WO2023246715A1 - Network connection control method and apparatus for target application, and electronic device - Google Patents

Network connection control method and apparatus for target application, and electronic device Download PDF

Info

Publication number
WO2023246715A1
WO2023246715A1 PCT/CN2023/101144 CN2023101144W WO2023246715A1 WO 2023246715 A1 WO2023246715 A1 WO 2023246715A1 CN 2023101144 W CN2023101144 W CN 2023101144W WO 2023246715 A1 WO2023246715 A1 WO 2023246715A1
Authority
WO
WIPO (PCT)
Prior art keywords
target
application
file
target file
network connection
Prior art date
Application number
PCT/CN2023/101144
Other languages
French (fr)
Chinese (zh)
Inventor
朱远鹏
张成骏
Original Assignee
维沃移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 维沃移动通信有限公司 filed Critical 维沃移动通信有限公司
Publication of WO2023246715A1 publication Critical patent/WO2023246715A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/12Arrangements for remote connection or disconnection of substations or of equipment thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Definitions

  • This application belongs to the field of data processing technology, and specifically relates to a network connection control method, device and electronic equipment for a target application.
  • File viewing or editing applications can automatically allow users to view or edit files. Files are uploaded to the cloud, allowing users to easily view or edit files on multiple devices. However, users often process some highly confidential files on mobile terminals. When viewing or editing files in a file processing application, the application will automatically upload the files to the cloud, which may cause the leakage of confidential files and affect the user's safety. The user experience has a greater impact.
  • the purpose of the embodiments of this application is to provide a network connection control method, device and electronic device for a target application, which can solve the problem of automatic uploading of opened files by file processing applications in the existing technology, and the risk of file leakage, resulting in low file security.
  • the problem is to provide a network connection control method, device and electronic device for a target application, which can solve the problem of automatic uploading of opened files by file processing applications in the existing technology, and the risk of file leakage, resulting in low file security.
  • embodiments of the present application provide a network connection control method for a target application.
  • the method includes: receiving a first input to a target file, wherein the first input is used to open the target file; responding In the first input, if the application that processes the target file is a target application, perform network connection control on the target application.
  • inventions of the present application provide a network connection control device for a target application.
  • the device includes: a receiving module configured to receive a first input to a target file, wherein the first input is used to open a target file.
  • the target file a control module configured to, in response to the first input, perform network connection control on the target application when the application processing the target file is a target application.
  • inventions of the present application provide an electronic device.
  • the electronic device includes a processor and a memory.
  • the memory stores programs or instructions that can be run on the processor.
  • the programs or instructions are processed by the processor.
  • the processor is executed, the steps of the method described in the first aspect are implemented.
  • embodiments of the present application provide a readable storage medium.
  • Programs or instructions are stored on the readable storage medium.
  • the steps of the method described in the first aspect are implemented. .
  • inventions of the present application provide a chip.
  • the chip includes a processor and a communication interface.
  • the communication interface is coupled to the processor.
  • the processor is used to run programs or instructions to implement the first aspect. the method described.
  • embodiments of the present application provide a computer program product, the program product is stored in a storage medium, and the program product is executed by at least one processor to implement the method as described in the first aspect.
  • embodiments of the present application provide an electronic device configured to perform the method described in the first aspect.
  • a first input to the target file is received, where the first input is used to open the target file; in response to the first input, when the application that processes the target file is a target application, the target application is Network connection control.
  • the target application is Network connection control.
  • receiving the user's request for the target file For viewing or editing operations, when it is detected that the target file needs to be viewed or edited through the target application, network connection control is performed on the target application to control the automatic upload of files by the target application to avoid the target file being uploaded without the user's permission.
  • the target file can be uploaded privately, which improves file security. This further solves the problem in the prior art that the file processing application automatically uploads the opened file, and there is a risk of file leakage, resulting in low file security.
  • Figure 1 is a schematic flowchart of a network connection control method for a target application according to an embodiment of the present application
  • Figure 2 is a schematic flowchart of a network connection control method for another target application in an embodiment of the present application
  • Figure 3 is a schematic framework diagram of a network connection control device according to a target application in an embodiment of the present application
  • Figure 4 is a schematic diagram of the frame structure of an electronic device according to an embodiment of the present application.
  • Figure 5 is a schematic diagram of the hardware structure of an electronic device according to an embodiment of the present application.
  • first, second, etc. in the description and claims of this application are used to distinguish similar objects and are not used to describe a specific order or sequence. It is to be understood that the figures so used are interchangeable under appropriate circumstances so that the embodiments of the present application can be practiced in orders other than those illustrated or described herein, and that "first,”"second,” etc. are distinguished Objects are usually of one type, and the number of objects is not limited. For example, the first object can be one or multiple. This In addition, “and/or” in the description and claims indicates at least one of the connected objects, and the character “/" generally indicates that the related objects are in an "or” relationship.
  • a network connection control method for a target application is proposed. As shown in Figure 1, the method may specifically include the following steps:
  • S102 receive the first input to the target file, where the first input is used to open the target file;
  • the method in this embodiment is applied to mobile terminals, which include but are not limited to smartphones, tablets, PCs, wearable electronic devices, microcomputers, etc. with multiple functions.
  • the terminal system of the mobile terminal includes but is not limited to Windows, iOS, Android and other systems. In this embodiment, there is no limitation on the terminal system of the mobile terminal.
  • the target file in this embodiment includes but is not limited to text, image, voice, video, etc., and the data format of the target file is not limited in this embodiment.
  • text target files include but are not limited to txt, Word, and PDF formats.
  • the target application can perform operations such as viewing or editing the target file.
  • the target application may also perform operations such as data transmission to the cloud, that is, the target application is an application that can perform cloud upload and cloud storage, for example, Cloud disk and network disk applications.
  • the target application's data transmission to the cloud includes but is not limited to uploading and storing target files to the cloud. Therefore, in this embodiment, if the application that processes the target file is a target application, it is necessary to control the network connection of the target application.
  • the first input from the user on the target file is received, where the first input includes but is not limited to operations such as sliding, clicking, and long pressing on the touchable screen of the mobile terminal.
  • the first input may also be based on the keys of the mobile terminal and the selection operation of the external device.
  • the specific operation method of the first input is not limited.
  • an application list corresponding to the target file is displayed on the graphical user interface of the mobile terminal.
  • the application list includes one or more applications that can open the target file, and then, based on the user's selection operation, Select the application that processes the target file.
  • a default application for opening the target file can also be set in advance, and after receiving the first input, the target file is directly opened through the default application.
  • a first PDF application is preset as a default application for files in PDF format.
  • the target application is opened through the first PDF application.
  • network connection control includes but is not limited to disconnecting the target application from the network. For example, disconnecting the target application from the network within the system framework of the mobile terminal.
  • the terminal system obtains the target application package name and disconnects it from the system framework layer.
  • Network requests of all application processes under the target application package name It should be noted that when the networking requests of all application processes under the target application package name are disconnected from the system framework layer, it will not affect the network connection and data transmission of the mobile terminal, that is, the application of other applications in the mobile terminal.
  • the networking requests of the process are not affected, and only the application process that opens the target file of the target file is disconnected.
  • the network connection control also includes encrypting the target file so that the target file uploaded to the external space by the target application cannot be recognized or opened, thereby completing the network connection control of the target application.
  • a first input to the target file is received, where the first input is used to open the target file; in response to the first input, when the application that processes the target file is the target application, Control network connections for target applications.
  • the user's viewing or editing operation on the target file is received.
  • network connection control is performed on the target application to control the automatic operation of the target application. Upload files to avoid uploading target files privately without the user's permission. files, improving file security. This further solves the problem in the prior art that the file processing application automatically uploads the opened file, and there is a risk of file leakage, resulting in low file security.
  • the application processing the target file in response to the first input, if the application processing the target file is the target application, perform network connection control on the target application, including but not limited to: when the application processing the target file is detected There is a networking request in the application process, or, if the application that processes the target file is in the preset application list, determine that the application that processes the target file is the target application; disconnect the target application from the Internet.
  • the application process that has the networking request is the target application.
  • the applications in the default application list are all based on historical usage or applications that users have tried to upload content to the cloud or other spaces.
  • the application that processes the target file is located in the preset application list, the application that processes the target file is determined to be the target application.
  • whether the application is a target application is determined based on the file transfer protocol supported by the application that processes the target file. For example, if the current file transfer protocol of the application that processes the target file is a preset file transfer protocol, such as HTTP protocol, determine the application that processes the target file as the target application.
  • a preset file transfer protocol such as HTTP protocol
  • the application that processes the target file is determined to be the target application, it means that when the target file is processed by the target application, there is a risk of uploading the target file privately. Therefore, in this article In the embodiment, the target application is disconnected from the Internet to prevent the target application from uploading the target file.
  • the target application will be disconnected from the network to accurately identify the target application with security risks and avoid the target application from privately uploading the target file without the user's permission. , improved file security.
  • disconnecting the target application includes but is not limited to: displaying prompt information, where the prompt information is used to indicate whether the target file is a private file; receiving a second input to the prompt information; responding In the second input, when it is determined that the target file is a private file, the target application is disconnected from the network.
  • a first pop-up window is displayed, and there is prompt information in the first pop-up window.
  • the prompt information is used to remind the user to confirm whether the target file is a private file.
  • receive the user's second input of the prompt information in the first pop-up window If the second input indicates that the target file is a private file, disconnect the target application from the network within the framework of the terminal system. Specifically, in the terminal system, the application package name of the target application is obtained, and then the network request of the application process of the target application is interrupted.
  • the target application will not be controlled over the Internet.
  • prompt information is displayed to prompt the user to confirm whether the target file is a private file, providing the user with a flexible processing method for the target file to meet the user's different usage needs of the target file.
  • the application that processes the target file in response to the first input, when the application that processes the target file is the target application, after performing network connection control on the target application, it also includes but is not limited to: performing target processing on the target file. Operation; wherein, the target operation includes at least one of the following: adding a watermark to the target file; encrypting the target file.
  • target operations are performed on the target file.
  • the watermark can be of the target file Information such as the opening time and the name of the package that starts the application.
  • the specific content of the watermark is not limited.
  • the target file may also be encrypted, and the encryption key for encrypting the target file is generated from information such as the encoding or package name of the target application, and the opening time of the target file.
  • the encryption keys of different target applications are different at different times, so that the source of the leaked target files can be traced.
  • target operations are performed on the target file, so that when the target file is leaked, the source of the leakage method and leakage time of the target file can be accurately traced.
  • the application that processes the target file in response to the first input, when the application that processes the target file is the target application, after performing network connection control on the target application, it also includes but is not limited to: after receiving the exit instruction When, delete the cache of the target application; restore the network connection control of the target application.
  • the user After the user completes the relevant operations on the target file, he gives an exit instruction to exit the application. After receiving the user's exit instruction for the target application, delete the local file cache of the target application to prevent the target application from performing local file backup in the local folder or local storage space of the target file. In addition, after the local file cache deletion of the target application is completed, the network connection of the target application is restored.
  • the network connection of the target application should be restored after the local file cache of the target application is deleted, so as to prevent the target application from uploading the backup file of the target file in the local file cache.
  • a second pop-up window is displayed on the graphical user interface of the mobile terminal, and the prompt information in the second pop-up window is used to prompt the local file cache of the target application.
  • the file cache has been deleted.
  • the prompt information in the second pop-up window may be "View traces have been cleared.”
  • the cache of the target application is deleted; and the network connection control of the target application is restored to avoid the situation where the target file is not allowed by the user. , privately upload the backup file of the target file, which improves file security.
  • FIG. 2 it is a schematic flowchart of another network connection control method for target applications in this embodiment.
  • the method may specifically include the following steps:
  • a first pop-up window is displayed in the graphical user interface, and the first pop-up window is used to display prompt information and can receive user input.
  • the prompt information of the first pop-up window is to confirm to the user whether the target file is a private file, and a selection control can be provided for receiving the user's input;
  • the terminal system obtains the application package name of the target application and disconnects the networking requests of all processes under the application package name from the terminal system framework layer.
  • the target application cannot connect to the Internet and cannot perform file upload operations such as cloud backup;
  • processing operations in this step are actual operations performed by the user based on actual experience, such as viewing and editing the file content of the target file, which will not be described in this embodiment.
  • a watermark is added to the target file based on information such as the opening time of the target file and the package name of the startup application.
  • the local file cache of the target application is deleted to avoid the local file cache of the target application. Back up files and upload them online later.
  • a second pop-up window is displayed on the graphical user interface, and the cleaning information in the second pop-up window is "View traces have been cleared.”
  • a first input to the target file is received, where the first input is used to open the target file; in response to the first input, when the application that processes the target file is a target application, the target application is networked Connection control.
  • the user's viewing or editing operation on the target file is received.
  • network connection control is performed on the target application to control the automatic operation of the target application. Uploading files avoids the target files from being uploaded privately without the user's permission, which improves file security. This further solves the problem in the prior art that the file processing application automatically uploads the opened file, and there is a risk of file leakage, resulting in low file security.
  • the execution subject may be the network connection control device of the target application.
  • the network connection control device of the target application executing the network connection control method of the target application is taken as an example to illustrate the network connection control device of the target application provided by the embodiment of the present application.
  • the device includes:
  • the receiving module 30 is configured to receive a first input to a target file, wherein the first input is used to open the target file;
  • the control module 32 is configured to respond to the first input and, if the application that processes the target file is a target application, perform network connection control on the target application.
  • control module 30 includes:
  • Determining sub-module configured to detect the existence of a networking request in the application process of the application that processes the target file, or when the application that processes the target file is located in the preset application list In this case, determine that the application that processes the target file is the target application;
  • the control sub-module is used to disconnect the target application from the network.
  • control submodule includes:
  • a display unit configured to display prompt information, wherein the prompt information is used to indicate whether the target file is a private file
  • a receiving unit configured to receive a second input to the prompt information
  • a control unit configured to, in response to the second input, disconnect the target application from the network when it is determined that the target file is a private file.
  • it also includes:
  • Execution module configured to perform a target operation on the target file after performing network connection control on the target application when the application processing the target file in response to the first input is a target application.
  • the target operation includes at least one of the following:
  • it also includes:
  • a processing module configured to, in response to the first input, when the application processing the target file is a target application, after performing network connection control on the target application, upon receiving an exit instruction, delete the The cache of the target application;
  • the control module is also used to restore network connection control of the target application.
  • a first input to the target file is received, where the first input is used to open the target file; in response to the first input, when the application that processes the target file is a target application, a network connection is made to the target application control.
  • the user's viewing or editing operation on the target file is received.
  • network connection control is performed on the target application to control the automatic operation of the target application. Uploading files avoids the target files from being uploaded privately without the user's permission, which improves file security. This further solves the problem of automatic uploading of opened files by file processing applications in the prior art. The risk of file leakage leads to low file security.
  • the file device in the embodiment of the present application may be an electronic device or a component in the electronic device, such as an integrated circuit or a chip.
  • the electronic device may be a terminal or other devices other than the terminal.
  • the electronic device can be a mobile phone, a tablet computer, a notebook computer, a handheld computer, a vehicle-mounted electronic device, a mobile internet device (Mobile Internet Device, MID), or augmented reality (AR)/virtual reality (VR).
  • the network connection control of the target application in the embodiment of the present application may be a device with an operating system.
  • the operating system can be an Android operating system, an ios operating system, or other possible operating systems, which are not specifically limited in the embodiments of this application.
  • the network connection control of the target application provided by the embodiments of the present application can implement various processes implemented by the method embodiments of Figures 1 to 2. To avoid duplication, they will not be described again here.
  • this embodiment of the present application also provides an electronic device 400, including a processor 401 and a memory 402.
  • the memory 402 stores programs or instructions that can be run on the processor 401.
  • each step of the method embodiment of the network connection control method for the target application is implemented, and the same technical effect can be achieved. To avoid duplication, the details will not be described here.
  • the electronic devices in the embodiments of the present application include the above-mentioned mobile electronic devices and non-mobile electronic devices.
  • FIG. 5 is a schematic diagram of the hardware structure of an electronic device implementing an embodiment of the present application.
  • the electronic device 500 includes but is not limited to: radio frequency unit 501, network module 502, audio output unit 503, input unit 504, sensor 505, display unit 506, user input unit 507, interface unit 508, memory 509, processor 510, etc. part.
  • the electronic device 500 may also include a power supply (such as a battery) that supplies power to various components.
  • the power supply may be logically connected to the processor 510 through a power management system, thereby managing charging, discharging, and function through the power management system. Consumption management and other functions.
  • the structure of the electronic device shown in Figure 5 does not constitute a limitation on the electronic device.
  • the electronic device may include more or less components than shown in the figure, or combine certain components, or arrange different components, which will not be described again here. .
  • the user input unit 507 is used to receive a first input to the target file, wherein the first input is used to open the target file;
  • the processor 510 is configured to respond to the first input and, if the application that processes the target file is a target application, perform network connection control on the target application.
  • the network connection control of the target application is implemented to realize the automatic file upload control of the target application, which avoids the target file from being uploaded privately without the user's permission, and improves file security.
  • the processor 510 is configured to detect a networking request in the application process of the application that processes the target file, or when the application that processes the target file is located in a preset application list. Next, determine the application that processes the target file as the target application;
  • the processor 510 is configured to disconnect the target application from the network.
  • the target application is disconnected from the Internet to prevent the target application from uploading the target file.
  • the display unit 506 is used to display prompt information, wherein the prompt information is used to indicate whether the target file is a private file;
  • the user input unit 507 is used to receive the second input of the prompt information
  • the processor 510 is configured to, in response to the second input, disconnect the target application from the network if it is determined that the target file is a private file.
  • the user is prompted through prompt information to confirm whether the target file is a private file, providing the user with a flexible processing method of the target file to meet the user's different usage needs of the target file.
  • the processor 510 in response to the first input, in the case where the application processing the target file is a target application, after performing network connection control on the target application, performs network connection control on the target file.
  • the target file when the target file is processed by the target application, the target file is subjected to target operations, so that when the target file is leaked, the source of the target file can be accurately traced in the leakage manner and leakage time.
  • the processor 510 is configured to, in response to the first input, if the application processing the target file is a target application, perform network connection control on the target application, and receive an exit instruction. when, delete the cache of the target application;
  • Processor 510 configured to restore network connection control of the target application.
  • the input unit 504 may include a graphics processor (Graphics Processing Unit, GPU) 5041 and a microphone 5042.
  • the graphics processor 5041 is responsible for the image capture device (GPU) in the video capture mode or the image capture mode. Process the image data of still pictures or videos obtained by cameras (such as cameras).
  • the display unit 506 may include a display panel 5061, which may be configured in the form of a liquid crystal display, an organic light emitting diode, or the like.
  • the user input unit 507 includes a touch panel 5071 and at least one of other input devices 5072 . Touch panel 5071, also called touch screen.
  • the touch panel 5071 may include two parts: a touch detection device and a touch controller.
  • Other input devices 5072 may include, but are not limited to, physical keyboards, function keys (such as Volume control buttons, switch buttons, etc.), trackball, mouse, and joystick, which I won’t go into details here.
  • Memory 509 may be used to store software programs as well as various data.
  • the memory 509 may mainly include a first storage area for storing programs or instructions and a second storage area for storing data, wherein the first storage area may store an operating system, an application program or instructions required for at least one function (such as a sound playback function, Image playback function, etc.) etc.
  • memory 509 may include volatile memory or non-volatile memory, or memory 509 may include both volatile and non-volatile memory.
  • non-volatile memory can be read-only memory (Read-Only Memory, ROM), programmable read-only memory (Programmable ROM, PROM), erasable programmable read-only memory (Erasable PROM, EPROM), electrically removable memory.
  • Volatile memory can be random access memory (Random Access Memory, RAM), static random access memory (Static RAM, SRAM), dynamic random access memory (Dynamic RAM, DRAM), synchronous dynamic random access memory (Synchronous DRAM, SDRAM), double data rate synchronous dynamic random access memory (Double Data Rate SDRAM, DDRSDRAM), enhanced synchronous dynamic random access memory (Enhanced SDRAM, ESDRAM), synchronous link dynamic random access memory (Synch link DRAM) , SLDRAM) and direct memory bus random access memory (Direct Rambus RAM, DRRAM).
  • RAM Random Access Memory
  • SRAM static random access memory
  • DRAM dynamic random access memory
  • synchronous dynamic random access memory Synchronous DRAM, SDRAM
  • Double data rate synchronous dynamic random access memory Double Data Rate SDRAM, DDRSDRAM
  • Enhanced SDRAM, ESDRAM synchronous link dynamic random access memory
  • Synch link DRAM synchronous link dynamic random access memory
  • SLDRAM direct memory bus random access memory
  • the processor 510 may include one or more processing units; optionally, the processor 510 integrates an application processor and a modem processor, where the application processor mainly handles operations related to the operating system, user interface, application programs, etc., Modem processors mainly process wireless communication signals, such as baseband processors. It can be understood that the above modem processor may not be integrated into the processor 510.
  • Embodiments of the present application also provide a readable storage medium on which a program or instructions are stored.
  • a program or instructions When the program or instructions are executed by a processor, each of the method embodiments of the network connection control method for the target application is implemented.
  • the process can achieve the same technical effect. To avoid repetition, it will not be described again here.
  • the processor is the processor in the electronic device described in the above embodiment.
  • the readable storage medium includes computer readable storage media, such as computer read-only memory ROM, random access memory RAM, magnetic disk or optical disk, etc.
  • An embodiment of the present application further provides a chip.
  • the chip includes a processor and a communication interface.
  • the communication interface is coupled to the processor.
  • the processor is used to run programs or instructions to implement network connection control of the above target application.
  • chips mentioned in the embodiments of this application may also be called system-on-chip, system-on-a-chip, system-on-a-chip or system-on-chip, etc.
  • Embodiments of the present application provide a computer program product, the program product is stored in a storage medium, and the program product is executed by at least one processor to implement each process of the method embodiment of the network connection control method for the above target application, and can achieve the same technical effect, so to avoid repetition, we will not repeat them here.
  • the methods of the above embodiments can be implemented by means of software plus the necessary general hardware platform. Of course, they can also be implemented by over hardware, but in many cases the former is the better implementation.
  • the technical solution of the present application can be embodied in the form of a computer software product that is essentially or contributes to the existing technology.
  • the computer software product is stored in a storage medium (such as ROM/RAM, disk , optical disk), including several instructions to cause a terminal (which can be a mobile phone, computer, server, or network device, etc.) to execute the methods described in various embodiments of this application.

Abstract

The present application relates to the technical field of data processing, and discloses a network connection control method and apparatus for a target application, and an electronic device. The method comprises: receiving first input for a target file, wherein the first input is used for opening the target file; and in response to the first input, when an application for processing the target file is a target application, performing network connection control on the target application.

Description

目标应用的网络连接控制方法、装置和电子设备Network connection control method, device and electronic device for target application
相关申请的交叉引用Cross-references to related applications
本申请要求在2022年06月24日提交中国专利局、申请号为202210727244.4、名称为“目标应用的网络连接控制方法、装置和电子设备”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims priority to a Chinese patent application filed with the China Patent Office on June 24, 2022, with application number 202210727244.4 and titled "Network connection control method, device and electronic device for target application", the entire content of which is incorporated by reference. in this application.
技术领域Technical field
本申请属于数据处理技术领域,具体涉及一种目标应用的网络连接控制方法、装置和电子设备。This application belongs to the field of data processing technology, and specifically relates to a network connection control method, device and electronic equipment for a target application.
背景技术Background technique
随着移动终端的兴起,越来越多的人们在移动终端上处理相关的文件,进而,移动终端上也存在着大量的文件查看或编辑应用,文件查看或编辑应用可以自动将用户查看或编辑的文件上传到云端,使用户在多设备上也能方便的查看或编辑文件。但是,用户在移动终端中也会经常处理一些机密性较高的文件,在文件处理应用中查看或编辑文件时,应用会自动将文件上传到云端,可能会造成机密文件的泄露,对用户的使用体验有较大的影响。With the rise of mobile terminals, more and more people are processing related files on mobile terminals. Furthermore, there are also a large number of file viewing or editing applications on mobile terminals. File viewing or editing applications can automatically allow users to view or edit files. Files are uploaded to the cloud, allowing users to easily view or edit files on multiple devices. However, users often process some highly confidential files on mobile terminals. When viewing or editing files in a file processing application, the application will automatically upload the files to the cloud, which may cause the leakage of confidential files and affect the user's safety. The user experience has a greater impact.
现有技术中,将在文件处理应用中打开的文件自动上传云端,或者用户关闭文件处理应用的自动上传开关,所有文件均不上传。但是现在的方式有不太好的用户体验,如果用户上传的机密文件,则需要反复开关相应的开关才能保证正常的使用。在一些文件处理应用中,虽然存在声明不会将用户的机密文件用作其他行为,但文件安全性仍未可知。In the existing technology, files opened in a file processing application are automatically uploaded to the cloud, or the user turns off the automatic upload switch of the file processing application, and all files are not uploaded. However, the current method has a poor user experience. If the user uploads a confidential file, the corresponding switch needs to be turned on and off repeatedly to ensure normal use. In some file processing applications, although there are statements that users' confidential files will not be used for other purposes, file security is still unknown.
发明内容Contents of the invention
本申请实施例的目的是提供一种目标应用的网络连接控制方法、装置和电子设备,能够解决现有技术中文件处理应用自动上传打开的文件,存在文件泄露的风险,而导致文件安全性低的问题。 The purpose of the embodiments of this application is to provide a network connection control method, device and electronic device for a target application, which can solve the problem of automatic uploading of opened files by file processing applications in the existing technology, and the risk of file leakage, resulting in low file security. The problem.
第一方面,本申请实施例提供了一种目标应用的网络连接控制方法,所述方法包括:接收对目标文件的第一输入,其中,所述第一输入用于打开所述目标文件;响应于所述第一输入,在处理所述目标文件的应用为目标应用的情况下,对所述目标应用进行网络连接控制。In a first aspect, embodiments of the present application provide a network connection control method for a target application. The method includes: receiving a first input to a target file, wherein the first input is used to open the target file; responding In the first input, if the application that processes the target file is a target application, perform network connection control on the target application.
第二方面,本申请实施例提供了一种目标应用的网络连接控制装置,其所述装置包括:接收模块,用于接收对目标文件的第一输入,其中,所述第一输入用于打开所述目标文件;控制模块,用于响应于所述第一输入,在处理所述目标文件的应用为目标应用的情况下,对所述目标应用进行网络连接控制。In a second aspect, embodiments of the present application provide a network connection control device for a target application. The device includes: a receiving module configured to receive a first input to a target file, wherein the first input is used to open a target file. The target file; a control module configured to, in response to the first input, perform network connection control on the target application when the application processing the target file is a target application.
第三方面,本申请实施例提供了一种电子设备,该电子设备包括处理器和存储器,所述存储器存储可在所述处理器上运行的程序或指令,所述程序或指令被所述处理器执行时实现如第一方面所述的方法的步骤。In a third aspect, embodiments of the present application provide an electronic device. The electronic device includes a processor and a memory. The memory stores programs or instructions that can be run on the processor. The programs or instructions are processed by the processor. When the processor is executed, the steps of the method described in the first aspect are implemented.
第四方面,本申请实施例提供了一种可读存储介质,所述可读存储介质上存储程序或指令,所述程序或指令被处理器执行时实现如第一方面所述的方法的步骤。In a fourth aspect, embodiments of the present application provide a readable storage medium. Programs or instructions are stored on the readable storage medium. When the programs or instructions are executed by a processor, the steps of the method described in the first aspect are implemented. .
第五方面,本申请实施例提供了一种芯片,所述芯片包括处理器和通信接口,所述通信接口和所述处理器耦合,所述处理器用于运行程序或指令,实现如第一方面所述的方法。In a fifth aspect, embodiments of the present application provide a chip. The chip includes a processor and a communication interface. The communication interface is coupled to the processor. The processor is used to run programs or instructions to implement the first aspect. the method described.
第六方面,本申请实施例提供一种计算机程序产品,该程序产品被存储在存储介质中,该程序产品被至少一个处理器执行以实现如第一方面所述的方法。In a sixth aspect, embodiments of the present application provide a computer program product, the program product is stored in a storage medium, and the program product is executed by at least one processor to implement the method as described in the first aspect.
第七方面,本申请实施例提供了一种电子设备,所述电子设备被配置成用于执行如第一方面所述的方法。In a seventh aspect, embodiments of the present application provide an electronic device configured to perform the method described in the first aspect.
在本申请实施例中,接收对目标文件的第一输入,其中,第一输入用于打开目标文件;响应于第一输入,在处理目标文件的应用为目标应用的情况下,对目标应用进行网络连接控制。在本实施例中,接收用户对目标文件的 查看或编辑操作,在检测到需要通过目标应用对目标文件进行查看或编辑操作的情况下,对目标应用进行网络连接控制,以控制目标应用的自动上传文件,避免了目标文件在未得到用户允许的情况下,私自上传目标文件,提高了文件安全性。进而解决了现有技术中文件处理应用自动上传打开的文件,存在文件泄露的风险,而导致文件安全性低的问题。In the embodiment of the present application, a first input to the target file is received, where the first input is used to open the target file; in response to the first input, when the application that processes the target file is a target application, the target application is Network connection control. In this embodiment, receiving the user's request for the target file For viewing or editing operations, when it is detected that the target file needs to be viewed or edited through the target application, network connection control is performed on the target application to control the automatic upload of files by the target application to avoid the target file being uploaded without the user's permission. In this case, the target file can be uploaded privately, which improves file security. This further solves the problem in the prior art that the file processing application automatically uploads the opened file, and there is a risk of file leakage, resulting in low file security.
附图说明Description of the drawings
图1是根据本申请实施例中的一种目标应用的网络连接控制方法的流程示意图;Figure 1 is a schematic flowchart of a network connection control method for a target application according to an embodiment of the present application;
图2是根据本申请实施例中的又一种目标应用的网络连接控制方法的流程示意图;Figure 2 is a schematic flowchart of a network connection control method for another target application in an embodiment of the present application;
图3是根据本申请实施例中的一种目标应用的网络连接控制装置的框架示意图;Figure 3 is a schematic framework diagram of a network connection control device according to a target application in an embodiment of the present application;
图4是根据本申请实施例中的一种电子设备的框架结构示意图;Figure 4 is a schematic diagram of the frame structure of an electronic device according to an embodiment of the present application;
图5是根据本申请实施例中的一种电子设备的硬件结构示意图。Figure 5 is a schematic diagram of the hardware structure of an electronic device according to an embodiment of the present application.
具体实施例Specific embodiments
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚地描述,显然,所描述的实施例是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员获得的所有其他实施例,都属于本申请保护的范围。The technical solutions in the embodiments of the present application will be clearly described below with reference to the accompanying drawings in the embodiments of the present application. Obviously, the described embodiments are part of the embodiments of the present application, but not all of the embodiments. Based on the embodiments in this application, all other embodiments obtained by those of ordinary skill in the art fall within the scope of protection of this application.
本申请的说明书和权利要求书中的术语“第一”、“第二”等是用于区别类似的对象,而不用于描述特定的顺序或先后次序。应该理解这样使用的数据在适当情况下可以互换,以便本申请的实施例能够以除了在这里图示或描述的那些以外的顺序实施,且“第一”、“第二”等所区分的对象通常为一类,并不限定对象的个数,例如第一对象可以是一个,也可以是多个。此 外,说明书以及权利要求中“和/或”表示所连接对象的至少其中之一,字符“/”,一般表示前后关联对象是一种“或”的关系。The terms "first", "second", etc. in the description and claims of this application are used to distinguish similar objects and are not used to describe a specific order or sequence. It is to be understood that the figures so used are interchangeable under appropriate circumstances so that the embodiments of the present application can be practiced in orders other than those illustrated or described herein, and that "first,""second," etc. are distinguished Objects are usually of one type, and the number of objects is not limited. For example, the first object can be one or multiple. this In addition, "and/or" in the description and claims indicates at least one of the connected objects, and the character "/" generally indicates that the related objects are in an "or" relationship.
下面结合附图,通过具体的实施例及其应用场景对本申请实施例提供的目标应用的网络连接控制方法进行详细地说明。The network connection control method for target applications provided by the embodiments of the present application will be described in detail below with reference to the accompanying drawings through specific embodiments and application scenarios.
根据本申请实施例的第一方面,提出了一种目标应用的网络连接控制方法,如图1所示,该方法具体可以包括以下步骤:According to the first aspect of the embodiment of the present application, a network connection control method for a target application is proposed. As shown in Figure 1, the method may specifically include the following steps:
S102,接收对目标文件的第一输入,其中,第一输入用于打开目标文件;S102, receive the first input to the target file, where the first input is used to open the target file;
S104,响应于第一输入,在处理目标文件的应用为目标应用的情况下,对目标应用进行网络连接控制。S104. In response to the first input, if the application that processes the target file is the target application, perform network connection control on the target application.
本实施例中的方法应用于移动终端中,移动终端包括但不限于具有多种功能的智能手机、平板电脑、PC、可穿戴电子设备以及微型电脑等。同时移动终端的终端系统包括但不限于Windows、iOS以及Android等系统,在本实施例中对移动终端的终端系统不做任何限定。The method in this embodiment is applied to mobile terminals, which include but are not limited to smartphones, tablets, PCs, wearable electronic devices, microcomputers, etc. with multiple functions. At the same time, the terminal system of the mobile terminal includes but is not limited to Windows, iOS, Android and other systems. In this embodiment, there is no limitation on the terminal system of the mobile terminal.
本实施例中的目标文件包括但不限于文本、图像、语音以及视频等,本实施例中对目标文件的数据格式不做限定。例如,文本类的目标文件包括但不限于txt、Word以及PDF格式。The target file in this embodiment includes but is not limited to text, image, voice, video, etc., and the data format of the target file is not limited in this embodiment. For example, text target files include but are not limited to txt, Word, and PDF formats.
具体地,在本实施例中,目标应用可以对目标文件进行查看或编辑等操作。除此之外,在对目标文件进行文件查看或编辑的处理操作的同时,目标应用还可能存在向云端进行数据传输等操作,即,目标应用是能够进行云端上传、云端存储的应用,例如,云盘、网盘类应用。能够理解的,目标应用对应的一个或多个进程中,会检测到存在网络连接请求。目标应用对云端进行数据传输包括但不限于将目标文件向云端进行上传、存储等操作。因此,在本实施例中,若处理目标文件的应用为目标应用,则需要对目标应用进行网络连接控制。Specifically, in this embodiment, the target application can perform operations such as viewing or editing the target file. In addition, while performing file viewing or editing operations on the target file, the target application may also perform operations such as data transmission to the cloud, that is, the target application is an application that can perform cloud upload and cloud storage, for example, Cloud disk and network disk applications. It can be understood that a network connection request will be detected in one or more processes corresponding to the target application. The target application's data transmission to the cloud includes but is not limited to uploading and storing target files to the cloud. Therefore, in this embodiment, if the application that processes the target file is a target application, it is necessary to control the network connection of the target application.
在本实施例中,接收用户作用于目标文件的第一输入,其中,第一输入包括但不限于作用于移动终端可触控屏幕的滑动、点击、长按等操作。此外, 第一输入还可以是基于移动终端的按键以及外部设备的选取操作。本实施例中,对第一输入的具体操作方式不做限定。In this embodiment, the first input from the user on the target file is received, where the first input includes but is not limited to operations such as sliding, clicking, and long pressing on the touchable screen of the mobile terminal. also, The first input may also be based on the keys of the mobile terminal and the selection operation of the external device. In this embodiment, the specific operation method of the first input is not limited.
在接收对目标文件的第一输入后,在移动终端的图形用户界面上展示目标文件对应的应用列表,应用列表中包括一个或多个可以打开目标文件的应用,然后,根据用户的选取操作来选取处理目标文件的应用。After receiving the first input of the target file, an application list corresponding to the target file is displayed on the graphical user interface of the mobile terminal. The application list includes one or more applications that can open the target file, and then, based on the user's selection operation, Select the application that processes the target file.
此外,还可以预先设置用于打开目标文件的默认应用,在接收到第一输入后,通过默认应用直接打开目标文件。In addition, a default application for opening the target file can also be set in advance, and after receiving the first input, the target file is directly opened through the default application.
在一个例子中,针对PDF格式的文件预先设定有第一PDF应用作为默认应用,在接收到用户作用于PDF格式的目标文件的第一输入时,通过第一PDF应用打开目标应用。In one example, a first PDF application is preset as a default application for files in PDF format. When a first input from a user on a target file in PDF format is received, the target application is opened through the first PDF application.
在本实施例中,网络连接控制包括但不限于对目标应用进行断网,例如在移动终端的系统框架内对目标应用进行断网,终端系统获取到目标应用包名,从系统框架层断开该目标应用包名下所有应用进程的联网请求。需要说明的是,在从系统框架层断开目标应用包名下所有应用进程的联网请求的情况下,不会对移动终端的网络连接以及数据传输产生影响,即,移动终端中其他应用的应用进程的联网请求不受影响,仅打开目标文件的目标文件的应用进程被断开。In this embodiment, network connection control includes but is not limited to disconnecting the target application from the network. For example, disconnecting the target application from the network within the system framework of the mobile terminal. The terminal system obtains the target application package name and disconnects it from the system framework layer. Network requests of all application processes under the target application package name. It should be noted that when the networking requests of all application processes under the target application package name are disconnected from the system framework layer, it will not affect the network connection and data transmission of the mobile terminal, that is, the application of other applications in the mobile terminal. The networking requests of the process are not affected, and only the application process that opens the target file of the target file is disconnected.
或者,网络连接控制还包括对目标文件进行加密,以实现目标应用上传至外部空间的目标文件无法被识别或打开,进而完成对目标应用的网络连接控制。Alternatively, the network connection control also includes encrypting the target file so that the target file uploaded to the external space by the target application cannot be recognized or opened, thereby completing the network connection control of the target application.
需要说明的是,在本实施例中,接收对目标文件的第一输入,其中,第一输入用于打开目标文件;响应于第一输入,在处理目标文件的应用为目标应用的情况下,对目标应用进行网络连接控制。在本实施例中,接收用户对目标文件的查看或编辑操作,在检测到需要通过目标应用对目标文件进行查看或编辑操作的情况下,对目标应用进行网络连接控制,以控制目标应用的自动上传文件,避免了目标文件在未得到用户允许的情况下,私自上传目标 文件,提高了文件安全性。进而解决了现有技术中文件处理应用自动上传打开的文件,存在文件泄露的风险,而导致文件安全性低的问题。It should be noted that in this embodiment, a first input to the target file is received, where the first input is used to open the target file; in response to the first input, when the application that processes the target file is the target application, Control network connections for target applications. In this embodiment, the user's viewing or editing operation on the target file is received. When it is detected that the target file needs to be viewed or edited through the target application, network connection control is performed on the target application to control the automatic operation of the target application. Upload files to avoid uploading target files privately without the user's permission. files, improving file security. This further solves the problem in the prior art that the file processing application automatically uploads the opened file, and there is a risk of file leakage, resulting in low file security.
可选地,在本实施例中,响应于第一输入,在处理目标文件的应用为目标应用的情况下,对目标应用进行网络连接控制,包括但不限于:在检测到处理目标文件的应用的应用进程中存在联网请求,或,在处理目标文件的应用位于预设应用列表中的情况下,确定处理目标文件的应用为目标应用;对目标应用进行断网。Optionally, in this embodiment, in response to the first input, if the application processing the target file is the target application, perform network connection control on the target application, including but not limited to: when the application processing the target file is detected There is a networking request in the application process, or, if the application that processes the target file is in the preset application list, determine that the application that processes the target file is the target application; disconnect the target application from the Internet.
具体地,在检测到处理目标文件的应用的应用进程存在联网请求时,则该应用存在将文件传输至云端或其他空间的风险,因此该应用进程存在联网请求的应用为目标应用。Specifically, when it is detected that the application process of the application that processes the target file has a networking request, the application has the risk of transmitting the file to the cloud or other space. Therefore, the application process that has the networking request is the target application.
此外,还可以根据预先设定的预设应用列表来确定处理目标文件的应用是否为目标应用。而预设应用列表中的应用均是根据历史使用情况,或者用户尝试所得到的会将内容上传至云端或其他空间的应用。In addition, it can also be determined according to a preset default application list whether the application that processes the target file is the target application. The applications in the default application list are all based on historical usage or applications that users have tried to upload content to the cloud or other spaces.
在一个例子中,判断移动终端的系统框架内打开目标文件的应用对应的应用进程中是否存在联网请求,若不存在联网请求,则处理目标文件的应用为本地应用,由于在该应用的运行过程中不存在联网操作,因此该应用不会对目标文件进行上传等操作。若该应用的应用进程中存在联网请求,则确定处理目标文件的应用为目标应用,该应用可能会对目标文件进行上传等操作。In one example, it is determined whether there is a networking request in the application process corresponding to the application that opens the target file within the system framework of the mobile terminal. If there is no networking request, the application that processes the target file is a local application. Since during the running process of the application There is no networking operation in , so the application will not upload the target file and other operations. If there is a networking request in the application process of the application, the application processing the target file is determined to be the target application, and the application may perform operations such as uploading the target file.
在另一个例子中,根据用户预设限定的预设应用列表,若处理目标文件的应用位于预设应用列表中,则确定处理目标文件的应用为目标应用。In another example, according to the preset application list defined by the user, if the application that processes the target file is located in the preset application list, the application that processes the target file is determined to be the target application.
在又一个例子中,根据处理目标文件的应用所支持的文件传输协议来判断该应用是否为目标应用,例如,若处理目标文件的应用当前的文件传输协议为预先设定的文件传输协议,例如HTTP协议,则确定处理目标文件的应用为目标应用。In another example, whether the application is a target application is determined based on the file transfer protocol supported by the application that processes the target file. For example, if the current file transfer protocol of the application that processes the target file is a preset file transfer protocol, such as HTTP protocol, determine the application that processes the target file as the target application.
综上所述,若确定处理目标文件的应用为目标应用,则表明在通过目标应用对目标文件进行处理时,则存在私自上传目标文件的风险,因此,在本 实施例中,对目标应用进行断网处理,以实现阻止目标应用将目标文件上传。To sum up, if the application that processes the target file is determined to be the target application, it means that when the target file is processed by the target application, there is a risk of uploading the target file privately. Therefore, in this article In the embodiment, the target application is disconnected from the Internet to prevent the target application from uploading the target file.
通过上述示例,若确定处理目标文件的应用为目标应用,则对目标应用进行断网,准确地识别存在安全隐患的目标应用,避免了目标应用在未得到用户允许的情况下,私自上传目标文件,提高了文件安全性。Through the above example, if it is determined that the application processing the target file is the target application, the target application will be disconnected from the network to accurately identify the target application with security risks and avoid the target application from privately uploading the target file without the user's permission. , improved file security.
可选地,在本实施例中,对目标应用进行断网,包括但不限于:显示提示信息,其中,提示信息用于指示目标文件是否为隐私文件;接收对提示信息的第二输入;响应于第二输入,在确定目标文件为隐私文件的情况下,对目标应用进行断网。Optionally, in this embodiment, disconnecting the target application includes but is not limited to: displaying prompt information, where the prompt information is used to indicate whether the target file is a private file; receiving a second input to the prompt information; responding In the second input, when it is determined that the target file is a private file, the target application is disconnected from the network.
在具体的应用场景中,若处理目标文件的应用为目标应用,则显示第一弹窗,在第一弹窗中存在提示信息,该提示信息用于提醒用户确认目标文件是否为隐私文件。接下来,接收用户对第一弹窗中提示信息的第二输入,若第二输入为目标文件是隐私文件,则在终端系统框架内对目标应用进行断网。具体地,在终端系统内,获取目标应用的应用包名,然后中断目标应用的应用进程的网络请求。In a specific application scenario, if the application that processes the target file is the target application, a first pop-up window is displayed, and there is prompt information in the first pop-up window. The prompt information is used to remind the user to confirm whether the target file is a private file. Next, receive the user's second input of the prompt information in the first pop-up window. If the second input indicates that the target file is a private file, disconnect the target application from the network within the framework of the terminal system. Specifically, in the terminal system, the application package name of the target application is obtained, and then the network request of the application process of the target application is interrupted.
此外,若用户的第二输入为目标文件为非隐私文件,则不对目标应用进行联网控制。In addition, if the user's second input is that the target file is a non-private file, the target application will not be controlled over the Internet.
通过上述示例,在通过目标应用打开目标文件时,通过显示提示信息来提示用户进行确认目标文件是否为隐私文件,为用户提供灵活的目标文件的处理方式,满足用户对目标文件的不同使用需求。Through the above example, when the target file is opened through the target application, prompt information is displayed to prompt the user to confirm whether the target file is a private file, providing the user with a flexible processing method for the target file to meet the user's different usage needs of the target file.
可选地,在本实施例中,在响应于第一输入,在处理目标文件的应用为目标应用的情况下,对目标应用进行网络连接控制之后,还包括但不限于:对目标文件进行目标操作;其中,目标操作包括以下至少之一:为目标文件添加水印;为目标文件进行加密。Optionally, in this embodiment, in response to the first input, when the application that processes the target file is the target application, after performing network connection control on the target application, it also includes but is not limited to: performing target processing on the target file. Operation; wherein, the target operation includes at least one of the following: adding a watermark to the target file; encrypting the target file.
在实际的应用场景下,在目标文件泄露后,需要对目标文件的泄露方式进行溯源。为了方便后续对目标文件进行溯源,在本实施例中,在通过目标应用对目标文件进行处理后,对目标文件进行目标操作,例如针对文档、图片以及视频等类型的文件,在目标文件中添加水印。水印可以是目标文件的 打开时间以及启动应用的包名等信息,本实施例中,对水印的具体内容不做限定。In actual application scenarios, after the target file is leaked, it is necessary to trace the source of the leakage method of the target file. In order to facilitate subsequent traceability of the target file, in this embodiment, after the target file is processed by the target application, target operations are performed on the target file. For example, for documents, pictures, videos and other types of files, adding watermark. The watermark can be of the target file Information such as the opening time and the name of the package that starts the application. In this embodiment, the specific content of the watermark is not limited.
在一些实施例中,还可以是对目标文件进行加密,对目标文件进行加密的加密秘钥是由目标应用的编码或包名,以及,目标文件的打开时间等信息生成的。从而使得不同目标应用在不同时间的加密秘钥都是不同的,由此,可以实现对泄露的目标文件进行溯源。In some embodiments, the target file may also be encrypted, and the encryption key for encrypting the target file is generated from information such as the encoding or package name of the target application, and the opening time of the target file. As a result, the encryption keys of different target applications are different at different times, so that the source of the leaked target files can be traced.
通过上述实施例,在通过目标应用处理目标文件时,对目标文件进行目标操作,以方便在目标文件泄漏时,准确地对目标文件的泄露方式以及泄露时间进行溯源。Through the above embodiments, when the target file is processed by the target application, target operations are performed on the target file, so that when the target file is leaked, the source of the leakage method and leakage time of the target file can be accurately traced.
可选地,在本实施例中,在响应于第一输入,在处理目标文件的应用为目标应用的情况下,对目标应用进行网络连接控制之后,还包括但不限于:在接收到退出指令时,删除目标应用的缓存;恢复对目标应用的网络连接控制。Optionally, in this embodiment, in response to the first input, when the application that processes the target file is the target application, after performing network connection control on the target application, it also includes but is not limited to: after receiving the exit instruction When, delete the cache of the target application; restore the network connection control of the target application.
具体地,用户完成对目标文件的相关操作后,作出退出应用的退出指令。在接收到用户作用于目标应用的退出指令后,删除目标应用的本地文件缓存,以避免目标应用存在目标文件的本地文件夹或本地存储空间进行本地文件备份。此外,在目标应用的本地文件缓存删除完成后,恢复目标应用的网络连接。Specifically, after the user completes the relevant operations on the target file, he gives an exit instruction to exit the application. After receiving the user's exit instruction for the target application, delete the local file cache of the target application to prevent the target application from performing local file backup in the local folder or local storage space of the target file. In addition, after the local file cache deletion of the target application is completed, the network connection of the target application is restored.
需要说明的是,在本实施例中,目标应用的网络连接,应当是在目标应用的本地文件缓存删除完成后恢复的,以避免目标应用将目标文件在本地文件缓存中的备份文件上传。It should be noted that in this embodiment, the network connection of the target application should be restored after the local file cache of the target application is deleted, so as to prevent the target application from uploading the backup file of the target file in the local file cache.
作为一种可选地实施例,在目标应用的本地文件缓存删除完成后,在移动终端的图形用户界面上向展示第二弹窗,第二弹窗中的提示信息用于提示目标文件的本地文件缓存已经删除完成。在第二弹窗中的提示信息可以为“查看痕迹已清除”。As an optional embodiment, after the local file cache of the target application is deleted, a second pop-up window is displayed on the graphical user interface of the mobile terminal, and the prompt information in the second pop-up window is used to prompt the local file cache of the target application. The file cache has been deleted. The prompt information in the second pop-up window may be "View traces have been cleared."
通过上述示例,在接收到退出指令时,删除目标应用的缓存;以及,恢复对目标应用的网络连接控制,避免了目标文件在未得到用户允许的情况 下,私自上传目标文件的备份文件,提高了文件安全性。Through the above example, when receiving the exit instruction, the cache of the target application is deleted; and the network connection control of the target application is restored to avoid the situation where the target file is not allowed by the user. , privately upload the backup file of the target file, which improves file security.
作为一种具体地实施例,如图2所示,为本实施例中又一种目标应用的网络连接控制方法的流程示意图,该方法具体可以包括以下步骤:As a specific embodiment, as shown in Figure 2, it is a schematic flowchart of another network connection control method for target applications in this embodiment. The method may specifically include the following steps:
S201,接收用户的选取操作,通过指定应用打开目标文件;S201, receive the user's selection operation and open the target file through the specified application;
S202,判断指定应用是否为目标应用;S202, determine whether the specified application is the target application;
具体地,若否,跳转至S203;若是,跳转至S204。Specifically, if no, jump to S203; if yes, jump to S204.
S203,正常文件打开流程,不对目标应用进行联网控制;S203, normal file opening process, no network control of the target application;
S204,在图形用户界面显示提示信息;S204, display prompt information on the graphical user interface;
具体地,在图形用户界面中显示第一弹窗,第一弹窗中用于展示提示信息,并可以接收用户输入。该第一弹窗的提示信息为向用户确认该目标文件是否为隐私文件,且可以提供选择控件用于接收用户的输入;Specifically, a first pop-up window is displayed in the graphical user interface, and the first pop-up window is used to display prompt information and can receive user input. The prompt information of the first pop-up window is to confirm to the user whether the target file is a private file, and a selection control can be provided for receiving the user's input;
S205,根据用户输入确定目标文件是否为隐私文件;S205, determine whether the target file is a private file based on user input;
具体地,若否,跳转至S203;若是,则跳转至S206。Specifically, if no, jump to S203; if yes, jump to S206.
S206,使用无痕模式打开目标文件;S206, use incognito mode to open the target file;
S207,从终端系统框架层对目标应用进行断网;S207, disconnect the target application from the terminal system framework layer;
具体地,终端系统获取到目标应用的应用包名,从终端系统框架层断开该应用包名下所有进程的联网请求,此时,目标应用无法联网,不能进行云备份等文件上传操作;Specifically, the terminal system obtains the application package name of the target application and disconnects the networking requests of all processes under the application package name from the terminal system framework layer. At this time, the target application cannot connect to the Internet and cannot perform file upload operations such as cloud backup;
S208,对目标文件进行处理操作;S208, perform processing operations on the target file;
具体地,本步骤中的处理操作为用户根据实际经验进行实际操作的,对目标文件的文件内容进行查看、编辑等,本实施例中对此不做描述。Specifically, the processing operations in this step are actual operations performed by the user based on actual experience, such as viewing and editing the file content of the target file, which will not be described in this embodiment.
S209,在目标文件中添加水印;S209, add watermark to the target file;
具体地,根据目标文件的打开时间以及启动应用的包名等信息在目标文件中添加水印。Specifically, a watermark is added to the target file based on information such as the opening time of the target file and the package name of the startup application.
S210,在完成对目标文件的处理操作后,清除目标应用的本地文件缓存;S210: After completing the processing operation on the target file, clear the local file cache of the target application;
具体地,在用户完成文件处理操作(读/写)后,在用户点击退出目标应用的同时,将该目标应用的本地文件缓存进行删除,避免目标应用存在本地 备份文件,后续联网上传的行为。Specifically, after the user completes the file processing operation (read/write), when the user clicks to exit the target application, the local file cache of the target application is deleted to avoid the local file cache of the target application. Back up files and upload them online later.
S211,在图形用户界面展示清理信息;S211, display cleaning information on the graphical user interface;
具体地,清除完目标应用的本地文件缓存后,在图形用户界面展示第二弹窗,第二弹窗中的清理信息为“查看痕迹已清除”。Specifically, after clearing the local file cache of the target application, a second pop-up window is displayed on the graphical user interface, and the cleaning information in the second pop-up window is "View traces have been cleared."
通过本发明实施例,接收对目标文件的第一输入,其中,第一输入用于打开目标文件;响应于第一输入,在处理目标文件的应用为目标应用的情况下,对目标应用进行网络连接控制。在本实施例中,接收用户对目标文件的查看或编辑操作,在检测到需要通过目标应用对目标文件进行查看或编辑操作的情况下,对目标应用进行网络连接控制,以控制目标应用的自动上传文件,避免了目标文件在未得到用户允许的情况下,私自上传目标文件,提高了文件安全性。进而解决了现有技术中文件处理应用自动上传打开的文件,存在文件泄露的风险,而导致文件安全性低的问题。Through the embodiment of the present invention, a first input to the target file is received, where the first input is used to open the target file; in response to the first input, when the application that processes the target file is a target application, the target application is networked Connection control. In this embodiment, the user's viewing or editing operation on the target file is received. When it is detected that the target file needs to be viewed or edited through the target application, network connection control is performed on the target application to control the automatic operation of the target application. Uploading files avoids the target files from being uploaded privately without the user's permission, which improves file security. This further solves the problem in the prior art that the file processing application automatically uploads the opened file, and there is a risk of file leakage, resulting in low file security.
本申请实施例提供的目标应用的网络连接控制方法,执行主体可以为目标应用的网络连接控制装置。本申请实施例中以目标应用的网络连接控制装置执行目标应用的网络连接控制方法为例,说明本申请实施例提供的目标应用的网络连接控制装置。For the network connection control method of the target application provided by the embodiment of the present application, the execution subject may be the network connection control device of the target application. In the embodiment of the present application, the network connection control device of the target application executing the network connection control method of the target application is taken as an example to illustrate the network connection control device of the target application provided by the embodiment of the present application.
根据本申请实施例的第二方面,提出了一种目标应用的网络连接控制装置,如图3所示,该装置包括:According to the second aspect of the embodiment of the present application, a network connection control device for target applications is proposed. As shown in Figure 3, the device includes:
接收模块30,用于接收对目标文件的第一输入,其中,所述第一输入用于打开所述目标文件;The receiving module 30 is configured to receive a first input to a target file, wherein the first input is used to open the target file;
控制模块32,用于响应于所述第一输入,在处理所述目标文件的应用为目标应用的情况下,对所述目标应用进行网络连接控制。The control module 32 is configured to respond to the first input and, if the application that processes the target file is a target application, perform network connection control on the target application.
可选地,在本实施例中,所述控制模块30包括:Optionally, in this embodiment, the control module 30 includes:
确定子模块,用于在检测到所述处理所述目标文件的应用的应用进程中存在联网请求,或,在所述处理所述目标文件的应用位于预设应用列表中的 情况下,确定所述处理所述目标文件的应用为所述目标应用;Determining sub-module, configured to detect the existence of a networking request in the application process of the application that processes the target file, or when the application that processes the target file is located in the preset application list In this case, determine that the application that processes the target file is the target application;
控制子模块,用于对所述目标应用进行断网。The control sub-module is used to disconnect the target application from the network.
可选地,在本实施例中,所述控制子模块包括:Optionally, in this embodiment, the control submodule includes:
显示单元,用于显示提示信息,其中,所述提示信息用于指示所述目标文件是否为隐私文件;A display unit configured to display prompt information, wherein the prompt information is used to indicate whether the target file is a private file;
接收单元,用于接收对所述提示信息的第二输入;A receiving unit, configured to receive a second input to the prompt information;
控制单元,用于响应于所述第二输入,在确定所述目标文件为隐私文件的情况下,对所述目标应用进行断网。A control unit configured to, in response to the second input, disconnect the target application from the network when it is determined that the target file is a private file.
可选地,在本实施例中,还包括:Optionally, in this embodiment, it also includes:
执行模块,用于在所述响应于所述第一输入,在处理所述目标文件的应用为目标应用的情况下,对所述目标应用进行网络连接控制之后,对所述目标文件进行目标操作;Execution module, configured to perform a target operation on the target file after performing network connection control on the target application when the application processing the target file in response to the first input is a target application. ;
其中,所述目标操作包括以下至少之一:Wherein, the target operation includes at least one of the following:
为所述目标文件添加水印;Add a watermark to the target file;
为所述目标文件进行加密。Encrypt the target file.
可选地,在本实施例中,还包括:Optionally, in this embodiment, it also includes:
处理模块,用于在响应于所述第一输入,在处理所述目标文件的应用为目标应用的情况下,对所述目标应用进行网络连接控制之后,在接收到退出指令时,删除所述目标应用的缓存;A processing module configured to, in response to the first input, when the application processing the target file is a target application, after performing network connection control on the target application, upon receiving an exit instruction, delete the The cache of the target application;
所述控制模块,还用于恢复对所述目标应用的网络连接控制。The control module is also used to restore network connection control of the target application.
通过上述实施例,接收对目标文件的第一输入,其中,第一输入用于打开目标文件;响应于第一输入,在处理目标文件的应用为目标应用的情况下,对目标应用进行网络连接控制。在本实施例中,接收用户对目标文件的查看或编辑操作,在检测到需要通过目标应用对目标文件进行查看或编辑操作的情况下,对目标应用进行网络连接控制,以控制目标应用的自动上传文件,避免了目标文件在未得到用户允许的情况下,私自上传目标文件,提高了文件安全性。进而解决了现有技术中文件处理应用自动上传打开的文件,存在 文件泄露的风险,而导致文件安全性低的问题。Through the above embodiments, a first input to the target file is received, where the first input is used to open the target file; in response to the first input, when the application that processes the target file is a target application, a network connection is made to the target application control. In this embodiment, the user's viewing or editing operation on the target file is received. When it is detected that the target file needs to be viewed or edited through the target application, network connection control is performed on the target application to control the automatic operation of the target application. Uploading files avoids the target files from being uploaded privately without the user's permission, which improves file security. This further solves the problem of automatic uploading of opened files by file processing applications in the prior art. The risk of file leakage leads to low file security.
本申请实施例中的文件装置可以是电子设备,也可以是电子设备中的部件,例如集成电路或芯片。该电子设备可以是终端,也可以为除终端之外的其他设备。示例性的,电子设备可以为手机、平板电脑、笔记本电脑、掌上电脑、车载电子设备、移动上网装置(Mobile Internet Device,MID)、增强现实(augmented reality,AR)/虚拟现实(virtual reality,VR)设备、机器人、可穿戴设备、超级移动个人计算机(ultra-mobile personal computer,UMPC)、上网本或者个人数字助理(personal digital assistant,PDA)等,还可以为服务器、网络附属存储器(Network Attached Storage,NAS)、个人计算机(personal computer,PC)、电视机(television,TV)、柜员机或者自助机等,本申请实施例不作具体限定。The file device in the embodiment of the present application may be an electronic device or a component in the electronic device, such as an integrated circuit or a chip. The electronic device may be a terminal or other devices other than the terminal. For example, the electronic device can be a mobile phone, a tablet computer, a notebook computer, a handheld computer, a vehicle-mounted electronic device, a mobile internet device (Mobile Internet Device, MID), or augmented reality (AR)/virtual reality (VR). ) equipment, robots, wearable devices, ultra-mobile personal computers (UMPC), netbooks or personal digital assistants (personal digital assistants, PDA), etc., and can also be servers, network attached storage (Network Attached Storage), NAS), personal computer (PC), television (TV), teller machine or self-service machine, etc., the embodiments of this application are not specifically limited.
本申请实施例中的目标应用的网络连接控制可以为具有操作系统的装置。该操作系统可以为安卓(Android)操作系统,可以为ios操作系统,还可以为其他可能的操作系统,本申请实施例不作具体限定。The network connection control of the target application in the embodiment of the present application may be a device with an operating system. The operating system can be an Android operating system, an ios operating system, or other possible operating systems, which are not specifically limited in the embodiments of this application.
本申请实施例提供的目标应用的网络连接控制能够实现图1至图2的方法实施例实现的各个过程,为避免重复,这里不再赘述。The network connection control of the target application provided by the embodiments of the present application can implement various processes implemented by the method embodiments of Figures 1 to 2. To avoid duplication, they will not be described again here.
可选地,如图4所示,本申请实施例还提供一种电子设备400,包括处理器401和存储器402,存储器402上存储有可在所述处理器401上运行的程序或指令,该程序或指令被处理器401执行时实现上述目标应用的网络连接控制方法的方法实施例的各个步骤,且能达到相同的技术效果,为避免重复,这里不再赘述。Optionally, as shown in Figure 4, this embodiment of the present application also provides an electronic device 400, including a processor 401 and a memory 402. The memory 402 stores programs or instructions that can be run on the processor 401. When the program or instruction is executed by the processor 401, each step of the method embodiment of the network connection control method for the target application is implemented, and the same technical effect can be achieved. To avoid duplication, the details will not be described here.
需要说明的是,本申请实施例中的电子设备包括上述所述的移动电子设备和非移动电子设备。It should be noted that the electronic devices in the embodiments of the present application include the above-mentioned mobile electronic devices and non-mobile electronic devices.
图5为实现本申请实施例的一种电子设备的硬件结构示意图。 FIG. 5 is a schematic diagram of the hardware structure of an electronic device implementing an embodiment of the present application.
该电子设备500包括但不限于:射频单元501、网络模块502、音频输出单元503、输入单元504、传感器505、显示单元506、用户输入单元507、接口单元508、存储器509、以及处理器510等部件。The electronic device 500 includes but is not limited to: radio frequency unit 501, network module 502, audio output unit 503, input unit 504, sensor 505, display unit 506, user input unit 507, interface unit 508, memory 509, processor 510, etc. part.
本领域技术人员可以理解,电子设备500还可以包括给各个部件供电的电源(比如电池),电源可以通过电源管理系统与处理器510逻辑相连,从而通过电源管理系统实现管理充电、放电、以及功耗管理等功能。图5中示出的电子设备结构并不构成对电子设备的限定,电子设备可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置,在此不再赘述。Those skilled in the art can understand that the electronic device 500 may also include a power supply (such as a battery) that supplies power to various components. The power supply may be logically connected to the processor 510 through a power management system, thereby managing charging, discharging, and function through the power management system. Consumption management and other functions. The structure of the electronic device shown in Figure 5 does not constitute a limitation on the electronic device. The electronic device may include more or less components than shown in the figure, or combine certain components, or arrange different components, which will not be described again here. .
其中,用户输入单元507,用于接收对目标文件的第一输入,其中,所述第一输入用于打开所述目标文件;Wherein, the user input unit 507 is used to receive a first input to the target file, wherein the first input is used to open the target file;
处理器510,用于响应于所述第一输入,在处理所述目标文件的应用为目标应用的情况下,对所述目标应用进行网络连接控制。The processor 510 is configured to respond to the first input and, if the application that processes the target file is a target application, perform network connection control on the target application.
通过上述示例,对目标应用进行网络连接控制,以实现对目标应用的自动上传文件控制,避免了目标文件在未得到用户允许的情况下,私自上传目标文件,提高了文件安全性。Through the above example, the network connection control of the target application is implemented to realize the automatic file upload control of the target application, which avoids the target file from being uploaded privately without the user's permission, and improves file security.
可选地,处理器510,用于在检测到所述处理所述目标文件的应用的应用进程中存在联网请求,或,在所述处理所述目标文件的应用位于预设应用列表中的情况下,确定所述处理所述目标文件的应用为所述目标应用;Optionally, the processor 510 is configured to detect a networking request in the application process of the application that processes the target file, or when the application that processes the target file is located in a preset application list. Next, determine the application that processes the target file as the target application;
处理器510,用于对所述目标应用进行断网。The processor 510 is configured to disconnect the target application from the network.
通过上述示例,对目标应用进行断网处理,以实现阻止目标应用将目标文件上传。Through the above example, the target application is disconnected from the Internet to prevent the target application from uploading the target file.
可选地,显示单元506,用于显示提示信息,其中,所述提示信息用于指示所述目标文件是否为隐私文件;Optionally, the display unit 506 is used to display prompt information, wherein the prompt information is used to indicate whether the target file is a private file;
用户输入单元507,用于接收对所述提示信息的第二输入;The user input unit 507 is used to receive the second input of the prompt information;
处理器510,用于响应于所述第二输入,在确定所述目标文件为隐私文件的情况下,对所述目标应用进行断网。 The processor 510 is configured to, in response to the second input, disconnect the target application from the network if it is determined that the target file is a private file.
通过上述示例,在通过目标应用打开目标文件时,通过提示信息提示用户进行确认目标文件是否为隐私文件,为用户提供灵活的目标文件的处理方式,满足用户对目标文件的不同使用需求。Through the above example, when the target file is opened through the target application, the user is prompted through prompt information to confirm whether the target file is a private file, providing the user with a flexible processing method of the target file to meet the user's different usage needs of the target file.
可选地,处理器510,在所述响应于所述第一输入,在处理所述目标文件的应用为目标应用的情况下,对所述目标应用进行网络连接控制之后,对所述目标文件进行目标操作;其中,所述目标操作包括以下至少之一:为所述目标文件添加水印;为所述目标文件进行加密。Optionally, the processor 510, in response to the first input, in the case where the application processing the target file is a target application, after performing network connection control on the target application, performs network connection control on the target file. Perform a target operation; wherein the target operation includes at least one of the following: adding a watermark to the target file; encrypting the target file.
通过上述实施例,在通过目标应用对目标文件进行文件处理时,对目标文件进行目标操作,以方便在目标文件泄漏时,准确地对目标文件的泄露方式以及泄露时间进行溯源。Through the above embodiments, when the target file is processed by the target application, the target file is subjected to target operations, so that when the target file is leaked, the source of the target file can be accurately traced in the leakage manner and leakage time.
可选地,处理器510,用于在响应于所述第一输入,在处理所述目标文件的应用为目标应用的情况下,对所述目标应用进行网络连接控制之后,在接收到退出指令时,删除所述目标应用的缓存;Optionally, the processor 510 is configured to, in response to the first input, if the application processing the target file is a target application, perform network connection control on the target application, and receive an exit instruction. when, delete the cache of the target application;
处理器510,用于恢复对所述目标应用的网络连接控制。Processor 510, configured to restore network connection control of the target application.
通过上述示例,在用户完成目标文件的文件处理后,在退出目标应用时,删除目标应用的缓存;以及,恢复对目标应用的网络连接控制,避免了目标文件在未得到用户允许的情况下,私自上传目标文件的备份文件,提高了文件安全性。Through the above example, after the user completes the file processing of the target file, when exiting the target application, the cache of the target application is deleted; and the network connection control of the target application is restored to avoid the target file being deleted without the user's permission. Upload the backup file of the target file privately to improve file security.
应理解的是,本申请实施例中,输入单元504可以包括图形处理器(Graphics Processing Unit,GPU)5041和麦克风5042,图形处理器5041对在视频捕获模式或图像捕获模式中由图像捕获装置(如摄像头)获得的静态图片或视频的图像数据进行处理。显示单元506可包括显示面板5061,可以采用液晶显示器、有机发光二极管等形式来配置显示面板5061。用户输入单元507包括触控面板5071以及其他输入设备5072中的至少一种。触控面板5071,也称为触摸屏。触控面板5071可包括触摸检测装置和触摸控制器两个部分。其他输入设备5072可以包括但不限于物理键盘、功能键(比如 音量控制按键、开关按键等)、轨迹球、鼠标、操作杆,在此不再赘述。It should be understood that in the embodiment of the present application, the input unit 504 may include a graphics processor (Graphics Processing Unit, GPU) 5041 and a microphone 5042. The graphics processor 5041 is responsible for the image capture device (GPU) in the video capture mode or the image capture mode. Process the image data of still pictures or videos obtained by cameras (such as cameras). The display unit 506 may include a display panel 5061, which may be configured in the form of a liquid crystal display, an organic light emitting diode, or the like. The user input unit 507 includes a touch panel 5071 and at least one of other input devices 5072 . Touch panel 5071, also called touch screen. The touch panel 5071 may include two parts: a touch detection device and a touch controller. Other input devices 5072 may include, but are not limited to, physical keyboards, function keys (such as Volume control buttons, switch buttons, etc.), trackball, mouse, and joystick, which I won’t go into details here.
存储器509可用于存储软件程序以及各种数据。存储器509可主要包括存储程序或指令的第一存储区和存储数据的第二存储区,其中,第一存储区可存储操作系统、至少一个功能所需的应用程序或指令(比如声音播放功能、图像播放功能等)等。此外,存储器509可以包括易失性存储器或非易失性存储器,或者,存储器509可以包括易失性和非易失性存储器两者。其中,非易失性存储器可以是只读存储器(Read-Only Memory,ROM)、可编程只读存储器(Programmable ROM,PROM)、可擦除可编程只读存储器(Erasable PROM,EPROM)、电可擦除可编程只读存储器(Electrically EPROM,EEPROM)或闪存。易失性存储器可以是随机存取存储器(Random Access Memory,RAM),静态随机存取存储器(Static RAM,SRAM)、动态随机存取存储器(Dynamic RAM,DRAM)、同步动态随机存取存储器(Synchronous DRAM,SDRAM)、双倍数据速率同步动态随机存取存储器(Double Data Rate SDRAM,DDRSDRAM)、增强型同步动态随机存取存储器(Enhanced SDRAM,ESDRAM)、同步连接动态随机存取存储器(Synch link DRAM,SLDRAM)和直接内存总线随机存取存储器(Direct Rambus RAM,DRRAM)。本申请实施例中的存储器509包括但不限于这些和任意其它适合类型的存储器。Memory 509 may be used to store software programs as well as various data. The memory 509 may mainly include a first storage area for storing programs or instructions and a second storage area for storing data, wherein the first storage area may store an operating system, an application program or instructions required for at least one function (such as a sound playback function, Image playback function, etc.) etc. Additionally, memory 509 may include volatile memory or non-volatile memory, or memory 509 may include both volatile and non-volatile memory. Among them, non-volatile memory can be read-only memory (Read-Only Memory, ROM), programmable read-only memory (Programmable ROM, PROM), erasable programmable read-only memory (Erasable PROM, EPROM), electrically removable memory. Erase programmable read-only memory (Electrically EPROM, EEPROM) or flash memory. Volatile memory can be random access memory (Random Access Memory, RAM), static random access memory (Static RAM, SRAM), dynamic random access memory (Dynamic RAM, DRAM), synchronous dynamic random access memory (Synchronous DRAM, SDRAM), double data rate synchronous dynamic random access memory (Double Data Rate SDRAM, DDRSDRAM), enhanced synchronous dynamic random access memory (Enhanced SDRAM, ESDRAM), synchronous link dynamic random access memory (Synch link DRAM) , SLDRAM) and direct memory bus random access memory (Direct Rambus RAM, DRRAM). Memory 509 in embodiments of the present application includes, but is not limited to, these and any other suitable types of memory.
处理器510可包括一个或多个处理单元;可选的,处理器510集成应用处理器和调制解调处理器,其中,应用处理器主要处理涉及操作系统、用户界面和应用程序等的操作,调制解调处理器主要处理无线通信信号,如基带处理器。可以理解的是,上述调制解调处理器也可以不集成到处理器510中。The processor 510 may include one or more processing units; optionally, the processor 510 integrates an application processor and a modem processor, where the application processor mainly handles operations related to the operating system, user interface, application programs, etc., Modem processors mainly process wireless communication signals, such as baseband processors. It can be understood that the above modem processor may not be integrated into the processor 510.
本申请实施例还提供一种可读存储介质,所述可读存储介质上存储有程序或指令,该程序或指令被处理器执行时实现上述目标应用的网络连接控制方法的方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。 Embodiments of the present application also provide a readable storage medium on which a program or instructions are stored. When the program or instructions are executed by a processor, each of the method embodiments of the network connection control method for the target application is implemented. The process can achieve the same technical effect. To avoid repetition, it will not be described again here.
其中,所述处理器为上述实施例中所述的电子设备中的处理器。所述可读存储介质,包括计算机可读存储介质,如计算机只读存储器ROM、随机存取存储器RAM、磁碟或者光盘等。Wherein, the processor is the processor in the electronic device described in the above embodiment. The readable storage medium includes computer readable storage media, such as computer read-only memory ROM, random access memory RAM, magnetic disk or optical disk, etc.
本申请实施例另提供了一种芯片,所述芯片包括处理器和通信接口,所述通信接口和所述处理器耦合,所述处理器用于运行程序或指令,实现上述目标应用的网络连接控制方法的方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。An embodiment of the present application further provides a chip. The chip includes a processor and a communication interface. The communication interface is coupled to the processor. The processor is used to run programs or instructions to implement network connection control of the above target application. Each process of the method embodiment can achieve the same technical effect, so to avoid repetition, it will not be described again here.
应理解,本申请实施例提到的芯片还可以称为系统级芯片、系统芯片、芯片系统或片上系统芯片等。It should be understood that the chips mentioned in the embodiments of this application may also be called system-on-chip, system-on-a-chip, system-on-a-chip or system-on-chip, etc.
本申请实施例提供一种计算机程序产品,该程序产品被存储在存储介质中,该程序产品被至少一个处理器执行以实现如上述目标应用的网络连接控制方法的方法实施例的各个过程,且能达到相同的技术效果,为避免重复,这里不再赘述。Embodiments of the present application provide a computer program product, the program product is stored in a storage medium, and the program product is executed by at least one processor to implement each process of the method embodiment of the network connection control method for the above target application, and can achieve the same technical effect, so to avoid repetition, we will not repeat them here.
需要说明的是,在本文中,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者装置不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者装置所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括该要素的过程、方法、物品或者装置中还存在另外的相同要素。此外,需要指出的是,本申请实施方式中的方法和装置的范围不限按示出或讨论的顺序来执行功能,还可包括根据所涉及的功能按基本同时的方式或按相反的顺序来执行功能,例如,可以按不同于所描述的次序来执行所描述的方法,并且还可以添加、省去、或组合各种步骤。另外,参照某些示例所描述的特征可在其他示例中被组合。It should be noted that, in this document, the terms "comprising", "comprises" or any other variations thereof are intended to cover a non-exclusive inclusion, such that a process, method, article or device that includes a series of elements not only includes those elements, It also includes other elements not expressly listed or inherent in the process, method, article or apparatus. Without further limitation, an element defined by the statement "comprises a..." does not exclude the presence of additional identical elements in a process, method, article or apparatus that includes that element. In addition, it should be pointed out that the scope of the methods and devices in the embodiments of the present application is not limited to performing functions in the order shown or discussed, but may also include performing functions in a substantially simultaneous manner or in reverse order according to the functions involved. Functions may be performed, for example, the methods described may be performed in an order different from that described, and various steps may be added, omitted, or combined. Additionally, features described with reference to certain examples may be combined in other examples.
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到上述实施例方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通 过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分可以以计算机软件产品的形式体现出来,该计算机软件产品存储在一个存储介质(如ROM/RAM、磁碟、光盘)中,包括若干指令用以使得一台终端(可以是手机,计算机,服务器,或者网络设备等)执行本申请各个实施例所述的方法。Through the above description of the embodiments, those skilled in the art can clearly understand that the methods of the above embodiments can be implemented by means of software plus the necessary general hardware platform. Of course, they can also be implemented by over hardware, but in many cases the former is the better implementation. Based on this understanding, the technical solution of the present application can be embodied in the form of a computer software product that is essentially or contributes to the existing technology. The computer software product is stored in a storage medium (such as ROM/RAM, disk , optical disk), including several instructions to cause a terminal (which can be a mobile phone, computer, server, or network device, etc.) to execute the methods described in various embodiments of this application.
上面结合附图对本申请的实施例进行了描述,但是本申请并不局限于上述的具体实施方式,上述的具体实施方式仅仅是示意性的,而不是限制性的,本领域的普通技术人员在本申请的启示下,在不脱离本申请宗旨和权利要求所保护的范围情况下,还可做出很多形式,均属于本申请的保护之内。 The embodiments of the present application have been described above in conjunction with the accompanying drawings. However, the present application is not limited to the above-mentioned specific implementations. The above-mentioned specific implementations are only illustrative and not restrictive. Those of ordinary skill in the art will Inspired by this application, many forms can be made without departing from the purpose of this application and the scope protected by the claims, all of which fall within the protection of this application.

Claims (14)

  1. 一种目标应用的网络连接控制方法,所述方法包括:A network connection control method for target applications, the method includes:
    接收对目标文件的第一输入,其中,所述第一输入用于打开所述目标文件;receiving a first input to a target file, wherein the first input is used to open the target file;
    响应于所述第一输入,在处理所述目标文件的应用为目标应用的情况下,对所述目标应用进行网络连接控制。In response to the first input, if the application that processes the target file is a target application, perform network connection control on the target application.
  2. 根据权利要求1所述的方法,其中,所述响应于所述第一输入,在处理所述目标文件的应用为目标应用的情况下,对所述目标应用进行网络连接控制,包括:The method according to claim 1, wherein in response to the first input, when the application processing the target file is a target application, performing network connection control on the target application includes:
    在检测到所述处理所述目标文件的应用的应用进程中存在联网请求,或,在所述处理所述目标文件的应用位于预设应用列表中的情况下,确定所述处理所述目标文件的应用为所述目标应用;It is detected that there is a networking request in the application process of the application that processes the target file, or, in the case that the application that processes the target file is located in the preset application list, it is determined that the application that processes the target file processes the target file. The application is the target application;
    对所述目标应用进行断网。Disconnect the target application from the Internet.
  3. 根据权利要求2所述的方法,其中,所述对所述目标应用进行断网,包括:The method according to claim 2, wherein said disconnecting the target application includes:
    显示提示信息,其中,所述提示信息用于指示所述目标文件是否为隐私文件;Display prompt information, wherein the prompt information is used to indicate whether the target file is a private file;
    接收对所述提示信息的第二输入;Receive a second input to the prompt information;
    响应于所述第二输入,在确定所述目标文件为隐私文件的情况下,对所述目标应用进行断网。In response to the second input, if it is determined that the target file is a private file, the target application is disconnected from the network.
  4. 根据权利要求1所述的方法,其中,在所述响应于所述第一输入,在处理所述目标文件的应用为目标应用的情况下,对所述目标应用进行网络连接控制之后,还包括:The method according to claim 1, wherein, after performing network connection control on the target application in response to the first input, if the application that processes the target file is a target application, further comprising: :
    对所述目标文件进行目标操作;Perform target operations on the target file;
    其中,所述目标操作包括以下至少之一:Wherein, the target operation includes at least one of the following:
    为所述目标文件添加水印; Add a watermark to the target file;
    为所述目标文件进行加密。Encrypt the target file.
  5. 根据权利要求1所述的方法,其中,在响应于所述第一输入,在处理所述目标文件的应用为目标应用的情况下,对所述目标应用进行网络连接控制之后,还包括:The method according to claim 1, wherein, in response to the first input, if the application processing the target file is a target application, after performing network connection control on the target application, it further includes:
    在接收到退出指令时,删除所述目标应用的缓存;Upon receiving the exit instruction, delete the cache of the target application;
    恢复对所述目标应用的网络连接控制。Restore network connection control to the target application.
  6. 一种目标应用的网络连接控制装置,所述装置包括:A network connection control device for target applications, the device includes:
    接收模块,用于接收对目标文件的第一输入,其中,所述第一输入用于打开所述目标文件;A receiving module, configured to receive a first input to a target file, wherein the first input is used to open the target file;
    控制模块,用于响应于所述第一输入,在处理所述目标文件的应用为目标应用的情况下,对所述目标应用进行网络连接控制。A control module configured to, in response to the first input, perform network connection control on the target application when the application that processes the target file is a target application.
  7. 根据权利要求6所述的装置,其中,所述控制模块包括:The device of claim 6, wherein the control module includes:
    确定子模块,用于在检测到所述处理所述目标文件的应用的应用进程中存在联网请求,或,在所述处理所述目标文件的应用位于预设应用列表中的情况下,确定所述处理所述目标文件的应用为所述目标应用;Determining sub-module, configured to detect the existence of a networking request in the application process of the application that processes the target file, or determine that the application that processes the target file is in a preset application list. The application that processes the target file is the target application;
    控制子模块,用于对所述目标应用进行断网。The control sub-module is used to disconnect the target application from the network.
  8. 根据权利要求7所述的装置,其中,所述控制子模块包括:The device according to claim 7, wherein the control submodule includes:
    显示单元,用于显示提示信息,其中,所述提示信息用于指示所述目标文件是否为隐私文件;A display unit configured to display prompt information, wherein the prompt information is used to indicate whether the target file is a private file;
    接收单元,用于接收对所述提示信息的第二输入;A receiving unit, configured to receive a second input to the prompt information;
    控制单元,用于响应于所述第二输入,在确定所述目标文件为隐私文件的情况下,对所述目标应用进行断网。A control unit configured to, in response to the second input, disconnect the target application from the network when it is determined that the target file is a private file.
  9. 根据权利要求6所述的装置,其中,还包括:The device of claim 6, further comprising:
    执行模块,用于对所述目标文件进行目标操作;Execution module, used to perform target operations on the target file;
    其中,所述目标操作包括以下至少之一:Wherein, the target operation includes at least one of the following:
    为所述目标文件添加水印;Add a watermark to the target file;
    为所述目标文件进行加密。 Encrypt the target file.
  10. 根据权利要求1所述的装置,其中,还包括:The device of claim 1, further comprising:
    处理模块,用于在响应于所述第一输入,在处理所述目标文件的应用为目标应用的情况下,对所述目标应用进行网络连接控制之后,在接收到退出指令时,删除所述目标应用的缓存;A processing module configured to, in response to the first input, when the application processing the target file is a target application, after performing network connection control on the target application, upon receiving an exit instruction, delete the The cache of the target application;
    所述控制模块,还用于恢复对所述目标应用的网络连接控制。The control module is also used to restore network connection control of the target application.
  11. 一种电子设备,包括处理器和存储器,所述存储器存储可在所述处理器上运行的程序或指令,所述程序或指令被所述处理器执行时实现如权利要求1-5任一项所述的目标应用的网络连接控制方法的步骤。An electronic device, including a processor and a memory. The memory stores programs or instructions that can be run on the processor. When the program or instructions are executed by the processor, the implementation of any one of claims 1-5 is achieved. The steps of the network connection control method of the target application.
  12. 一种芯片,所述芯片包括处理器和通信接口,所述通信接口和所述处理器耦合,所述处理器用于运行程序或指令,实现如权利要求1-5任一项所述的目标应用的网络连接控制方法的步骤。A chip. The chip includes a processor and a communication interface. The communication interface is coupled to the processor. The processor is used to run programs or instructions to implement the target application as described in any one of claims 1-5. The steps of the network connection control method.
  13. 一种计算机程序产品,所述计算机程序产品被至少一个处理器执行以实现如权利要求1-5任一项所述的目标应用的网络连接控制方法的步骤。A computer program product, which is executed by at least one processor to implement the steps of the network connection control method of the target application according to any one of claims 1 to 5.
  14. 一种电子设备,所述电子设备被配置成用于执行如权利要求1-5任一项所述的目标应用的网络连接控制方法。 An electronic device configured to execute the network connection control method of a target application according to any one of claims 1 to 5.
PCT/CN2023/101144 2022-06-24 2023-06-19 Network connection control method and apparatus for target application, and electronic device WO2023246715A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210727244.4A CN115277670A (en) 2022-06-24 2022-06-24 Network connection control method and device of target application and electronic equipment
CN202210727244.4 2022-06-24

Publications (1)

Publication Number Publication Date
WO2023246715A1 true WO2023246715A1 (en) 2023-12-28

Family

ID=83761165

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2023/101144 WO2023246715A1 (en) 2022-06-24 2023-06-19 Network connection control method and apparatus for target application, and electronic device

Country Status (2)

Country Link
CN (1) CN115277670A (en)
WO (1) WO2023246715A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115277670A (en) * 2022-06-24 2022-11-01 维沃移动通信有限公司 Network connection control method and device of target application and electronic equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9948651B1 (en) * 2015-12-14 2018-04-17 Symantec Corporation Automatic shared personal image privacy level detection and management
US20200412697A1 (en) * 2019-06-26 2020-12-31 Microsoft Technology Licensing, Llc File upload control for client-side applications in proxy solutions
CN112449102A (en) * 2019-09-03 2021-03-05 联发科技股份有限公司 Private image encryption method and device
CN114580006A (en) * 2020-11-30 2022-06-03 京东方科技集团股份有限公司 Resource access control method and electronic equipment
CN115277670A (en) * 2022-06-24 2022-11-01 维沃移动通信有限公司 Network connection control method and device of target application and electronic equipment

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104346137B (en) * 2013-07-24 2019-05-14 腾讯科技(深圳)有限公司 A kind of management method, system and the computer readable storage medium of application networking
CN111753286A (en) * 2020-06-16 2020-10-09 Oppo广东移动通信有限公司 Terminal device monitoring method and device, terminal device and storage medium
CN112752316B (en) * 2020-12-28 2023-12-19 维沃移动通信有限公司 Electronic equipment networking control method and device, electronic equipment and storage medium
CN216122668U (en) * 2021-05-13 2022-03-22 广州视源电子科技股份有限公司 Remote display system of electronic equipment

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9948651B1 (en) * 2015-12-14 2018-04-17 Symantec Corporation Automatic shared personal image privacy level detection and management
US20200412697A1 (en) * 2019-06-26 2020-12-31 Microsoft Technology Licensing, Llc File upload control for client-side applications in proxy solutions
CN112449102A (en) * 2019-09-03 2021-03-05 联发科技股份有限公司 Private image encryption method and device
CN114580006A (en) * 2020-11-30 2022-06-03 京东方科技集团股份有限公司 Resource access control method and electronic equipment
CN115277670A (en) * 2022-06-24 2022-11-01 维沃移动通信有限公司 Network connection control method and device of target application and electronic equipment

Also Published As

Publication number Publication date
CN115277670A (en) 2022-11-01

Similar Documents

Publication Publication Date Title
US20160164854A1 (en) Secure content messaging
TWI515641B (en) Method and system for altering icon in desktop
US9275206B2 (en) Managing sensitive information
WO2023246715A1 (en) Network connection control method and apparatus for target application, and electronic device
WO2015096597A1 (en) Method and device for browsing document by multiple devices
WO2023185817A1 (en) Multi-device cooperation method and apparatus, and electronic device and medium
WO2024012416A1 (en) Display method and apparatus
CN107862035B (en) Network reading method and device for conference record, intelligent tablet and storage medium
WO2024041468A1 (en) File processing method and apparatus, and electronic device and storage medium
WO2023185701A1 (en) Display method and apparatus, electronic device, and readable storage medium
WO2023226842A1 (en) Information display method and apparatus, electronic device, and readable storage medium
WO2024046266A1 (en) Video management method and apparatus, electronic device, and readable storage medium
US9021389B1 (en) Systems and methods for end-user initiated data-loss-prevention content analysis
US9430625B1 (en) Method and system for voice match based data access authorization
WO2023241563A1 (en) Data processing method and electronic device
WO2024002072A1 (en) Information collection method and apparatus, and electronic device
WO2023236866A1 (en) Input method and apparatus, electronic device, and readable storage medium
WO2023213289A1 (en) Permission management method and apparatus for application program
WO2023155745A1 (en) Interface display method and apparatus
WO2023198064A1 (en) Application program starting method and apparatus, and electronic device and storage medium
WO2023155874A1 (en) Application icon management method and apparatus, and electronic device
WO2023103901A1 (en) Application management method and apparatus, and electronic device
WO2023066100A1 (en) File sharing method and apparatus
WO2023020328A1 (en) Object manipulating method and apparatus, and electronic device
WO2022253132A1 (en) Information display method and apparatus, and electronic device

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 23826363

Country of ref document: EP

Kind code of ref document: A1