权限,因为这样会破坏权限的限制,容易造成越权。此外,接收方的类型是不同的,接收方的类型包括单个用户或者通信群组,通信群组中包括多个用户,不同类型的接收方的场景不同,因此需要分别考虑其需要满足的预设条件。
在本公开的一些实施例中,若接收方为单个用户,则不具有预设条件。一些实施例中,在接收方为单个用户时,可以是只要接收方不具有对第二文档的访问权限,就为接收方赋予第二文档的访问权限,在另一些实施例中,也可以是当接收方为单个用户时,则预设条件包括:第一消息的发送方具有第二文档的访问权限。一些实施例中,对于接收方赋予的第二文档的访问权限可以是来源于发送方,因此,只有在发送方具有第二文档的访问权限的情况下,才能赋予接收方第二文档的访问权限,避免出现越权。
在本公开的一些实施例中,若接收方为通信群组,具有对应的预设条件。具体的,一些实施例中,若接收方为通信群组且第二文档不是通信群组的公开文档,则预设条件包括:通信群组不是第二文档的协作者、第二文档未开启链接分享功能以及第一消息的发送方具有第二文档的访问权限;或者,若接收方为通信群组且第二文档为通信群组的公开文档,则预设条件包括:第二文档未被设定为通信群组中所有人均可访问、通信群组不是第二文档的协作者、第二文档未开启链接分享功能以及第一消息的发送方具有第二文档的访问权限。
一些实施例中,当接收方为通信群组时,可以为通信群组中的用户赋予第二文档的访问权限,此时,如果通信群组是文档的协作者,那么通信群组本身就可以访问第二文档,也就不需要为通信群组中的用户授予访问权限,如果文档开启链接分享且发送方具有第二文档的访问权限,也就表明在第二文档在被分享时设置为可访问状态,也无需赋予访问权限。如果第二文档为公开文档,一般也无需授权就能进行访问,但如果被设定未通信群组中所有人均能访问,则需要额外授权。
在本公开的一些实施例中,为接收方赋予第二文档的分享权限,包括:确定第一消息的发送方是否具有第二文档的第一权限;若第一消息的发送方具有第二文档的第一权限,直接为接收方赋予第二 文档的访问权限;若第一消息的发送方不具有对第二文档的第一权限,为接收方向第二文档的所有者申请第二文档的访问权限。
一些实施例中,第一权限可以为访问权限,如果第一消息的发送方具有第二文档的第一权限,表明发送方可以为接收方赋予访问权限,此时可以直接通过发送方为接收方赋予访问权限,而如果发送方不具有第一权限,则表明发送方不能为接收方赋予第二文档的访问权限,此时需要向第二文档的所有者申请第二文档的访问权限。
在本公开的一些实施例中,为接收方向第二文档的所有者申请第二文档的访问权限,包括:若接收方为通信群组且第二文档的所有者不是通信群组的成员,则不向第二文档的所有者申请访问权限并显示提示,否则,为接收方向第二文档的所有者申请访问权限。
一些实施例中,设定了特殊情况,在发送方不具有第二文档的第一权限的情况下,在将第一消息发送到通信群组中时,第二文档的所有者不是通信群组中的成员,此时不向第二文档的所有者申请访问权限,因为此时第二文档的所有者需要审核大量的通信群组成员是否可以访问第二文档,造成对第二文档的所有者困扰,降低了使用体验,因此此时不申请访问权限,此时可以采用弹窗等方式提示原因,如果不属于上述特殊情况,则可以为接收方申请第二文档的访问权限。
在本公开的一些实施例中,为接收方赋予第二文档的访问权限,包括:若所述第二文档为第一类文档,为所述接收方赋予对所述第二文档的单页面访问权限;或者,若所述第二文档为第二类文档,为所述接收方赋予对所述第二文档的多页面访问权限。
一些实施例中,第二文档可以是在线文档,文档的分类包括第一类文档和第二类文档,对于第一类文档,只开通单页面访问权限,此时只能在单个网页中查看第二文档,不能在多个网页中查看第二文档,这样避免第二文档的内容泄露。如果第二文档是第二类文档,则可以开启多页面访问权限,此时可以在多个页面中查看第二文档。
在本公开的一些实施例中,为接收方赋予第二文档的访问权限,包括:若第一文档中引用的第二文档的个数不超过预设个数,则为接收方赋予部第二文档的访问权限;或者,若第一文档中引用的第二文档的个数超过预设个数,则为接收方赋予预设个数的第二文档的访问权限。
在一些实施例中,预先设置了预设个数,预设个数例如可以是10、100、200等,可以根据需要设置,只为接收方为不超过预设个数的第二文档自动赋予访问权限,超过预设个数的第二文档不自动赋予访问权限,一些实施例中,通过设置预设个数,避免一次为接收方赋予过多的第二文档的权限造成可能出现的权限泄露的问题。
在本公开的一些实施例中,响应于向接收方发送第一消息,确定接收方对第二文档的权限信息之前,还包括:响应于在信息输入框中输入的第一消息,确定第一消息中是否包括第一文档的链接;若第一消息中包括第一文档的链接,解析第一文档的链接,识别第一文档的文档名称,在信息输入框中隐藏第一文档的链接并显示第一文档的名称。
一些实施例中,如图3所示,在信息输入框中输入第一消息,如果第一消息中包括第一文档的链接,则会获取第一文档的文档名称(标题),然后如图4所示,用第一文档的文档名称代替第一文档的链接,这样用户可以直接通过第一文档的链接确定该链接对应的第一文档,一些实施例中,还会在信息输入框中显示与第一文档的链接对应的内容的图标,例如在图4的信息输入框中显示了文档图标,从而使得用户可以直接确定链接对应的内容的类型。
在本公开的一些实施例中,在第一消息的关联区域中显示关于第二文档的授权进度信息。一些实施例中,第一消息可以是以(如图5所示)消息卡片的形式发送到会话区,第一消息的关联区域可以是消 息卡片中的区域,第二文档的授权进度信息例如可以是“正在授权”、“授权已完成等”,从而使得发送方直接确定当前的情况。
在本公开的一些实施例中,在第一消息的关联区域中显示关于第二文档的授权摘要信息。一些实施例中,如图5所示,在图5中第一消息的关联区域显示了“已授权对方可阅读3篇引用文档”,即显示了授权摘要信息,通过授权摘要信息可以使得发送方得知授权的整体状态,一些实施例中,授权摘要信息中不会显示具体的某个第二文档的访问权限授权情况,而是统计对接收方赋予的第二文档的访问权限的授权数和未授权数。
在本公开的一些实施例中,在第一消息的关联区域中显示第一控件,第一控件用于被触发后显示第一界面,在第一界面中显示第二文档的授权详情信息。如图5所示,图5中的“查看详情”可以为第一控件,通过点击等方式可以触发第一控件,之后如图6所示显示了作为第一界面的弹窗,在弹窗中将会显示授权详情信息,授权详情信息中显示了通过第一消息所进行的关于第二文档的授权情况,一些实施例中,如图6所示,授权详情信息中显示了进行了各个第二文档以及授权情况,一些实施例中,超过预设个数的第二文档不会显示在第一界面中。
在本公开的一些实施例中,在第一消息的关联区域中显示第二文档的授权摘要信息,包括:根据第一消息的发送方对第二文档的权限信息,以及接收方关于第二文档的授权结果,显示关于第二文档的授权摘要信息。一些实施例中,以第一消息以消息卡片的形式进行展示为例,消息卡片中可以显示有第一文档的文档卡片,授权摘要信息可以显示在文档卡片中,一些实施例中,会根据接收方和发送方的情况下,显示第二文档的授权摘要信息,这样对于发送方,从而授权摘要信息中可以确定自己对第二文档的权项信息,而无需额外进行查询。
在本公开的一些实施例中,根据第一消息的发送方对第二文档的权限信息,以及接收方关于第二文档的授权结果,显示关于第二文档的授权摘要信息,包括:若发送方具有部分第二文档的第二权限,显示已为接收方赋予访问权限的第二文档的个数以及接收方无法访问的第二文档的个数;或者,若发送方具有全部第二文档的第二权限,显示已为接收方赋予访问权限的第二文档的个数;或者,若发送方不具有第二文档的第二权限,显示接收方无法访问的第二文档的个数。
一些实施例中,第二权限例如可以是授权权限,若发送方具有部分第二文档的第二权限,则无法为接收方赋予所有的第二文档的访问权限,因此此时显示为接收方授权访问权限的第二文档的个数和没有授权访问权限的个数,例如显示“已授权接收方可阅读X篇引用文档(第二文档),另有Y篇无权限访问”。若发送方具有全部第二文档的第二权限,此时可以为接收方赋予全部第二文档的访问权限,因此此时可以入图5所示显示“已授权对方可阅读3篇引用文档”。若发送方不具有第二文档的第二权限,无法为接收方赋予第二文档的访问权限,此时可以显示“有Y篇引用文档接收方无权限访问”。在本公开的一些实施例中,通过授权摘要信息显示已赋予接收方访问权限的第二文档的数量和未赋予接收方访问权限的第二文档的数量,在授权详情信息中显示通过第一消息中赋予接收方访问权限的第二文档的列表和未赋予接收方访问权限的第二文档的列表。
在本公开的一些实施例中,还包括:响应于第一消息被撤回,基于为接收方赋予第二文档的访问权限的进度状态以及第一消息的发送方对第二文档的权限信息,确定是否撤回赋予给接收方的第二文档的访问权限。
一些实施例中,接收方因为接收到第一消息而被赋予了第二文档的访问权限,在第一消息被撤回时,可能需要撤回赋予给接收方的第二文档的访问权限,具体需要根据当前赋予访问权限的进度状态以及发送方的权限信息进行确定。
在本公开的一些实施例中,基于为接收方赋予第二文档的访问权限的进度状态以及第一消息的发送方对第二文档的权限信息,确定是否撤回赋予给接收方的第二文档的访问权限,包括:若发送方当前具有第二文档的第一权限,且已经完成为接收方赋予第二文档的访问权限,则撤回为接收方赋予的第二文档的访问权限;或者,若发送方当前具有第二文档的第一权限,且正在为接收方赋予第二文档的访问权限,则停止为接收方赋予第二文档的访问权限,并撤回已经为接收方赋予的第二文档的访问权限;或者,若发送方当前不具有第二文档的第一权限,则不撤回为接收方赋予的第二文档的访问权限。
一些实施例中,第一权限例如可以是分享权限,在发送方具有第二文档的分享权限时,如果撤回了第一消息,那么将会撤销已经完成的赋予给接收方的第二文档的访问权限,而如果有部分第二文档的访问权限正在赋予给接收方,则停止执行赋予操作,即将本次赋予给接收方的访问权限全部撤回。而如果在撤回第一消息时,发送方不具有第二文档的第一权限,例如在发送第一消息时具有第二文档的第一权限,而在发送完第一消息后丧失了第二文档的第一权限,此时,由于发送方并不具有第二文档的第一权限,因此发送方的操作不应该影响接收方关于第二文档的权限,因此不撤销为接收方赋予的第二文档的访问权限。
在本公开的一些实施例中,为接收方赋予第二文档的访问权限之后,还包括:若第一消息的发送方不是第二文档的所有者,向第二文档的所有者发送通知消息。一些实施例中,通过通知消息告知第二文档的所有者对接收方进行了赋予访问权限的操作。如果第二文档中的多个第二文档归属于同一个所有者,那么,在为接收方赋予上述多个第二文档的访问权限时,只向该所有者发送一条通知消息,避免多次发送造成消息干扰。
在本公开的一些实施例中,为接收方赋予第二文档的访问权限之后,还包括:在第二文档的权限记录中生成为接收方赋予第二文档的访问权限的记录。一些实施例中,自动为接收方赋予的第二文档的访问权限,以及通过第一界面为接收方赋予的访问权限,都会记录到第二文档的访问权限的记录中,第二文档的访问权限的记录可以存储在服务器中,一些实施例中,第二文档的所有者可以查看该记录。
在本公开的一些实施例中,方法还包括:响应于第一控件被触发,显示第一界面;响应于关闭第一界面,更新授权摘要信息。
一些实施例中,如图5所示显示了授权摘要信息,对于授权摘要信息其不会实时更新,一些实施例中,触发图5中的第一控件“查看详情”,显示如图6所示的第一界面(图6中的弹窗),其中拉取了为接收方赋予第二文档访问权限的授权情况,在关闭了图6中的弹窗后,会更新授权摘要信息,这样避免了实时更新造成的算力压力增加。
在本公开的一些实施例中,若执行了为接收方赋予第二文档的访问权限的操作,则还包括如下的至少一项:若第一消息的发送方不具有对第一文档的访问权限,隐藏授权摘要信息和第一控件;在第一界面中隐藏接收方在第一消息之前已经具有的对第二文档的访问权限;若第一文档中新增了引用的第二文档,在第一界面中显示新增的第二文档对应的第二控件,第二控件用于为所述新增的第二文档的访问权限。
一些实施例中,在发送方不具有第一文档的访问权限时,不显示授权摘要信息和第一控件,这样避免第一文档中的信息的泄露。一些实施例中,如果接收方之前已经具有第二文档的访问权限,并不是因为接收到第一消息而被赋予了第二文档的访问权限,那么在第一界面中将不显示,也即是说在第一界面中只显示因为第一消息而产生的第二文档的访问权限的变化情况。一些实施例中,在发送了第一消息后,第一文档中可能会新增引用的第二文档,此时会在第一界面中显示新增的第二文档的信息, 并显示第二控件,通过第二控件为接收方赋予第三文档的访问权限,使用在第一文档更新的情况下,能够即时为接收方赋予新增的第二文档的访问权限。
在本公开的一些实施例中,还包括:若没有执行为接收方赋予第二文档的访问权限的操作,则不显示第二文档的授权摘要信息和第一控件。一些实施例中,在没有执行为接收方赋予第二文档的权限操作的情况下,例如接收方原本就具有对第二文档的访问权限,此时不会显示授权摘要信息和第二控件,避免造成误解,一些实施例中,此时即使在第一文档中新增了引用的第二文档时,也不显示授权摘要信息和第一控件。
在本公开的一些实施例中,在第一界面中显示有如下的至少一项:为接收方授予访问权限的第二文档的个数、没有为接收方授予访问权限的第二文档的个数、用于取消为接收方赋予全部的第二文档的访问权限的第三控件、第二文档的文档信息、第二文档对应的授权状态信息、用于改变对应的第二文档的授权状态的第四控件。
一些实施例中,请参考图6,在第一界面中显示了已经授权访问权限的第二文档的个数、全部取消授权的第三控件、第二文档的文档信息列表,文档信息列表中显示有第二文档的文档信息,包括第二文档的标题和图标,若第二文档的文档信息被触发,则打开被触发的文档信息对应的第二文档,从而支持快速访问第二文档,每一个第二文档对应有显示的授权状态信息,授权状态信息显示了为接收方赋予对应的第二文档的访问权限的情况,可以看到,还显示有第四控件(图6中的“...”),如果触发图6中的第三控件,则会取消因第一消息而为接收方赋予的第二文档的全部的访问权限,结果如图7所示,所有第二文档对应的授权状态信息均显示为未授权,并且此时会如图10所示,显示“已取消授权”的通知,此时如果关闭第一界面,如图8所示,将更新授权摘要信息,显示3篇引用该文档对方无权限访问。如果点击图6中的“...”则会如图9所示显示“取消授权”的控件,如果被点击图7中的“…”,则会显示“授予权限”的控件,通过“取消授权”的控件可以移除接收方对对应的第二文档的访问权限,无法访问对应的第二文档,通过“授予权限”的控件可以为接收方赋予访问权限,从而能够访问对应的第二文档,,可以看到,通过图6中的第四控件,可以改变接收方对该第四控件对应的第二文档的访问权限的授权状态。一些实施例中,第一信息的发送方不具有对第二文档的访问权限,且通过第四控件为接收方赋予所述第二文档的访问权限,则向第四控件对应的第二文档的所有者发起授权申请,在第二文档的所有者同意后,完成访问权限的授权。
在本公开的一些实施例中,在第一界面中不显示发送方没有访问权限的第二文档,避免出现越权和信息泄露的情况,一些实施例中,在显示第一界面期间,若第一文档中引用的第二文档发生变化,不改变第一界面中显示的第二文档。
在本公开的一些实施例中,在执行的操作后,可以显示提示信息,以通知用户,例如通过第四控件取消访问权限的授权、赋予访问权限的授权、通过第三控件取消访问权限、发送申请成功、取消授权失败、部分取消授权失败、授权失败、发送申请失败等情况下,均会发送提示信息。在关闭了第一界面后,将更新授权摘要信息,例如在图9和图10中取消了接收方对其中一个第二文档访问权限的授权后,如图11所示,更新了授权摘要信息。
在本公开的一些实施例中,若接收方不具有第二文档的访问权限,为接收方赋予第二文档的访问权限,包括:响应于对第一消息关联的第二控件的触发操作,为接收方赋予第二文档的访问权限。
一些实施例中,接收方不具有第二文档的访问权限时,可以显示第一消息关联的第二控件,发送方可以通过点击等方式触发第二控件,从而为接收方赋予第二文档的访问权限,这样发送方在发送时就可以直接为接收方赋予全部第二文档的访问权限,而无需逐个赋予权限。
在本公开的一些实施例中,若接收方不具有第二文档的访问权限,为接收方赋予第二文档的访问权限,包括:响应于对第一消息关联的第二控件的触发操作,显示第二界面,第二界面中包括第二文档的标识;接收对至少一个第二文档的标识的选取操作,为接收方赋予与被选择的第二文档标识对应的文档的访问权限。
一些实施例中,当接收方不具有第二文档的访问权限时,可以显示第一消息关联的第二控件,可以在接收方具有第二文档的访问权限时不显示第一消息关联的第二控件。可以通过点击等方式触发第二控件,之后显示第二界面,第二界面中显示第二文档的标识(例如各个第二文档的名称等),通过选取第二文档的标识确定为接收方赋予哪些第二文档的访问权限,从而实现按需授权。
在本公开的一些实施例中,还提出一种信息处理装置,包括:
确定单元,用于响应于向接收方发送第一消息,确定所述接收方对第二文档的权限信息;其中,所述第一消息中包括第一文档或第一文档的链接,所述第二文档为所述第一文档中引用的文档,所述第二文档的个数为至少一个;
授权单元,用于若所述接收方不具有所述第二文档的访问权限,为所述接收方赋予所述第二文档的访问权限。
一些实施例中,授权单元,还用于若接收方不具有第二文档的访问权限,为接收方赋予第二文档的访问权限之前,确定第一消息的发送方具有第一文档的访问权限。
一些实施例中,授权单元还用于在确定第一消息的发送方具有第一文档的访问权限之后,为接收方赋予第二文档的访问权限之前,确定接收方是否具有第一文档的访问权限;若接收方不具有第一文档的访问权限,为接收方赋予或申请第一文档的访问权限,以使接收方具有第一文档的访问权限。
一些实施例中,若接收方不具有第一文档的访问权限,为接收方赋予或申请对第一文档的访问权限,包括:确定第一消息的发送方是否具有第一文档的第一权限;若发送方具有第一文档的第一权限,为接收方赋予第一文档的访问权限;或者,若发送方不具有第一文档的第一权限,为接收方申请第一文档的访问权限。
一些实施例中,授权单元还用于,若接收方不具有第二文档的访问权限,为接收方赋予第二文档的访问权限之前,基于接收方的类型确定是否具有对应的预设条件;若具有预设条件,则在满足预设条件且接收方不具有第二文档的访问权限的情况下,为接收方赋予第二文档的访问权限。
一些实施例中,若接收方为单个用户,则不具有预设条件;或者,若接收方为通信群组且第二文档不是通信群组的公开文档,则预设条件包括:通信群组不是第二文档的协作者、第二文档未开启链接分享功能以及第一消息的发送方具有第二文档的访问权限;或者,
若接收方为通信群组且第二文档为通信群组的公开文档,则预设条件包括:第二文档未被设定为通信群组中所有人均可访问、通信群组不是第二文档的协作者、第二文档未开启链接分享功能以及第一消息的发送方具有第二文档的访问权限。
一些实施例中,为接收方赋予第二文档的访问权限,包括:确定第一消息的发送方是否具有第二文档的第一权限;若第一消息的发送方具有第二文档的第一权限,直接为接收方赋予第二文档的访问权限;若第一消息的发送方不具有对第二文档的第一权限,为接收方向第二文档的所有者申请第二文档的访问权限。
一些实施例中,为接收方向第二文档的所有者申请第二文档的访问权限,包括:若接收方为通信群组且第二文档的所有者不是通信群组的成员,则不向第二文档的所有者申请访问权限并显示提示,否则,为接收方向第二文档的所有者申请访问权限。
一些实施例中,授权单元为接收方赋予第二文档的访问权限,包括:
若第二文档为第一类文档,为接收方赋予对第二文档的单页面访问权限;或者,若第二文档为第二类文档,为接收方赋予对第二文档的多页面访问权限。
一些实施例中,为接收方赋予第二文档的访问权限,包括:若第一文档中引用的第二文档的个数不超过预设个数,则为接收方赋予全部第二文档的访问权限;或者,若第一文档中引用的第二文档的个数超过预设个数,则为接收方赋予预设个数的第二文档的访问权限。
一些实施例中,授权单元还用于如下的至少一项:
在第一消息的关联区域中显示关于第二文档的授权进度信息;
在第一消息的关联区域中显示关于第二文档的授权摘要信息;
在第一消息的关联区域中显示第一控件,第一控件用于被触发后显示第一界面,在第一界面中显示第二文档的授权详情信息。
一些实施例中,在第一消息的关联区域中显示第二文档的授权摘要信息,包括:根据第一消息的发送方对第二文档的权限信息,以及接收方关于第二文档的授权结果,显示关于第二文档的授权摘要信息。
一些实施例中,根据第一消息的发送方对第二文档的权限信息,以及接收方关于第二文档的授权结果,显示关于第二文档的授权摘要信息,包括:
若发送方具有部分第二文档的第二权限,显示已为接收方赋予访问权限的第二文档的个数以及接收方无法访问的第二文档的个数;或者,
若发送方具有全部第二文档的第二权限,显示已为接收方赋予访问权限的第二文档的个数;或者,
若发送方不具有第二文档的第二权限,显示接收方无法访问的第二文档的个数。
一些实施例中,授权单元还用于:响应于第一消息被撤回,基于为接收方赋予第二文档的访问权限的进度状态以及第一消息的发送方对第二文档的权限信息,确定是否撤回赋予给接收方的第二文档的访问权限。
一些实施例中,基于为接收方赋予第二文档的访问权限的进度状态以及第一消息的发送方对第二文档的权限信息,确定是否撤回赋予给接收方的第二文档的访问权限,包括:若发送方当前具有第二文档的第一权限,且已经完成为接收方赋予第二文档的访问权限,则撤回为接收方赋予的第二文档的访问权限;或者,若发送方当前具有第二文档的第一权限,且正在为接收方赋予第二文档的访问权限,则停止为接收方赋予第二文档的访问权限,并撤回已经为接收方赋予的第二文档的访问权限;或者,若发送方当前不具有第二文档的第一权限,则不撤回为接收方赋予的第二文档的访问权限。
一些实施例中,授权单元还用于,为接收方赋予第二文档的访问权限之后,执行如下的至少一项:
若第一消息的发送方不是第二文档的所有者,向第二文档的所有者发送通知消息;
在第二文档的权限记录中生成为接收方赋予第二文档的访问权限的记录。
一些实施例中,授权单元还用于响应于第一控件被触发,显示第一界面;响应于关闭第一界面,更新授权摘要信息。
一些实施例中,若执行了为接收方赋予第二文档的访问权限的操作,则授权单元还用于执行如下的至少一项:
若第一消息的发送方不具有对第一文档的访问权限,隐藏授权摘要信息和第一控件;
在第一界面中隐藏接收方在第一消息之前已经具有的对第二文档的访问权限;
若第一文档中新增了引用的第二文档,在第一界面中显示新增的第二文档对应的第二控件,第二控件用于为新增的第二文档的访问权限。
一些实施例中,若没有执行为接收方赋予第二文档的访问权限的操作,则不显示第二文档的授权摘要信息和第一控件。
一些实施例中,在第一界面中显示有如下的至少一项:为接收方授予访问权限的第二文档的个数、没有为接收方授予访问权限的第二文档的个数、用于取消为接收方赋予全部的第二文档的访问权限的第三控件、第二文档的文档信息、第二文档对应的授权状态信息、第二文档对应的第四控件,其中,第四控件用于改变接收方关于对应的第二文档的授权状态。
一些实施例中,授权单元还用于如下的至少一项:
在第二文档的文档信息被触发后,打开被触发文档信息对应的第二文档;
若第一信息的发送方不具有对第二文档的访问权限,且通过第四控件为接收方赋予第二文档的访问权限,则向第四控件对应的第二文档的所有者发起授权申请。
一些实施例中,授权单元还用于响应于向接收方发送第一消息,确定接收方对第二文档的权限信息之前,响应于在信息输入框中输入的第一消息,确定第一消息中是否包括第一文档的链接;
若第一消息中包括第一文档的链接,解析第一文档的链接,识别第一文档的文档名称,在信息输入框中隐藏第一文档的链接并显示第一文档的名称。
一些实施例中,若接收方不具有第二文档的访问权限,为接收方赋予第二文档的访问权限,包括:响应于对第一消息关联的第二控件的触发操作,为接收方赋予第二文档的访问权限。
一些实施例中,若接收方不具有第二文档的访问权限,为接收方赋予第二文档的访问权限,包括:响应于对第一消息关联的第二控件的触发操作,显示第二界面,第二界面中包括第二文档的标识;接收对至少一个第二文档的标识的选取操作,为接收方赋予与被选择的第二文档标识对应的文档的访问权限。
对于装置的实施例而言,由于其基本对应于方法实施例,所以相关之处参见方法实施例的部分说明即可。以上所描述的装置实施例仅仅是示意性的,其中所述作为分离模块说明的模块可以是或者也可以不是分开的。可以根据实际的需要选择其中的部分或者全部模块来实现本实施例方案的目的。本领域普通技术人员在不付出创造性劳动的情况下,即可以理解并实施。
以上,基于实施例和应用例说明了本公开的方法及装置。此外,本公开还提供一种电子设备及计算机可读存储介质,以下说明这些电子设备和计算机可读存储介质。
下面参考图12,其示出了适于用来实现本公开实施例的电子设备(例如终端设备或服务器)800的结构示意图。本公开实施例中的终端设备可以包括但不限于诸如移动电话、笔记本电脑、数字广播接收器、PDA(个人数字助理)、PAD(平板电脑)、PMP(便携式多媒体播放器)、车载终端(例如车载导航终端)等等的移动终端以及诸如数字TV、台式计算机等等的固定终端。图中示出的电子设备仅仅是一个示例,不应对本公开实施例的功能和使用范围带来任何限制。
电子设备800可以包括处理装置(例如中央处理器、图形处理器等)801,其可以根据存储在只读存储器(ROM)802中的程序或者从存储装置808加载到随机访问存储器(RAM)803中的程序而执行各种适当的动作和处理。在RAM803中,还存储有电子设备800操作所需的各种程序和数据。处理装置801、ROM 802以及RAM 803通过总线804彼此相连。输入/输出(I/O)接口805也连接至总线804。
通常,以下装置可以连接至I/O接口805:包括例如触摸屏、触摸板、键盘、鼠标、摄像头、 麦克风、加速度计、陀螺仪等的输入装置806;包括例如液晶显示器(LCD)、扬声器、振动器等的输出装置807;包括例如磁带、硬盘等的存储装置808;以及通信装置809。通信装置809可以允许电子设备800与其他设备进行无线或有线通信以交换数据。虽然图中示出了具有各种装置的电子设备800,但是应理解的是,并不要求实施或具备所有示出的装置。可以替代地实施或具备更多或更少的装置。
特别地,根据本公开的实施例,上文参考流程图描述的过程可以被实现为计算机软件程序。例如,本公开的实施例包括一种计算机程序产品,其包括承载在计算机可读介质上的计算机程序,该计算机程序包含用于执行流程图所示的方法的程序代码。在这样的实施例中,该计算机程序可以通过通信装置809从网络上被下载和安装,或者从存储装置808被安装,或者从ROM 802被安装。在该计算机程序被处理装置801执行时,执行本公开实施例的方法中限定的上述功能。
需要说明的是,本公开上述的计算机可读介质可以是计算机可读信号介质或者计算机可读存储介质或者是上述两者的任意组合。计算机可读存储介质例如可以是——但不限于——电、磁、光、电磁、红外线、或半导体的系统、装置或器件,或者任意以上的组合。计算机可读存储介质的更具体的例子可以包括但不限于:具有一个或多个导线的电连接、便携式计算机磁盘、硬盘、随机访问存储器(RAM)、只读存储器(ROM)、可擦式可编程只读存储器(EPROM或闪存)、光纤、便携式紧凑磁盘只读存储器(CD-ROM)、光存储器件、磁存储器件、或者上述的任意合适的组合。在本公开中,计算机可读存储介质可以是任何包含或存储程序的有形介质,该程序可以被指令执行系统、装置或者器件使用或者与其结合使用。而在本公开中,计算机可读信号介质可以包括在基带中或者作为载波一部分传播的数据信号,其中承载了计算机可读的程序代码。这种传播的数据信号可以采用多种形式,包括但不限于电磁信号、光信号或上述的任意合适的组合。计算机可读信号介质还可以是计算机可读存储介质以外的任何计算机可读介质,该计算机可读信号介质可以发送、传播或者传输用于由指令执行系统、装置或者器件使用或者与其结合使用的程序。计算机可读介质上包含的程序代码可以用任何适当的介质传输,包括但不限于:电线、光缆、RF(射频)等等,或者上述的任意合适的组合。
在一些实施方式中,客户端、服务器可以利用诸如HTTP(HyperText Transfer Protocol,超文本传输协议)之类的任何当前已知或未来研发的网络协议进行通信,并且可以与任意形式或介质的数字数据通信(例如,通信网络)互连。通信网络的示例包括局域网(“LAN”),广域网(“WAN”),网际网(例如,互联网)以及端对端网络(例如,ad hoc端对端网络),以及任何当前已知或未来研发的网络。
上述计算机可读介质可以是上述电子设备中所包含的;也可以是单独存在,而未装配入该电子设备中。
上述计算机可读介质承载有一个或者多个程序,当上述一个或者多个程序被该电子设备执行时,使得该电子设备执行上述的本公开的方法。
可以以一种或多种程序设计语言或其组合来编写用于执行本公开的操作的计算机程序代码,上述程序设计语言包括面向对象的程序设计语言—诸如Java、Smalltalk、C++,还包括常规的过程式程序设计语言—诸如“C”语言或类似的程序设计语言。程序代码可以完全地在用户计算机上执行、部分地在用户计算机上执行、作为一个独立的软件包执行、部分在用户计算机上部分在远程计算机上执行、或者完全在远程计算机或服务器上执行。在涉及远程计算机的情形中,远程计算机可以通过任意种类的网络——包括局域网(LAN)或广域网(WAN)—连接到用户计算机,或 者,可以连接到外部计算机(例如利用因特网服务提供商来通过因特网连接)。
附图中的流程图和框图,图示了按照本公开各种实施例的系统、方法和计算机程序产品的可能实现的体系架构、功能和操作。在这点上,流程图或框图中的每个方框可以代表一个模块、程序段、或代码的一部分,该模块、程序段、或代码的一部分包含一个或多个用于实现规定的逻辑功能的可执行指令。也应当注意,在有些作为替换的实现中,方框中所标注的功能也可以以不同于附图中所标注的顺序发生。例如,两个接连地表示的方框实际上可以基本并行地执行,它们有时也可以按相反的顺序执行,这依所涉及的功能而定。也要注意的是,框图和/或流程图中的每个方框、以及框图和/或流程图中的方框的组合,可以用执行规定的功能或操作的专用的基于硬件的系统来实现,或者可以用专用硬件与计算机指令的组合来实现。
描述于本公开实施例中所涉及到的单元可以通过软件的方式实现,也可以通过硬件的方式来实现。其中,单元的名称在某种情况下并不构成对该单元本身的限定。
本文中以上描述的功能可以至少部分地由一个或多个硬件逻辑部件来执行。例如,非限制性地,可以使用的示范类型的硬件逻辑部件包括:现场可编程门阵列(FPGA)、专用集成电路(ASIC)、专用标准产品(ASSP)、片上系统(SOC)、复杂可编程逻辑设备(CPLD)等等。
在本公开的上下文中,机器可读介质可以是有形的介质,其可以包含或存储以供指令执行系统、装置或设备使用或与指令执行系统、装置或设备结合地使用的程序。机器可读介质可以是机器可读信号介质或机器可读储存介质。机器可读介质可以包括但不限于电子的、磁性的、光学的、电磁的、红外的、或半导体系统、装置或设备,或者上述内容的任何合适组合。机器可读存储介质的更具体示例会包括基于一个或多个线的电气连接、便携式计算机盘、硬盘、随机存取存储器(RAM)、只读存储器(ROM)、可擦除可编程只读存储器(EPROM或快闪存储器)、光纤、便捷式紧凑盘只读存储器(CD-ROM)、光学储存设备、磁储存设备、或上述内容的任何合适组合。
根据本公开的一个或多个实施例,提供了一种信息处理方法,包括:
响应于向接收方发送第一消息,确定接收方对第二文档的权限信息;其中,第一消息中包括第一文档或第一文档的链接,第二文档为第一文档中引用的文档,第二文档的个数为至少一个;
若接收方不具有第二文档的访问权限,为接收方赋予第二文档的访问权限。
根据本公开的一个或多个实施例,提供了一种信息处理方法,若接收方不具有第二文档的访问权限,为接收方赋予第二文档的访问权限之前,还包括:
确定第一消息的发送方具有第一文档的访问权限。
根据本公开的一个或多个实施例,提供了一种信息处理方法,确定第一消息的发送方具有第一文档的访问权限之后,为接收方赋予第二文档的访问权限之前,还包括:
确定接收方是否具有第一文档的访问权限;
若接收方不具有第一文档的访问权限,为接收方赋予或申请第一文档的访问权限,以使接收方具有第一文档的访问权限。
根据本公开的一个或多个实施例,提供了一种信息处理方法,若接收方不具有第一文档的访问权限,为接收方赋予或申请对第一文档的访问权限,包括:
确定第一消息的发送方是否具有第一文档的第一权限;
若发送方具有第一文档的第一权限,为接收方赋予第一文档的访问权限;或者,
若发送方不具有第一文档的第一权限,为接收方申请第一文档的访问权限。
根据本公开的一个或多个实施例,提供了一种信息处理方法,若接收方不具有第二文档的访问权限,为接收方赋予第二文档的访问权限之前,还包括:
基于接收方的类型确定是否具有对应的预设条件,其中,接收方的类型不同时,预设条件不同;
若具有预设条件,则在满足预设条件且接收方不具有第二文档的访问权限的情况下,为接收方赋予第二文档的访问权限。
根据本公开的一个或多个实施例,提供了一种信息处理方法,若接收方为单个用户,则不具有预设条件;或者,
若接收方为通信群组且第二文档不是通信群组的公开文档,则预设条件包括:通信群组不是第二文档的协作者、第二文档未开启链接分享功能以及第一消息的发送方具有第二文档的访问权限;或者,
若接收方为通信群组且第二文档为通信群组的公开文档,则预设条件包括:第二文档未被设定为通信群组中所有人均可访问、通信群组不是第二文档的协作者、第二文档未开启链接分享功能以及第一消息的发送方具有第二文档的访问权限。
根据本公开的一个或多个实施例,提供了一种信息处理方法,为接收方赋予第二文档的访问权限,包括:
确定第一消息的发送方是否具有第二文档的第一权限;
若第一消息的发送方具有第二文档的第一权限,直接为接收方赋予第二文档的访问权限;
若第一消息的发送方不具有对第二文档的第一权限,为接收方向第二文档的所有者申请第二文档的访问权限。
根据本公开的一个或多个实施例,提供了一种信息处理方法,为接收方向第二文档的所有者申请第二文档的访问权限,包括:
若接收方为通信群组且第二文档的所有者不是通信群组的成员,则不向第二文档的所有者申请访问权限并显示提示,否则,为接收方向第二文档的所有者申请访问权限。
根据本公开的一个或多个实施例,提供了一种信息处理方法,为接收方赋予第二文档的访问权限,包括:
若第二文档为第一类文档,为接收方赋予对第二文档的单页面访问权限;或者,
若第二文档为第二类文档,为接收方赋予对第二文档的多页面访问权限。
根据本公开的一个或多个实施例,提供了一种信息处理方法,为接收方赋予第二文档的访问权限,包括:
若第一文档中引用的第二文档的个数不超过预设个数,则为接收方赋予全部第二文档的访问权限;或者,
若第一文档中引用的第二文档的个数超过预设个数,则为接收方赋予预设个数的第二文档的访问权限。
根据本公开的一个或多个实施例,提供了一种信息处理方法,还包括如下的至少一项:
在第一消息的关联区域中显示关于第二文档的授权进度信息;
在第一消息的关联区域中显示关于第二文档的授权摘要信息;
在第一消息的关联区域中显示第一控件,第一控件用于被触发后显示第一界面,在第一界面中显示第二文档的授权详情信息。
根据本公开的一个或多个实施例,提供了一种信息处理方法,在第一消息的关联区域中显示第二文档的授权摘要信息,包括:
根据第一消息的发送方对第二文档的权限信息,以及接收方关于第二文档的授权结果,显示关于第二文档的授权摘要信息。
根据本公开的一个或多个实施例,提供了一种信息处理方法,根据第一消息的发送方对第二文档的权限信息,以及接收方关于第二文档的授权结果,显示关于第二文档的授权摘要信息,包括:
若发送方具有部分第二文档的第二权限,显示已为接收方赋予访问权限的第二文档的个数以及接收方无法访问的第二文档的个数;或者,
若发送方具有全部第二文档的第二权限,显示已为接收方赋予访问权限的第二文档的个数;或者,
若发送方不具有第二文档的第二权限,显示接收方无法访问的第二文档的个数。
根据本公开的一个或多个实施例,提供了一种信息处理方法,还包括:
响应于第一消息被撤回,基于为接收方赋予第二文档的访问权限的进度状态以及第一消息的发送方对第二文档的权限信息,确定是否撤回赋予给接收方的第二文档的访问权限。
根据本公开的一个或多个实施例,提供了一种信息处理方法,基于为接收方赋予第二文档的访问权限的进度状态以及第一消息的发送方对第二文档的权限信息,确定是否撤回赋予给接收方的第二文档的访问权限,包括:
若发送方当前具有第二文档的第一权限,且已经完成为接收方赋予第二文档的访问权限,则撤回为接收方赋予的第二文档的访问权限;或者,
若发送方当前具有第二文档的第一权限,且正在为接收方赋予第二文档的访问权限,则停止为接收方赋予第二文档的访问权限,并撤回已经为接收方赋予的第二文档的访问权限;或者,
若发送方当前不具有第二文档的第一权限,则不撤回为接收方赋予的第二文档的访问权限。
根据本公开的一个或多个实施例,提供了一种信息处理方法,为接收方赋予第二文档的访问权限之后,还包括如下的至少一项:
若第一消息的发送方不是第二文档的所有者,向第二文档的所有者发送通知消息;
在第二文档的权限记录中生成为接收方赋予第二文档的访问权限的记录。
根据本公开的一个或多个实施例,提供了一种信息处理方法,方法还包括:
响应于第一控件被触发,显示第一界面;响应于关闭第一界面,更新授权摘要信息。
根据本公开的一个或多个实施例,提供了一种信息处理方法,若执行了为接收方赋予第二文档的访问权限的操作,则还包括如下的至少一项:
若第一消息的发送方不具有对第一文档的访问权限,隐藏授权摘要信息和第一控件;
在第一界面中隐藏接收方在第一消息之前已经具有的对第二文档的访问权限;
若第一文档中新增了引用的第二文档,在第一界面中显示新增的第二文档对应的第二控件,第二控件用于为新增的第二文档的访问权限。
根据本公开的一个或多个实施例,提供了一种信息处理方法,还包括:
若没有执行为接收方赋予第二文档的访问权限的操作,则不显示第二文档的授权摘要信息和第一控件。
根据本公开的一个或多个实施例,提供了一种信息处理方法,在第一界面中显示有如下的至少一项:为接收方授予访问权限的第二文档的个数、没有为接收方授予访问权限的第二文档的个数、用于取消为接收方赋予全部的第二文档的访问权限的第三控件、第二文档的文档信息、第二文档对应的授权状态信息、第二文档对应的第四控件,其中,第四控件用于改变接收方关于对应的第二文档的授权状态。
根据本公开的一个或多个实施例,提供了一种信息处理方法,还包括如下的至少一项:
在第二文档的文档信息被触发后,打开被触发文档信息对应的第二文档;
若第一信息的发送方不具有对第二文档的访问权限,且通过第四控件为接收方赋予第二文档的访问权限,则向第四控件对应的第二文档的所有者发起授权申请。
根据本公开的一个或多个实施例,提供了一种信息处理方法,响应于向接收方发送第一消息,确定接收方对第二文档的权限信息之前,还包括:
响应于在信息输入框中输入的第一消息,确定第一消息中是否包括第一文档的链接;
若第一消息中包括第一文档的链接,解析第一文档的链接,识别第一文档的文档名称,在信息输入框中隐藏第一文档的链接并显示第一文档的名称。
根据本公开的一个或多个实施例,提供了一种信息处理方法,若接收方不具有第二文档的访问权限,为接收方赋予第二文档的访问权限,包括:响应于对第一消息关联的第二控件的触发操作,为接收方赋予第二文档的访问权限。
根据本公开的一个或多个实施例,提供了一种信息处理方法,若接收方不具有第二文档的访问权限,为接收方赋予第二文档的访问权限,包括:响应于对第一消息关联的第二控件的触发操作,显示第二界面,第二界面中包括第二文档的标识;接收对至少一个第二文档的标识的选取操作,为接收方赋予与被选择的第二文档标识对应的文档的访问权限。
根据本公开的一个或多个实施例,提供了一种信息处理装置,包括:
确定单元,用于响应于向接收方发送第一消息,确定接收方对第二文档的权限信息;其中,第一消息中包括第一文档或第一文档的链接,第二文档为第一文档中引用的文档,第二文档的个数为至少一个;
授权单元,用于若接收方不具有第二文档的访问权限,为接收方赋予第二文档的访问权限。
根据本公开的一个或多个实施例,提供了一种电子设备,包括:至少一个存储器和至少一个处理器;
其中,所述至少一个存储器用于存储程序代码,所述至少一个处理器用于调用所述至少一个存储器所存储的程序代码执行上述中任一项所述的方法。
根据本公开的一个或多个实施例,提供了一种计算机可读存储介质,所述计算机可读存储介质用于存储程序代码,所述程序代码在被处理器运行时,促使所述处理器执行上述方法。
以上描述仅为本公开的较佳实施例以及对所运用技术原理的说明。本领域技术人员应当理解,本公开中所涉及的公开范围,并不限于上述技术特征的特定组合而成的技术方案,同时也应涵盖在不脱离上述公开构思的情况下,由上述技术特征或其等同特征进行任意组合而形成的其它技术方案。例如上述特征与本公开中公开的(但不限于)具有类似功能的技术特征进行互相替换而形成的技术方案。
此外,虽然采用特定次序描绘了各操作,但是这不应当理解为要求这些操作以所示出的特定次序或以顺序次序执行来执行。在一定环境下,多任务和并行处理可能是有利的。同样地,虽然在上面论述中包含了若干具体实现细节,但是这些不应当被解释为对本公开的范围的限制。在单独的实施例的上下文中描述的某些特征还可以组合地实现在单个实施例中。相反地,在单个实施例的上下文中描述的各种特征也可以单独地或以任何合适的子组合的方式实现在多个实施例中。
尽管已经采用特定于结构特征和/或方法逻辑动作的语言描述了本主题,但是应当理解所附权利要求书中所限定的主题未必局限于上面描述的特定特征或动作。相反,上面所描述的特定特征和动作仅仅是实现权利要求书的示例形式。

Claims (27)

  1. 一种信息处理方法,其特征在于,包括:
    响应于向接收方发送第一消息,确定所述接收方对第二文档的权限信息;其中,所述第一消息中包括第一文档或第一文档的链接,所述第二文档为所述第一文档中引用的文档,所述第二文档的个数为至少一个;
    若所述接收方不具有所述第二文档的访问权限,为所述接收方赋予所述第二文档的访问权限。
  2. 根据权利要求1所述的方法,其特征在于,若所述接收方不具有所述第二文档的访问权限,为所述接收方赋予所述第二文档的访问权限之前,还包括:
    确定所述第一消息的发送方具有所述第一文档的访问权限。
  3. 根据权利要求2所述的方法,其特征在于,确定所述第一消息的发送方具有所述第一文档的访问权限之后,为所述接收方赋予所述第二文档的访问权限之前,还包括:
    确定所述接收方是否具有所述第一文档的访问权限;
    若所述接收方不具有所述第一文档的访问权限,为所述接收方赋予或申请所述第一文档的访问权限,以使所述接收方具有所述第一文档的访问权限。
  4. 根据权利要求3所述的方法,其特征在于,若所述接收方不具有所述第一文档的访问权限,为所述接收方赋予或申请对所述第一文档的访问权限,包括:
    确定所述第一消息的发送方是否具有所述第一文档的第一权限;
    若所述发送方具有所述第一文档的第一权限,为所述接收方赋予所述第一文档的访问权限;或者,
    若所述发送方不具有所述第一文档的第一权限,为所述接收方申请所述第一文档的访问权限。
  5. 根据权利要求1所述的方法,其特征在于,若所述接收方不具有所述第二文档的访问权限,为所述接收方赋予所述第二文档的访问权限之前,还包括:
    基于所述接收方的类型确定是否具有对应的预设条件;
    若具有所述预设条件,则在满足所述预设条件且所述接收方不具有所述第二文档的访问权限的情况下,为所述接收方赋予所述第二文档的访问权限。
  6. 根据权利要求5所述的方法,其特征在于,若所述接收方为单个用户,则不具有所述预设条件;或者,
    若所述接收方为通信群组且所述第二文档不是所述通信群组的公开文档,则所述预设条件包括:所述通信群组不是所述第二文档的协作者、所述第二文档未开启链接分享功能以及所述第一消息的发送方具有所述第二文档的访问权限;或者,
    若所述接收方为通信群组且所述第二文档为通信群组的公开文档,则预设条件包括:所述第二文档未被设定为通信群组中所有人均可访问、所述通信群组不是所述第二文档的协作者、所述第二文档未开启链接分享功能以及所述第一消息的发送方具有所述第二文档的访问权限。
  7. 根据权利要求1所述的方法,其特征在于,为所述接收方赋予所述第二文档的访问权限,包括:
    确定所述第一消息的发送方是否具有所述第二文档的第一权限;
    若所述第一消息的发送方具有所述第二文档的第一权限,直接为所述接收方赋予所述第二文档的访问权限;
    若所述第一消息的发送方不具有对所述第二文档的第一权限,为所述接收方向所述第二文档的所有者申请所述第二文档的访问权限。
  8. 根据权利要求7所述的方法,其特征在于,所述为所述接收方向所述第二文档的所有者申请所述第二文档的访问权限,包括:
    若所述接收方为通信群组且所述第二文档的所有者不是所述通信群组的成员,则不向所述第二文档的所有者申请访问权限并显示提示,否则,为所述接收方向所述第二文档的所有者申请访问权限。
  9. 根据权利要求1所述的方法,其特征在于,为所述接收方赋予所述第二文档的访问权限,包括:
    若所述第二文档为第一类文档,为所述接收方赋予对所述第二文档的单页面访问权限;或者,
    若所述第二文档为第二类文档,为所述接收方赋予对所述第二文档的多页面访问权限。
  10. 根据权利要求1所述的方法,其特征在于,为所述接收方赋予所述第二文档的访问权限,包括:
    若所述第一文档中引用的第二文档的个数不超过预设个数,则为所述接收方赋予全部所述第二文档的访问权限;或者,
    若所述第一文档中引用的第二文档的个数超过预设个数,则为所述接收方赋予所述预设个数的所述第二文档的访问权限。
  11. 根据权利要求1所述的方法,其特征在于,还包括如下的至少一项:
    在所述第一消息的关联区域中显示关于所述第二文档的授权进度信息;
    在所述第一消息的关联区域中显示关于所述第二文档的授权摘要信息;
    在所述第一消息的关联区域中显示第一控件,所述第一控件用于被触发后显示第一界面,在所述第一界面中显示所述第二文档的授权详情信息。
  12. 根据权利要求11所述的方法,其特征在于,在所述第一消息的关联区域中显示所述第二文档的授权摘要信息,包括:
    根据所述第一消息的发送方对所述第二文档的权限信息,以及所述接收方关于所述第二文档的授权结果,显示关于所述第二文档的授权摘要信息。
  13. 根据权利要求12所述的方法,其特征在于,根据所述第一消息的发送方对所述第二文档的权限信息,以及所述接收方关于所述第二文档的授权结果,显示关于所述第二文档的授权摘要信息,包括:
    若所述发送方具有部分所述第二文档的第二权限,显示已为所述接收方赋予访问权限的第二文档的个数以及所述接收方无法访问的所述第二文档的个数;或者,
    若所述发送方具有全部所述第二文档的第二权限,显示已为所述接收方赋予访问权限的第二文档的个数;或者,
    若所述发送方不具有所述第二文档的第二权限,显示所述接收方无法访问的第二文档的个数。
  14. 根据权利要求1所述的方法,其特征在于,还包括:
    响应于所述第一消息被撤回,基于为所述接收方赋予所述第二文档的访问权限的进度状态以及所述第一消息的发送方对所述第二文档的权限信息,确定是否撤回赋予给所述接收方的所述第二文档的访问权限。
  15. 根据权利要求14所述的方法,其特征在于,基于为所述接收方赋予所述第二文档的访问权限的进度状态以及所述第一消息的发送方对所述第二文档的权限信息,确定是否撤回赋予给所述接收方的所述第二文档的访问权限,包括:
    若所述发送方当前具有所述第二文档的第一权限,且已经完成为所述接收方赋予所述第二文档的访问权限,则撤回为所述接收方赋予的所述第二文档的访问权限;或者,
    若所述发送方当前具有所述第二文档的第一权限,且正在为所述接收方赋予所述第二文档的访问权限,则停止为所述接收方赋予所述第二文档的访问权限,并撤回已经为所述接收方赋予的所述第二文档的访问权限;或者,
    若所述发送方当前不具有所述第二文档的第一权限,则不撤回为所述接收方赋予的所述第二文档的访问权限。
  16. 根据权利要求1所述的方法,其特征在于,为所述接收方赋予所述第二文档的访问权限之后,还包括如下的至少一项:
    若所述第一消息的发送方不是所述第二文档的所有者,向所述第二文档的所有者发送通知消息;
    在所述第二文档的权限记录中生成为所述接收方赋予所述第二文档的访问权限的记录。
  17. 根据权利要求11所述的方法,其特征在于,所述方法还包括:
    响应于所述第一控件被触发,显示所述第一界面;响应于关闭所述第一界面,更新所述授权摘要信息。
  18. 根据权利要求11所述的方法,其特征在于,若执行了为所述接收方赋予所述第二文档的访问权限的操作,则还包括如下的至少一项:
    若所述第一消息的发送方不具有对所述第一文档的访问权限,隐藏所述授权摘要信息和所述第一控件;
    在所述第一界面中隐藏所述接收方在所述第一消息之前已经具有的对所述第二文档的访问权限;
    若所述第一文档中新增了引用的第二文档,在所述第一界面中显示新增的第二文档对应的第二控件,所述第二控件用于为所述新增的第二文档的访问权限。
  19. 根据权利要求11所述的方法,其特征在于,还包括:
    若没有执行为所述接收方赋予所述第二文档的访问权限的操作,则不显示所述第二文档的授权摘要信息和所述第一控件。
  20. 根据权利要求11所述的方法,其特征在于,
    在所述第一界面中显示有如下的至少一项:为所述接收方授予访问权限的第二文档的个数、没有为所述接收方授予访问权限的第二文档的个数、用于取消为所述接收方赋予全部的所述第二文档的访问权限的第三控件、所述第二文档的文档信息、所述第二文档对应的授权状态信息、所述第二文档对应的第四控件,其中,所述第四控件用于改变所述接收方关于对应的第二文档的授权状态。
  21. 根据权利要求20所述的方法,其特征在于,还包括如下的至少一项:
    在所述第二文档的文档信息被触发后,打开被触发文档信息对应的第二文档;
    若所述第一信息的发送方不具有对所述第二文档的访问权限,且通过所述第四控件为所述接收方赋予所述第二文档的访问权限,则向第四控件对应的所述第二文档的所有者发起授权申请。
  22. 根据权利要求1所述的方法,其特征在于,响应于向接收方发送第一消息,确定所述接收方对第二文档的权限信息之前,还包括:
    响应于在信息输入框中输入的第一消息,确定所述第一消息中是否包括所述第一文档的链接;
    若所述第一消息中包括所述第一文档的链接,解析所述第一文档的链接,识别所述第一文档的文档名称,在所述信息输入框中隐藏所述第一文档的链接并显示所述第一文档的名称。
  23. 根据权利要求1所述的方法,其特征在于,所述若所述接收方不具有所述第二文档的访问权限,为所述接收方赋予所述第二文档的访问权限,包括:
    响应于对所述第一消息关联的第二控件的触发操作,为所述接收方赋予所述第二文档的访问权限。
  24. 根据权利要求1所述的方法,其特征在于,所述若所述接收方不具有所述第二文档的访问权限,为所述接收方赋予所述第二文档的访问权限,包括:
    响应于对所述第一消息关联的第二控件的触发操作,显示第二界面,所述第二界面中包括所述第二文档的标识;
    接收对至少一个所述第二文档的标识的选取操作,为所述接收方赋予与被选择的所述第二文档标识对应的文档的访问权限。
  25. 一种信息处理装置,包括:
    确定单元,用于响应于向接收方发送第一消息,确定所述接收方对第二文档的权限信息;其中,所述第一消息中包括第一文档或第一文档的链接,所述第二文档为所述第一文档中引用的文档,所述第二文档的个数为至少一个;
    授权单元,用于若所述接收方不具有所述第二文档的访问权限,为所述接收方赋予所述第二文档的访问权限。
  26. 一种电子设备,包括:
    至少一个存储器和至少一个处理器;
    其中,所述至少一个存储器用于存储程序代码,所述至少一个处理器用于调用所述至少一个存储器所存储的程序代码执行权利要求1至24中任一项所述的方法。
  27. 一种计算机可读存储介质,所述计算机可读存储介质用于存储程序代码,所述程序代码在被处理器运行时,促使所述处理器执行权利要求1至24中任一项所述的方法。
PCT/CN2023/088761 2022-04-21 2023-04-17 信息处理方法、装置、电子设备和存储介质 WO2023202540A1 (zh)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
CN202210423864.9 2022-04-21
CN202210423864.9A CN114884933A (zh) 2022-04-21 2022-04-21 信息处理方法、装置、电子设备和存储介质
CN202210859300.X 2022-07-20
CN202210859300.XA CN115086305B (zh) 2022-04-21 2022-07-20 信息处理方法、装置、电子设备和存储介质

Publications (1)

Publication Number Publication Date
WO2023202540A1 true WO2023202540A1 (zh) 2023-10-26

Family

ID=82671468

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2023/088761 WO2023202540A1 (zh) 2022-04-21 2023-04-17 信息处理方法、装置、电子设备和存储介质

Country Status (2)

Country Link
CN (2) CN114884933A (zh)
WO (1) WO2023202540A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114884933A (zh) * 2022-04-21 2022-08-09 北京字跳网络技术有限公司 信息处理方法、装置、电子设备和存储介质

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017210032A1 (en) * 2016-06-02 2017-12-07 Microsoft Technology Licensing, Llc Automatically sharing a document with user access permissions
CN111339557A (zh) * 2020-02-20 2020-06-26 北京字节跳动网络技术有限公司 在线文档显示方法、装置、设备及介质
CN112507385A (zh) * 2020-12-25 2021-03-16 北京字跳网络技术有限公司 信息显示方法、装置和电子设备
CN112528595A (zh) * 2020-12-15 2021-03-19 北京字跳网络技术有限公司 文档处理方法、装置和电子设备
CN112784295A (zh) * 2020-12-31 2021-05-11 北京字跳网络技术有限公司 文档权限的处理方法、装置、电子设备和存储介质
CN114884933A (zh) * 2022-04-21 2022-08-09 北京字跳网络技术有限公司 信息处理方法、装置、电子设备和存储介质

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003186747A (ja) * 2001-12-14 2003-07-04 Nec Corp アクセス権管理システム、その管理方法及びそのプログラム
CN110413971A (zh) * 2019-07-18 2019-11-05 北京字节跳动网络技术有限公司 在线文档的信息处理方法、装置、终端及服务器
CN112257104A (zh) * 2020-10-10 2021-01-22 北京字跳网络技术有限公司 权限控制方法、装置和电子设备
CN113741765B (zh) * 2021-09-22 2023-03-10 北京字跳网络技术有限公司 页面跳转方法、装置、设备、存储介质和程序产品
CN114168869A (zh) * 2021-11-25 2022-03-11 北京字跳网络技术有限公司 一种信息显示方法、装置、系统及存储介质

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017210032A1 (en) * 2016-06-02 2017-12-07 Microsoft Technology Licensing, Llc Automatically sharing a document with user access permissions
CN111339557A (zh) * 2020-02-20 2020-06-26 北京字节跳动网络技术有限公司 在线文档显示方法、装置、设备及介质
CN112528595A (zh) * 2020-12-15 2021-03-19 北京字跳网络技术有限公司 文档处理方法、装置和电子设备
CN112507385A (zh) * 2020-12-25 2021-03-16 北京字跳网络技术有限公司 信息显示方法、装置和电子设备
CN112784295A (zh) * 2020-12-31 2021-05-11 北京字跳网络技术有限公司 文档权限的处理方法、装置、电子设备和存储介质
CN114884933A (zh) * 2022-04-21 2022-08-09 北京字跳网络技术有限公司 信息处理方法、装置、电子设备和存储介质

Also Published As

Publication number Publication date
CN115086305A (zh) 2022-09-20
CN115086305B (zh) 2024-04-16
CN114884933A (zh) 2022-08-09

Similar Documents

Publication Publication Date Title
CN112784295B (zh) 文档权限的处理方法、装置、电子设备和存储介质
CN110851863B (zh) 应用程序的权限控制方法、装置以及电子设备
US20230010855A1 (en) Document sharing processing method, apparatus, device, medium, and system
WO2022111290A1 (zh) 展示方法、装置和电子设备
WO2023202540A1 (zh) 信息处理方法、装置、电子设备和存储介质
US20230385080A1 (en) Method and apparatus for presenting information on lock screen interface, terminal, and storage medium
US20230379279A1 (en) Interaction method and apparatus, and electronic device
WO2023207788A1 (zh) 信息处理方法、装置、电子设备和存储介质
CN111460432B (zh) 在线文档权限控制方法、装置、设备及计算机可读介质
WO2024032708A1 (zh) 信息处理方法、装置、电子设备和存储介质
CN112270529B (zh) 业务表单的审批方法、装置、电子设备和存储介质
CN115883506A (zh) 实现群组管理的方法、装置、电子设备和存储介质
CN110647767A (zh) 数据查看方法、电子设备和计算机可读存储介质
WO2023179739A1 (zh) 信息交互方法、装置和电子设备
WO2022152162A1 (zh) 信息处理方法、装置、终端和存储介质
WO2023011523A1 (zh) 会话信息显示方法、装置和电子设备
WO2023131115A1 (zh) 信息交互方法、装置、电子设备及存储介质
CN112261659B (zh) 终端和服务器的控制方法、装置、终端和存储介质
WO2022222794A1 (zh) 交互方法、装置和电子设备
WO2023116167A1 (zh) 生命周期事件管理方法、装置、存储介质以及电子设备
CN116109125A (zh) 信息处理方法、装置、电子设备和存储介质
WO2024061234A1 (zh) 信息处理方法、装置、电子设备和存储介质
CN110619195B (zh) 一种权限申请处理方法、装置、设备及存储介质
CN117763608A (zh) 信息处理方法、装置、电子设备和存储介质
CN117424867A (zh) 信息处理方法、装置、电子设备和存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 23791195

Country of ref document: EP

Kind code of ref document: A1