WO2024078315A1 - 一种应用控制方法、电子设备和系统 - Google Patents

一种应用控制方法、电子设备和系统 Download PDF

Info

Publication number
WO2024078315A1
WO2024078315A1 PCT/CN2023/121177 CN2023121177W WO2024078315A1 WO 2024078315 A1 WO2024078315 A1 WO 2024078315A1 CN 2023121177 W CN2023121177 W CN 2023121177W WO 2024078315 A1 WO2024078315 A1 WO 2024078315A1
Authority
WO
WIPO (PCT)
Prior art keywords
application
electronic device
information
control information
call
Prior art date
Application number
PCT/CN2023/121177
Other languages
English (en)
French (fr)
Inventor
张帆
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2024078315A1 publication Critical patent/WO2024078315A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication

Definitions

  • the embodiments of the present application relate to the field of Internet technology, and in particular, to an application control method, electronic device, and system.
  • Users may have multiple electronic devices such as mobile phones, smart watches, and smart screens.
  • Each electronic device may have multiple applications installed, and the usage scenarios and functions of each electronic device are different. In some scenarios, the applications in different electronic devices can also cooperate with each other to achieve certain functions through cross-device calls.
  • cross-device calls between applications have expanded the use scenarios and functions of electronic devices, they have also made application management and control more difficult. Some applications can start and keep applications on other electronic devices through cross-device calls, affecting the normal use of electronic devices by users.
  • the present application provides an application control method, electronic device and system for controlling applications that perform cross-device calling operations, thereby solving some problems in the prior art when certain applications start, keep alive and perform other operations on applications on other electronic devices.
  • the present application provides an application control method, comprising:
  • the first electronic device runs a first application
  • the first electronic device detects a calling behavior of the first application to the second application on the second electronic device, and obtains control information of the first application;
  • the first electronic device identifies the calling authority of the first application according to the control information
  • the first electronic device terminates the calling behavior of the first application to the second application.
  • the first electronic device can detect the running behavior of the first application on this side. If the first electronic device detects that the first application initiates a call to the second application on the other side, the first electronic device can identify whether the first application has the authority to call the second application by obtaining the control information of the first application. If the first application does not have this authority, the first electronic device can terminate the current behavior of the first application calling the second application. In this way, the first application cannot call the second application across devices. Applying this method, the first electronic device can allow the first application to initiate a cross-device call based on identifying that the first application has the authority to call across devices. In this way, some problems that may exist when some applications call other applications across devices can be solved, and the security of the electronic device and application operation process can be improved.
  • the first electronic device can detect through the distributed module whether the first application initiates a call to the second application.
  • the control information of the first application can be determined by obtaining relevant information of the call of the first application.
  • the relevant information of the calling behavior may refer to the information of each device or application involved in the calling behavior initiated by the first application.
  • the relevant information of the calling behavior may include one or more of the following information: the device identification of the first electronic device, the package name of the first application, the component name of the first application, the device identification of the second electronic device, the package name of the second application, and the component name of the second application.
  • the first electronic device can determine a variety of control information based on the relevant information of the calling behavior, and the control information can be used to identify whether the first application has the authority to call the second application.
  • the control information determined based on the relevant information of the calling behavior may include one or more of the following information: status information of whether the first application is running in the foreground or the background; information on whether the first application is the same as the second application; information on whether the first electronic device and the second electronic device are networked with the same account; information on whether the interface for the first application to access the first electronic device and the interface for the second application to access the second electronic device are both interfaces provided by the device control center of the operating system.
  • the first electronic device identifies the calling authority of the first application according to the control information. Specifically, it may include: the first electronic device obtains a rule set, any rule set has a corresponding processing result; the first electronic device matches the rule set according to the control information; the first electronic device identifies the calling authority of the first application according to the processing result corresponding to the matched rule set.
  • the rule set may include one or more information.
  • the rule set may include information for indicating the security level of the first electronic device, and/or at least one control information for indicating the state of the first application and/or the first electronic device.
  • the first electronic device may match the acquired control information with the information in the rule set to determine the matched rule set.
  • the information contained in the matched rule set is the same as the control information acquired by the first electronic device.
  • the control information acquired by the first electronic device includes the status information of the first application running in the foreground, the information that the first application is the same as the second application, the information that the first electronic device and the second electronic device are networked under the same account, and the information that the first interface for accessing the first electronic device and the interface for accessing the second electronic device by the second application are both interfaces provided by the device control center of the operating system.
  • the information in the matched rule set can be the same as the above four types of information.
  • the first electronic device can identify the calling authority of the first application based on the processing result of the matched rule set.
  • the processing result corresponding to any rule set may include a first processing result or a second processing result.
  • the first processing result may refer to the identification based on the information contained in the corresponding rule set that the first application does not have the permission to call the second application
  • the second processing result may refer to the identification based on the information contained in the corresponding rule set that the first application has the permission to call the second application. Therefore, when the processing result of the matched rule set is that the first application has the permission to call the second application, the first electronic device can identify that the first application has the permission to call; when the processing result of the matched rule set is that the first application does not have the permission to call the second application, the first electronic device can identify that the first application does not have the permission to call. Identifying whether the first application has the permission to call based on the rule set can ensure the uniformity of the permission identification standard and improve the accuracy of permission identification.
  • the first electronic device may identify the calling authority of the first application through a big data platform.
  • the big data platform may include an application distribution platform and/or a system management platform.
  • the application distribution platform may be an application market, an application download center, etc. in the electronic device
  • the system management platform may be a system platform for unified management of the electronic device.
  • the first electronic device when the first electronic device detects the calling behavior of the first application on the second electronic device, the first electronic device can send relevant information of the first application to the big data platform, and the relevant information may include the package name of the first application and/or the component name of the first application.
  • the big data platform can identify the first application based on the received relevant information, and the first electronic device can receive control information fed back by the big data platform.
  • the control information can be information on whether the first application identified by the big data platform is an abnormal application.
  • the control information fed back by the big data platform may include first control information or second control information.
  • the first control information may be information that the first application is an abnormal application identified by the big data platform based on the operation information of the first application; the second control information may be information that the first application is not an abnormal application identified by the big data platform based on the operation information of the first application.
  • the operation information may include the operation information of the first application on multiple electronic devices.
  • multiple electronic devices may collect the operation information of the first application in the process of running the first application, and the operation information may include whether the first application calls the second application on other electronic devices across devices.
  • Multiple electronic devices may send the operation information of the first application to the big data platform, which will be processed uniformly by the big data platform.
  • the first electronic device when the first electronic device identifies the calling permission of the first application based on the control information, it may include: when the control information fed back by the big data platform is the first control information, the first electronic device identifies that the first application does not have the permission to call the second application; when the control information fed back by the big data platform is the second control information, the first electronic device identifies that the first application has the permission to call the second application.
  • the first electronic device after the first electronic device detects the calling behavior of the first application to the second application on the second electronic device, the first electronic device can detect the running state of the second application. When the first electronic device receives a message that the second application stops running, the first electronic device can detect whether the first application initiates the calling behavior to the second application again. The first electronic device can identify the association relationship between the first application and the second application based on whether the calling behavior is detected; the first electronic device can process the calling behavior initiated again by the first application based on the association relationship.
  • the first electronic device can perceive the life cycle changes of each application on the device and the second electronic device through the distributed module. For example, the first electronic device can receive a message that the second application on the second electronic device stops running through the distributed module.
  • the association relationship between the first application and the second application identified by the first electronic device may refer to the association relationship between the first application and the second application. Whether the two applications are mutually abnormally kept alive applications. If the first application and the second application are associated, it can be indicated that the first application and the second application are mutually abnormally kept alive applications; if the first application and the second application are not associated, it can be indicated that the first application and the second application are not mutually abnormally kept alive applications.
  • the first electronic device identifies the association relationship between the first application and the second application based on the detected calling behavior, which may specifically include: the first electronic device determines the number of times the first application initiates a calling behavior to the second application within a monitoring time period; when the number meets a threshold condition, the first electronic device can determine that the first application and the second application have an association relationship; when the number does not meet the threshold condition, the first electronic device can determine that the first application and the second application do not have an association relationship.
  • the first electronic device can terminate the call to the second application initiated again by the first application; when the first application and the second application do not have an association relationship, that is, the first application and the second application are not applications that keep each other abnormally alive, the first electronic device can allow the first application to initiate a call to the second application again.
  • the present application provides an application control device, including an operation module, an acquisition module, an identification module and a termination module, wherein:
  • a running module used for running a first application on a first electronic device
  • An acquisition module configured to acquire control information of the first application when the first electronic device detects a calling behavior of the first application to the second application on the second electronic device;
  • An identification module used to identify the calling authority of the first application according to the control information
  • the termination module is used to terminate the calling behavior of the first application to the second application when the first application does not have the permission to call the second application.
  • the acquisition module can be specifically used to: when the first electronic device detects the calling behavior of the first application to the second application on the second electronic device, obtain relevant information of the calling behavior; and determine the control information based on the relevant information.
  • the relevant information may include one or more of the following information: device identification of the first electronic device, package name of the first application, component name of the first application, device identification of the second electronic device, package name of the second application, component name of the second application.
  • the control information may include one or more of the following: status information of whether the first application is running in the foreground or the background; information on whether the first application is the same as the second application; information on whether the first electronic device and the second electronic device are networked with the same account; and whether the interface for the first application to access the first electronic device and the interface for the second application to access the second electronic device are both interfaces provided by the device control center of the operating system.
  • the identification module can be specifically used to: obtain a rule set, any rule set has a corresponding processing result; match the rule set according to the control information; and identify the calling permission of the first application according to the processing result corresponding to the matched rule set.
  • the rule set may include information indicating a security level of the first electronic device and at least one type of control information indicating a state of the first application and/or the first electronic device.
  • the processing result corresponding to any rule set may include a first processing result or a second processing result
  • the identification module may also be used to: when the processing result corresponding to the matched rule set is the first processing result, identify that the first application does not have the permission to call the second application; when the processing result corresponding to the matched rule set is the second processing result, identify that the first application has the permission to call the second application.
  • the acquisition module can also be used for: when the first electronic device detects the calling behavior of the first application to the second application on the second electronic device, sending relevant information of the first application to the big data platform, the relevant information may include the package name of the first application and/or the component name of the first application; receiving control information fed back by the big data platform.
  • the big data platform may include an application distribution platform and/or a system management platform.
  • the control information fed back by the big data platform may include first control information or second control information
  • the identification module may also be used for: when the control information fed back by the big data platform is the first control information, identifying that the first application does not have the authority to call the second application, and the first control information is information that the big data platform identifies that the first application is an abnormal application based on the running information of the first application; when the control information fed back by the big data platform is the second control information, identifying that the first application has the authority to call the second application, and the second control information is information that the big data platform identifies that the first application is not an abnormal application based on the running information of the first application, and the running information may include running information of the first application on multiple electronic devices.
  • the application control device may further include a detection module, an association relationship identification module and processing modules. Among them:
  • the detection module can be used to: after the first electronic device detects the calling behavior of the first application to the second application on the second electronic device, detect the running status of the second application; when receiving a message that the second application stops running, detect the calling behavior of the first application to the second application again.
  • the association relationship identification module can be used to: identify the association relationship between the first application and the second application according to the detected calling behavior.
  • the processing module can be used to: process the calling behavior initiated again by the first application according to the association relationship.
  • the association relationship identification module can be specifically used to: determine the number of times that the first application initiates a call to the second application within a monitoring time period; when the number meets the threshold condition, determine that the first application and the second application have an association relationship; when the number does not meet the threshold condition, determine that the first application and the second application do not have an association relationship.
  • the processing module can be specifically used to: when the first application and the second application have an association relationship, terminate the call behavior of the first application to the second application again; when the first application and the second application do not have an association relationship, allow the first application to initiate the call behavior to the second application again.
  • the present application provides an electronic device, which may be the first electronic device in the aforementioned first aspect, comprising a memory, a processor, and a computer program stored in the memory and executable on the processor, and when the processor executes the computer program, it may implement the application control method as described in any one of the first aspects.
  • the present application provides a system, which can implement the application control method described in any one of the first aspects.
  • the system includes a first electronic device and at least one second electronic device, and the first electronic device can be configured to implement the application control method described in any one of the first aspects.
  • the present application provides a computer-readable storage medium, in which computer instructions are stored.
  • the computer instructions are executed on an electronic device, the electronic device executes the application control method as described in any one of the first aspects above.
  • the present application provides a computer program product.
  • the computer program product runs on a computer, it enables the computer to execute relevant steps to implement the application control method described in any one of the first aspects above.
  • the present application provides a chip comprising a memory and a processor, wherein the processor executes a computer program stored in the memory to implement the application control method as described in any one of the first aspects above.
  • FIG1 is a schematic diagram of an application scenario of an application control method provided in an embodiment of the present application.
  • FIG2 is a schematic diagram of the structure of an electronic device provided in an embodiment of the present application.
  • FIG3 is a software structure block diagram of an electronic device provided in an embodiment of the present application.
  • FIG4 is a schematic diagram of an application control method provided in an embodiment of the present application.
  • FIG5 is a schematic diagram of another application control method provided in an embodiment of the present application.
  • FIG6 is a schematic diagram of another application control method provided in an embodiment of the present application.
  • FIG7 is a schematic diagram of a step flow chart of an application control method provided in an embodiment of the present application.
  • FIG8 is a structural block diagram of an application control device provided in an embodiment of the present application.
  • words such as “first” and “second” are used to distinguish the same or similar items with basically the same functions and effects.
  • the first electronic device and the second electronic device are only used to distinguish different electronic devices; the first application and the second application are only used to distinguish different applications on the same electronic device, or the same or different applications on different electronic devices.
  • At least one refers to one or more, and “more than one” refers to two or more.
  • “And/or” describes the association relationship of associated objects, indicating that three relationships may exist.
  • a and/or B can represent: A exists alone, A and B exist at the same time, and B exists alone, where A and B can be singular or plural.
  • the character “/” generally indicates that the previous and next associated objects are in an “or” relationship.
  • “At least one of the following” or similar expressions refers to any combination of these items, including any combination of single or plural items.
  • At least one of a, b, or c can represent: a, b, c, a-b, a-c, b-c, or a-b-c, where a, b, c can be single or multiple.
  • cross-device calling of applications can be implemented based on the distributed capabilities provided by the operating system. More and more manufacturers have developed a variety of applications that can be applied to distributed scenarios based on the distributed capabilities provided by the operating system. These applications can call applications on other devices across devices if authorized, or be called by applications on other devices.
  • the cross-device calling of applications can include the first application on the first electronic device starting the second application on the second electronic device across devices; or, after the first application on the first electronic device perceives that the second application on the second electronic device has stopped running, it re-starts the second application on the second electronic device across devices to keep the second application on the second electronic device alive; or, after the first electronic device and the second electronic device are networked, the first application on the first electronic device detects that a second application is not installed on the second electronic device, and the first application downloads and installs the second application on the second electronic device across devices, and so on.
  • the cross-device can be understood as an interactive behavior performed between at least two electronic devices, such as a first electronic device and a second electronic device.
  • the cross-device interactive behavior may include calling, synchronizing or transferring data, information or applications between at least two electronic devices.
  • the cross-device interactive behavior can be initiated by one of the electronic devices, such as the first electronic device.
  • the cross-device interactive behavior initiated by the first electronic device can act on at least one other electronic device, such as the second electronic device.
  • Cross-device calling of applications expands the usage scenarios of various electronic devices and the applications installed on the electronic devices. However, in some cases, cross-device calling of applications also provides opportunities for some applications to call applications on other electronic devices. Some applications calling applications on other electronic devices may refer to some applications on the first electronic device taking advantage of the characteristics of distributed scenarios to start, keep alive, or download and install applications on the second electronic device. In one example, the operation of starting, keeping alive, or downloading and installing an application on the second electronic device by an application on the first electronic device may be performed without authorization.
  • the phone when a user is exercising outdoors, he uses a fitness app on his phone.
  • the phone can connect to the home network and network with the smart screen device in the home network. After detecting that the fitness app on the phone has successfully networked with the smart screen device, it may try to start the fitness app on the smart screen device across devices. However, if the user does not want to start the fitness app on the smart screen device at this time, it will cause unnecessary waste of resources on the smart screen device.
  • a user uses a news app on his phone to browse news.
  • the phone can connect to the vehicle network and network with the vehicle computer in the vehicle network.
  • the news app on the phone may try to download and install a music app on the vehicle computer across devices.
  • the cross-device call operation performed by the news app on the phone is performed without authorization.
  • an embodiment of the present application provides an application control method, which can identify and control whether the application has the corresponding call permission when the application initiates a cross-device call operation, so as to ensure the security of cross-device calls between applications.
  • the first electronic device can apply this method to identify the operation of the first application.
  • the first electronic device can start the second application on the second electronic device based on the communication that has been established with the second electronic device.
  • the first electronic device can reject the cross-device call operation of the first application. At this time, the second application on the second electronic device will not be started.
  • the first electronic device and the second electronic device in the distributed scenario can be mobile phones, tablet computers, wearable devices, smart screen devices, vehicle-mounted devices, augmented reality (AR)/virtual reality (VR) devices, laptop computers, personal computers (PC), netbooks, personal digital assistants (PDA) and other electronic devices.
  • the embodiment of the present application does not limit the specific type of the first electronic device or the second electronic device.
  • the first electronic device and the second electronic device in the distributed scenario can be electronic devices of the same type.
  • the first electronic device 101 and the second electronic device 102 are both mobile phones.
  • the first electronic device 101 can apply this method to identify the operation of the first application when the first application starts the second application on the second electronic device 102 across devices.
  • the first electronic device and the second electronic device in the distributed scenario can be electronic devices of different types.
  • the first electronic device 103 can be a mobile phone
  • the second electronic device 104 can be a wearable device such as a smart watch.
  • the first application on the first electronic device and the second application on the second electronic device can be applications of the same type or different types.
  • the first application on the first electronic device and the second application on the second electronic device can both be the "Sports Health” app in (a) of Figure 1; or, the first application on the first electronic device can be the "Sports Health” app installed on the first electronic device 101 in (a) of Figure 1, and the second application on the second electronic device can be the "Music” app installed on the second electronic device 102 in (a) of Figure 1.
  • Fig. 2 shows a schematic diagram of the structure of an electronic device 200.
  • the structures of the first electronic device and the second electronic device can refer to the structure of the electronic device 200 in Fig. 2 .
  • the electronic device 200 may include a processor 210, an external memory interface 220, an internal memory 221, a universal serial bus (USB) interface 230, a charging management module 240, a power management module 241, a battery 242, an antenna 1, an antenna 2, a mobile communication module 250, a wireless communication module 260, an audio module 270, a speaker 270A, a receiver 270B, a microphone 270C, an earphone interface 270D, a sensor module 280, a button 290, a motor 291, an indicator 292, a camera 293, a display screen 294, and a subscriber identification module (SIM) card interface 295, etc.
  • SIM subscriber identification module
  • the sensor module 280 may include a pressure sensor 280A, a gyroscope sensor 280B, an air pressure sensor 280C, a magnetic sensor 280D, an acceleration sensor 280E, a distance sensor 280F, a proximity light sensor 280G, a fingerprint sensor 280H, a temperature sensor 280J, a touch sensor 280K, an ambient light sensor 280L, a bone conduction sensor 280M, etc.
  • the structure illustrated in the embodiment of the present application does not constitute a specific limitation on the electronic device 200.
  • the electronic device 200 may include more or fewer components than shown in the figure, or combine some components, or split some components, or arrange the components differently.
  • the components shown in the figure may be implemented in hardware, software, or a combination of software and hardware.
  • the processor 210 may include one or more processing units.
  • the processor 210 may include an application processor (AP), a modem processor, a graphics processor (GPU), an image signal processor (ISP), a controller, a video codec, a digital signal processor (DSP), a baseband processor, and/or a neural-network processing unit (NPU).
  • AP application processor
  • GPU graphics processor
  • ISP image signal processor
  • DSP digital signal processor
  • NPU neural-network processing unit
  • Different processing units may be independent devices or integrated in one or more processors.
  • the controller can generate an operation control signal according to the instruction operation code and the timing signal to complete the control of instruction fetching and execution.
  • the processor 210 may also be provided with a memory for storing instructions and data.
  • the memory in the processor 210 is a cache memory.
  • the memory may store instructions or data that the processor 210 has just used or cyclically used. If the processor 210 needs to use the instruction or data again, it may be directly called from the memory. This avoids repeated access, reduces the waiting time of the processor 210, and thus improves the efficiency of the system.
  • the processor 210 may include one or more interfaces.
  • the interface may include an inter-integrated circuit (I2C) interface, an inter-integrated circuit sound (I2S) interface, a pulse code modulation (PCM) interface, a universal asynchronous receiver/transmitter (UART) interface, a mobile industry processor interface (MIPI), a general-purpose input/output (GPIO) interface, a subscriber identity module (SIM) interface, and/or a universal serial bus (USB) interface, etc.
  • I2C inter-integrated circuit
  • I2S inter-integrated circuit sound
  • PCM pulse code modulation
  • UART universal asynchronous receiver/transmitter
  • MIPI mobile industry processor interface
  • GPIO general-purpose input/output
  • SIM subscriber identity module
  • USB universal serial bus
  • the I2C interface is a bidirectional synchronous serial bus, including a serial data line (SDA) and a serial clock line (SCL).
  • the processor 210 may include multiple groups of I2C buses.
  • the processor 210 can be coupled to the touch sensor 280K, the charger, the flash, the camera 293, etc. through different I2C bus interfaces.
  • the processor 210 can be coupled to the touch sensor 280K through the I2C interface, so that the processor 210 communicates with the touch sensor 280K through the I2C bus interface, thereby realizing the touch function of the electronic device 200.
  • the I2S interface can be used for audio communication.
  • the processor 210 may include multiple I2S buses.
  • the processor 210 may be coupled to the audio module 270 via the I2S bus to achieve communication between the processor 210 and the audio module 270.
  • the audio module 270 can transmit audio signals to the wireless communication module 260 through the I2S interface to implement the function of answering calls through a Bluetooth headset.
  • the PCM interface can also be used for audio communication, sampling, quantizing and encoding analog signals.
  • the audio module 270 and the wireless communication module 260 can be coupled via the PCM bus interface.
  • the audio module 270 can also transmit audio signals to the wireless communication module 260 via the PCM interface to realize the function of answering calls through a Bluetooth headset.
  • the UART interface is a universal serial data bus for asynchronous communication.
  • the bus can be a bidirectional communication bus. It converts the data to be transmitted between serial communication and parallel communication.
  • the UART interface is generally used to connect the processor 210 and the wireless communication module 260.
  • the processor 210 communicates with the Bluetooth module in the wireless communication module 260 through the UART interface to implement the Bluetooth function.
  • the audio module 270 can transmit an audio signal to the wireless communication module 260 through the UART interface to implement the function of playing music through a Bluetooth headset.
  • the MIPI interface can be used to connect the processor 210 with peripheral devices such as the display screen 294 and the camera 293.
  • the MIPI interface includes a camera serial interface (CSI), a display serial interface (DSI), and the like.
  • the processor 210 and the camera 293 communicate via a CSI interface to implement the shooting function of the electronic device 200.
  • the processor 210 and the display screen 294 communicate via a DSI interface to implement the display function of the electronic device 200.
  • the GPIO interface can be configured by software.
  • the GPIO interface can be configured as a control signal or as a data signal.
  • the GPIO interface can be used to connect the processor 210 with the camera 293, the display screen 294, the wireless communication module 260, the audio module 270, the sensor module 280, etc.
  • the GPIO interface can also be configured as an I2C interface, an I2S interface, a UART interface, a MIPI interface, etc.
  • the USB interface 230 is an interface that complies with the USB standard specification, and specifically can be a Mini USB interface, a Micro USB interface, a USB Type C interface, etc.
  • the USB interface 230 can be used to connect a charger to charge the electronic device 200, and can also be used to transfer data between the electronic device 200 and a peripheral device.
  • the USB interface 230 can also be used to connect headphones to play audio through the headphones.
  • the interface can also be used to connect other electronic devices, such as AR devices, etc.
  • the interface connection relationship between the modules illustrated in the embodiment of the present application is only a schematic illustration and does not constitute a structural limitation on the electronic device 200.
  • the electronic device 200 may also adopt different interface connection methods in the above embodiments, or a combination of multiple interface connection methods.
  • the charging management module 240 is used to receive charging input from a charger.
  • the charger may be a wireless charger or a wired charger.
  • the charging management module 240 may receive charging input from a wired charger through the USB interface 230.
  • the charging management module 240 may receive wireless charging input through a wireless charging coil of the electronic device 200. While the charging management module 240 is charging the battery 242, it may also power the electronic device through the power management module 241.
  • the power management module 241 is used to connect the battery 242, the charging management module 240 and the processor 210.
  • the power management module 241 receives input from the battery 242 and/or the charging management module 240, and supplies power to the processor 210, the internal memory 221, the display screen 294, the camera 293, the wireless communication module 260, etc.
  • the power management module 241 can also be used to monitor parameters such as battery capacity, battery cycle number, and battery health status (leakage, impedance).
  • the power management module 241 may also be disposed in the processor 210. In some other embodiments, the power management module 241 and the charging management module 240 may also be disposed in the same device.
  • the wireless communication function of the electronic device 200 can be implemented through the antenna 1, the antenna 2, the mobile communication module 250, the wireless communication module 260, the modem processor, the baseband processor, and the like.
  • Antenna 1 and antenna 2 are used to transmit and receive electromagnetic wave signals.
  • Each antenna in electronic device 200 can be used to cover a single or multiple communication frequency bands. Different antennas can also be reused to improve the utilization of antennas.
  • antenna 1 can be reused as a diversity antenna for a wireless local area network.
  • the antenna can be used in combination with a tuning switch.
  • the mobile communication module 250 can provide solutions for wireless communications including 2G/3G/4G/5G, etc., applied to the electronic device 200.
  • the mobile communication module 250 may include at least one filter, a switch, a power amplifier, a low noise amplifier (LNA), etc.
  • the mobile communication module 250 can receive electromagnetic waves from the antenna 1, and filter, amplify, etc. the received electromagnetic waves, and transmit them to the modulation and demodulation processor for demodulation.
  • the mobile communication module 250 can also amplify the signal modulated by the modulation and demodulation processor, and convert it into electromagnetic waves for radiation through the antenna 1.
  • At least some functional modules of the mobile communication module 250 may be arranged in the processor 210. In some embodiments of the present application, at least some functional modules of the mobile communication module 250 may be arranged in the processor 210. are set in the same device.
  • the modem processor may include a modulator and a demodulator.
  • the modulator is used to modulate the low-frequency baseband signal to be sent into a medium-high frequency signal.
  • the demodulator is used to demodulate the received electromagnetic wave signal into a low-frequency baseband signal. Subsequently, the demodulator transmits the demodulated low-frequency baseband signal to the baseband processor for processing. After the low-frequency baseband signal is processed by the baseband processor, it is passed to the application processor.
  • the application processor outputs a sound signal through an audio device (not limited to a speaker 270A, a receiver 270B, etc.), or displays an image or video through a display screen 294.
  • the modem processor may be an independent device. In other embodiments, the modem processor may be independent of the processor 210 and may be provided in the same device as the mobile communication module 250 or other functional modules.
  • the wireless communication module 260 can provide wireless communication solutions applied to the electronic device 200, including wireless local area networks (WLAN) (such as wireless fidelity (Wi-Fi) network), bluetooth (BT), global navigation satellite system (GNSS), frequency modulation (FM), near field communication (NFC), infrared (IR), etc.
  • WLAN wireless local area networks
  • BT wireless fidelity
  • GNSS global navigation satellite system
  • FM frequency modulation
  • NFC near field communication
  • IR infrared
  • the wireless communication module 260 can be one or more devices integrating at least one communication processing module.
  • the wireless communication module 260 receives electromagnetic waves via the antenna 2, modulates the frequency of the electromagnetic wave signal and filters it, and sends the processed signal to the processor 210.
  • the wireless communication module 260 can also receive the signal to be sent from the processor 210, modulate the frequency of it, amplify it, and convert it into electromagnetic waves for radiation through the antenna 2.
  • the antenna 1 of the electronic device 200 is coupled to the mobile communication module 250, and the antenna 2 is coupled to the wireless communication module 260, so that the electronic device 200 can communicate with the network and other devices through wireless communication technology.
  • the wireless communication technology may include global system for mobile communications (GSM), general packet radio service (GPRS), code division multiple access (CDMA), wideband code division multiple access (WCDMA), time-division code division multiple access (TD-SCDMA), long term evolution (LTE), BT, GNSS, WLAN, NFC, FM, and/or IR technology.
  • the GNSS may include a global positioning system (GPS), a global navigation satellite system (GLONASS), a Beidou navigation satellite system (BDS), a quasi-zenith satellite system (QZSS), and/or a satellite based augmentation system (SBAS).
  • GPS global positioning system
  • GLONASS global navigation satellite system
  • BDS Beidou navigation satellite system
  • QZSS quasi-zenith satellite system
  • SBAS satellite based augmentation system
  • the electronic device 200 implements the display function through a GPU, a display screen 294, and an application processor.
  • the GPU is a microprocessor for image processing, which connects the display screen 294 and the application processor.
  • the GPU is used to perform mathematical and geometric calculations for graphics rendering.
  • the processor 210 may include one or more GPUs, which execute program instructions to generate or change display information.
  • the display screen 294 is used to display images, videos, etc.
  • the display screen 294 includes a display panel.
  • the display panel can be a liquid crystal display (LCD), an organic light-emitting diode (OLED), an active-matrix organic light-emitting diode or an active-matrix organic light-emitting diode (AMOLED), a flexible light-emitting diode (FLED), Miniled, MicroLed, Micro-oLed, a quantum dot light-emitting diode (QLED), etc.
  • the electronic device 200 may include 1 or N display screens 294, where N is a positive integer greater than 1.
  • the electronic device 200 can realize the shooting function through the ISP, the camera 293, the video codec, the GPU, the display screen 294 and the application processor.
  • the ISP is used to process the data fed back by the camera 293. For example, when taking a photo, the shutter is opened, and the light is transmitted to the camera photosensitive element through the lens. The light signal is converted into an electrical signal, and the camera photosensitive element transmits the electrical signal to the ISP for processing and converts it into an image visible to the naked eye.
  • the ISP can also perform algorithm optimization on the noise, brightness, and skin color of the image. The ISP can also optimize the exposure, color temperature and other parameters of the shooting scene. In some embodiments of the present application, the ISP can be set in the camera 293.
  • the camera 293 is used to capture still images or videos.
  • the object generates an optical image through the lens and projects it onto the photosensitive element.
  • the photosensitive element can be a charge coupled device (CCD) or a complementary metal oxide semiconductor (CMOS) phototransistor.
  • CMOS complementary metal oxide semiconductor
  • the photosensitive element converts the optical signal into an electrical signal, and then transmits the electrical signal to the ISP to be converted into a digital image signal.
  • the ISP outputs the digital image signal to the DSP for processing.
  • the DSP converts the digital image signal into an image signal in a standard RGB, YUV or other format.
  • the electronic device 200 may include 1 or N cameras 293, where N is a positive integer greater than 1.
  • the digital signal processor is used to process digital signals, and can process not only digital image signals but also other digital signals. For example, when the electronic device 200 is selecting a frequency point, the digital signal processor is used to perform Fourier transform on the frequency point energy.
  • Video codecs are used to compress or decompress digital videos.
  • the electronic device 200 may support one or more video codecs. In this way, the electronic device 200 may play or record videos in a variety of coding formats, such as Moving Picture Experts Group (MPEG) 1, MPEG2, MPEG3, MPEG4, etc.
  • MPEG Moving Picture Experts Group
  • MPEG2 MPEG2, MPEG3, MPEG4, etc.
  • NPU is a neural network (NN) computing processor.
  • NN neural network
  • applications such as intelligent cognition of the electronic device 200 can be realized, such as image recognition, face recognition, voice recognition, text understanding, etc.
  • the external memory interface 220 can be used to connect an external memory card, such as a Micro SD card, to expand the storage capacity of the electronic device 200.
  • the external memory card communicates with the processor 210 through the external memory interface 220 to implement a data storage function. For example, files such as music and videos can be stored in the external memory card.
  • the internal memory 221 can be used to store computer executable program codes, which include instructions.
  • the internal memory 221 can include a program storage area and a data storage area.
  • the program storage area can store an operating system, an application required for at least one function (such as a sound playback function, an image playback function, etc.), etc.
  • the data storage area can store data created during the use of the electronic device 200 (such as audio data, a phone book, etc.), etc.
  • the internal memory 221 may include a high-speed random access memory and may also include a non-volatile memory, such as at least one disk storage device, a flash memory device, a universal flash storage (UFS), etc.
  • a non-volatile memory such as at least one disk storage device, a flash memory device, a universal flash storage (UFS), etc.
  • the processor 210 executes various functional applications and data processing of the electronic device 200 by running instructions stored in the internal memory 221 and/or instructions stored in a memory provided in the processor.
  • the electronic device 200 can implement audio functions such as music playing and recording through the audio module 270, the speaker 270A, the receiver 270B, the microphone 270C, the headphone jack 270D, and the application processor.
  • the audio module 270 is used to convert digital audio information into analog audio signal output, and is also used to convert analog audio input into digital audio signals.
  • the audio module 270 can also be used to encode and decode audio signals.
  • the audio module 270 can be arranged in the processor 210, or some functional modules of the audio module 270 can be arranged in the processor 210.
  • the speaker 270A also called a "speaker" is used to convert an audio electrical signal into a sound signal.
  • the electronic device 200 can listen to music or listen to a hands-free call through the speaker 270A.
  • the receiver 270B also called a "earpiece" is used to convert audio electrical signals into sound signals.
  • the voice can be received by placing the receiver 270B close to the human ear.
  • Microphone 270C also called “microphone” or “microphone” is used to convert sound signals into electrical signals. When making a call or sending a voice message, the user can make a sound by putting his mouth close to the microphone 270C to input the sound signal into the microphone 270C.
  • the electronic device 200 can be provided with at least one microphone 270C. In other embodiments, the electronic device 200 can be provided with two microphones 270C, which can not only collect sound signals but also realize noise reduction function. In other embodiments, the electronic device 200 can also be provided with three, four or more microphones 270C to collect sound signals, reduce noise, identify the sound source, realize directional recording function, etc.
  • the earphone interface 270D is used to connect a wired earphone.
  • the earphone interface 270D may be a USB interface 230, or a 3.5 mm open mobile terminal platform (OMTP) standard interface or a cellular telecommunications industry association of the USA (CTIA) standard interface.
  • OMTP open mobile terminal platform
  • CTIA cellular telecommunications industry association of the USA
  • the pressure sensor 280A is used to sense the pressure signal and can convert the pressure signal into an electrical signal.
  • the pressure sensor 280A can be set on the display screen 294.
  • pressure sensors 280A such as resistive pressure sensors, inductive pressure sensors, capacitive pressure sensors, etc.
  • a capacitive pressure sensor can be a parallel plate including at least two conductive materials.
  • touch operations acting on the same touch position but with different touch operation strengths may correspond to different operation instructions. For example, when a touch operation with a touch operation strength less than a first pressure threshold acts on a short message application icon, an instruction to view a short message is executed. When a touch operation with a touch operation strength greater than or equal to the first pressure threshold acts on a short message application icon, an instruction to create a new short message is executed.
  • the gyro sensor 280B can be used to determine the motion posture of the electronic device 200.
  • the angular velocity of the electronic device 200 around three axes i.e., x, y, and z axes
  • the gyro sensor 280B can be used for anti-shake shooting.
  • the gyro sensor 280B detects the angle of the electronic device 200 shaking, calculates the distance that the lens module needs to compensate based on the angle, and allows the lens to offset the shaking of the electronic device 200 through reverse movement to achieve anti-shake.
  • the gyroscope sensor 280B can also be used for navigation and somatosensory gaming scenarios.
  • the air pressure sensor 280C is used to measure air pressure.
  • the electronic device 200 calculates the altitude, assists positioning and navigation through the air pressure value measured by the air pressure sensor 280C.
  • the magnetic sensor 280D includes a Hall sensor.
  • the electronic device 200 can use the magnetic sensor 280D to detect the opening and closing of the flip leather case.
  • the electronic device 200 when the electronic device 200 is a flip phone, the electronic device 200 can detect the opening and closing of the flip cover according to the magnetic sensor 280D, and then set the flip cover automatic unlocking and other features according to the detected opening and closing state of the leather case or the opening and closing state of the flip cover.
  • the acceleration sensor 280E can detect the magnitude of the acceleration of the electronic device 200 in all directions (generally three axes). When the electronic device 200 is stationary, the magnitude and direction of gravity can be detected. It can also be used to identify the posture of the electronic device and is applied to applications such as horizontal and vertical screen switching and pedometers.
  • the distance sensor 280F is used to measure the distance.
  • the electronic device 200 can measure the distance by infrared or laser. In some embodiments of the present application, such as shooting scenes, the electronic device 200 can use the distance sensor 280F to measure the distance to achieve fast focusing.
  • the proximity light sensor 280G may include, for example, a light emitting diode (LED) and a light detector, such as a photodiode.
  • the light emitting diode may be an infrared light emitting diode.
  • the electronic device 200 emits infrared light outward through the light emitting diode.
  • the electronic device 200 uses a photodiode to detect infrared reflected light from nearby objects. When sufficient reflected light is detected, it can be determined that there is an object near the electronic device 200. When insufficient reflected light is detected, the electronic device 200 can determine that there is no object near the electronic device 200.
  • the electronic device 200 can use the proximity light sensor 280G to detect that the user holds the electronic device 200 close to the ear to talk, so as to automatically turn off the screen to save power.
  • the proximity light sensor 280G can also be used in leather case mode and pocket mode to automatically unlock and lock the screen.
  • the ambient light sensor 280L is used to sense the brightness of the ambient light.
  • the electronic device 200 can adaptively adjust the brightness of the display screen 294 according to the perceived brightness of the ambient light.
  • the ambient light sensor 280L can also be used to automatically adjust the white balance when taking pictures.
  • the ambient light sensor 280L can also cooperate with the proximity light sensor 280G to detect whether the electronic device 200 is in a pocket to prevent accidental touch.
  • the fingerprint sensor 280H is used to collect fingerprints.
  • the electronic device 200 can use the collected fingerprint characteristics to achieve fingerprint unlocking, access application locks, fingerprint photography, fingerprint call answering, etc.
  • the temperature sensor 280J is used to detect temperature.
  • the electronic device 200 uses the temperature detected by the temperature sensor 280J to execute a temperature processing strategy. For example, when the temperature reported by the temperature sensor 280J exceeds a threshold, the electronic device 200 reduces the performance of the processor located near the temperature sensor 280J to reduce power consumption and implement thermal protection. In other embodiments, when the temperature is lower than another threshold, the electronic device 200 heats the battery 242 to avoid abnormal shutdown of the electronic device 200 due to low temperature. In some other embodiments, when the temperature is lower than another threshold, the electronic device 200 performs a boost on the output voltage of the battery 242 to avoid abnormal shutdown caused by low temperature.
  • the touch sensor 280K is also called a "touch control device”.
  • the touch sensor 280K can be set on the display screen 294, and the touch sensor 280K and the display screen 294 form a touch screen, also called a "touch control screen”.
  • the touch sensor 280K is used to detect touch operations acting on or near it.
  • the touch sensor can pass the detected touch operation to the application processor to determine the type of touch event.
  • Visual output related to the touch operation can be provided through the display screen 294.
  • the touch sensor 280K can also be set on the surface of the electronic device 200, which is different from the position of the display screen 294.
  • the bone conduction sensor 280M can obtain vibration signals.
  • the bone conduction sensor 280M can obtain vibration signals of vibrating bones of the human body.
  • the bone conduction sensor 280M can also contact the human body's pulse to receive blood pressure beating signals.
  • the bone conduction sensor 280M may also be disposed in the earphone to form a bone conduction earphone.
  • the audio module 270 may parse out a voice signal based on the vibration signal of the vocal bone obtained by the bone conduction sensor 280M to implement a voice function.
  • the application processor may parse out the heart rate information based on the blood pressure beat signal obtained by the bone conduction sensor 280M to implement a heart rate detection function.
  • the key 290 includes a power key, a volume key, etc.
  • the key 290 may be a mechanical key or a touch key.
  • the electronic device 200 may receive key input and generate key signal input related to user settings and function control of the electronic device 200.
  • Motor 291 can generate vibration prompts.
  • Motor 291 can be used for incoming call vibration prompts, and can also be used for touch vibration feedback.
  • touch operations acting on different applications can correspond to different vibration feedback effects.
  • touch operations acting on different areas of the display screen 294, motor 291 can also correspond to different vibration feedback effects.
  • Different application scenarios for example, time reminders, receiving messages, alarm clocks, games, etc.
  • the touch vibration feedback effect can also support customization.
  • the indicator 292 may be an indicator light, which may be used to indicate the charging status, power changes, messages, missed calls, notifications, etc.
  • the SIM card interface 295 is used to connect a SIM card.
  • the SIM card can be connected to and separated from the electronic device 200 by inserting it into the SIM card interface 295 or pulling it out from the SIM card interface 295.
  • the electronic device 200 can support 1 or N SIM card interfaces, where N is a positive integer greater than 1.
  • the SIM card interface 295 can support Nano SIM cards, Micro SIM cards, SIM cards, and the like. Multiple cards can be inserted into the same SIM card interface 295 at the same time. The types of the multiple cards can be the same or different.
  • the SIM card interface 295 can also be compatible with different types of SIM cards.
  • the SIM card interface 295 can also be compatible with external memory cards.
  • the electronic device 200 interacts with the network through the SIM card to implement functions such as calls and data communications.
  • the electronic device 200 uses an eSIM card.
  • the eSIM card can be embedded in the electronic device 200 and cannot be separated from the electronic device 200.
  • the software system of the electronic device 200 may adopt a layered architecture, an event-driven architecture, a micro-kernel architecture, a micro-service architecture, or a cloud architecture.
  • the present application embodiment takes the operating system of the layered architecture as an example to illustrate the software structure of the electronic device 200. It should be understood that the operating system may be an operating system applicable to electronic devices such as mobile phones, tablets, and televisions, for example. system, system, System, etc., this application does not impose any restrictions on this.
  • FIG. 3 is a software structure block diagram of the electronic device 200 according to an embodiment of the present application.
  • the layered architecture divides the software into several layers, each with clear roles and division of labor.
  • the layers communicate with each other through software interfaces.
  • the operating system is divided into four layers, from top to bottom, namely, the application layer, the application framework layer, the system layer, and the kernel layer.
  • the application layer can include a series of application packages.
  • the application package may include applications such as camera, gallery, calendar, call, map, navigation, WLAN, Bluetooth, music, video, and short message.
  • the application framework layer provides application programming interface (API) and programming framework for the applications in the application layer.
  • API application programming interface
  • the application framework layer includes some predefined functions.
  • the application framework layer may include window manager, content provider, view system, phone manager, resource manager, notification manager, distributed management service (DMS), component management service (CMS), bundle management service (BMS), device manager (DM), etc.
  • DMS distributed management service
  • CMS component management service
  • BMS bundle management service
  • DM device manager
  • the window manager is used to manage window programs.
  • the window manager can obtain the display screen size, determine whether there is a status bar, lock the screen, capture the screen, etc.
  • Content providers are used to store and retrieve data and make it accessible to applications.
  • the data may include videos, images, audio, calls made and received, browsing history and bookmarks, phone books, etc.
  • the view system includes visual controls, such as controls for displaying text and controls for displaying images.
  • the view system can be used to build applications.
  • a display interface can be composed of one or more views.
  • a display interface including a text notification icon can include a view for displaying text and a view for displaying images.
  • the phone manager is used to provide communication functions of the electronic device 200. For example, the management of call status (including connecting, hanging up, etc.).
  • the resource manager provides various resources for applications, such as localized strings, icons, images, layout files, video files, and so on.
  • the notification manager enables applications to display notification information in the status bar. It can be used to convey notification-type messages and can disappear automatically after a short stay without user interaction. For example, the notification manager is used to notify download completion, message reminders, etc.
  • the notification manager can also be a notification that appears in the system top status bar in the form of a chart or scroll bar text, such as notifications of applications running in the background, or a notification that appears on the screen in the form of a dialog window. For example, a text message is prompted in the status bar, a prompt sound is emitted, an electronic device vibrates, an indicator light flashes, etc.
  • Distributed management services can be implemented through distributed modules, which are responsible for handling related operations of application cross-device calls, such as cross-device startup, binding, migration, and call calls.
  • the component management service may be used to manage all components of the operating system of the electronic device 200 .
  • the package management service can be used to manage all application package information on the electronic device 200 .
  • Device management can be used to manage the status of all devices in the network, such as the device status of the first electronic device and the second electronic device that have successfully networked.
  • the core library and virtual machine of the system layer are responsible for the scheduling and management of the operating system.
  • the core library consists of two parts: one is the function that the Java language needs to call, and the other is the core library of the operating system.
  • the application layer and the application framework layer run in the virtual machine.
  • the virtual machine converts the Java
  • the file is executed as a binary file.
  • the virtual machine is used to perform functions such as object life cycle management, stack management, thread management, security and exception management, and garbage collection.
  • the system layer may also include multiple functional modules, such as control and identification modules, surface managers, media libraries, 3D graphics processing libraries (e.g., OpenGL ES), 2D graphics engines (e.g., SGL), etc.
  • control and identification modules such as surface managers, media libraries, 3D graphics processing libraries (e.g., OpenGL ES), 2D graphics engines (e.g., SGL), etc.
  • surface managers such as surface managers, media libraries, 3D graphics processing libraries (e.g., OpenGL ES), 2D graphics engines (e.g., SGL), etc.
  • 3D graphics processing libraries e.g., OpenGL ES
  • 2D graphics engines e.g., SGL
  • the management and control identification module can receive the call information sent by the distributed module when the application performs a cross-device call operation, and obtain corresponding information by querying CMS, BMS, DM, etc., and then determine whether the application can be allowed to perform a cross-device call operation.
  • the first electronic device 103 and the second electronic device 104 are successfully networked in (b) of Figure 1, the first application on the first electronic device 103 attempts to start the second application on the second electronic device 104 across devices.
  • the distributed management module can send the information of this call to the management and control identification module.
  • the management and control identification module can identify and control the cross-device call of the first application based on the information obtained by querying CMS, BMS, DM, etc.
  • the surface manager is used to manage the display subsystem and provide the fusion of 2D and 3D layers for multiple applications.
  • the media library supports playback and recording of a variety of commonly used audio and video formats, as well as static image files, etc.
  • the media library can support a variety of audio and video encoding formats, such as MPEG4, H.264, MP3, AAC, AMR, JPG, PNG, etc.
  • the 3D graphics processing library is used to implement 3D graphics drawing, image rendering, synthesis, and layer processing.
  • a 2D graphics engine is a drawing engine for 2D drawings.
  • the kernel layer is the layer between hardware and software.
  • the kernel layer includes at least display driver, camera driver, audio driver, and sensor driver.
  • the following embodiments take an electronic device having the hardware structure shown in FIG. 2 and/or the software structure shown in FIG. 3 as an example, and describe the application control method provided in the embodiments of the present application in combination with the accompanying drawings and application scenarios.
  • FIG4 a schematic diagram of an application control method provided by an embodiment of the present application is shown.
  • the method shown in FIG4 is a process of controlling an application that initiates a cross-device call by acquiring relevant information of a cross-device call initiator.
  • the method may specifically include the following steps:
  • S41 The first electronic device establishes an inter-device communication connection with the second electronic device.
  • the first electronic device and the second electronic device in Figure 4 should establish a cross-device communication connection to achieve cross-device intercommunication between the two.
  • the communication connection can be a direct connection between the first electronic device and the second electronic device, for example, the first electronic device and the second electronic device can be directly connected via Bluetooth or the like; in another example, the communication connection can also be an indirect connection between the first electronic device and the second electronic device, for example, the first electronic device and the second electronic device can be indirectly connected by accessing the same network or the like.
  • the embodiments of the present application do not limit the specific manner in which the first electronic device and the second electronic device establish a cross-device communication connection.
  • the establishment of a cross-device communication connection between the first electronic device and the second electronic device can be implemented based on a soft bus.
  • the soft bus of the operating system mainly includes the following functions: discovery, connection, networking/topology management, task bus, and data bus.
  • discovery refers to searching for related devices around;
  • connection refers to establishing a connection with the discovered device;
  • networking/topology management refers to network topology management of all discovered devices, such as forming a star network topology, or forming a Mesh network topology.
  • Task bus refers to a path for transmitting small amounts of data based on the established network topology.
  • Data bus refers to a path for transmitting large amounts of data.
  • S42 A first application of a first electronic device initiates a cross-device call, and the calling object is a second application of a second electronic device.
  • the first application may refer to an application installed on the first electronic device
  • the second application may refer to an application installed on the second electronic device.
  • the first application of the first electronic device may initiate a cross-device call to each application on the second electronic device.
  • the calling object may be the second application of the second electronic device.
  • the purpose of the cross-device call initiated by the first application may include launching the second application on the second electronic device.
  • the second electronic device does not have the second application installed, and the purpose of the cross-device call initiated by the first application may also include installing the second application on the second electronic device.
  • the cross-device call initiated by the first application on the first electronic device can be detected by the distributed module of the first electronic device.
  • S43 The distributed module of the first electronic device sends the relevant information of this call to the management and control identification module of the first electronic device.
  • the distributed module of the first electronic device can send the relevant information of this call to the local management and identification module.
  • the relevant information may include one or more of the package name, component name, device ID of the initiating application, the package name, component name, device ID, flag, etc. of the called application.
  • the relevant information may include the first The package name of the application, the component name of the first application, the device ID of the first electronic device, the package name of the second application of the second electronic device, the component name of the second application, the device ID of the second electronic device, the flag of the second electronic device, etc.
  • the management and control identification module of the first electronic device queries the status of the first application and the first electronic device according to the relevant information.
  • the statuses queried by the management and control identification module of the first electronic device based on the relevant information may include multiple types, and these multiple types of statuses may be the statuses of the first application and/or the first electronic device.
  • the status queried by the management and control identification module of the first electronic device may include the following:
  • the above four states are merely examples of states queried by the management and control identification module.
  • the states queried by the management and control identification module based on relevant query information may be some of the above four states, and the management and control identification module may also query more states than the above four states.
  • whether the application of the initiating end is currently in the foreground may refer to whether the first application in Figure 4 is currently in the foreground of the first electronic device.
  • the management and control identification module of the first electronic device can query the CMS to obtain the application process based on the package name and component name of the first application in the received relevant information, determine the life cycle state of the first application based on the application process, and then obtain information on whether the first application is currently in the foreground.
  • the identification information of the application at the initiating end and the application at the called end may refer to the signatures of the installation packages of the first application and the second application in FIG4.
  • the signature of the installation package of the application can be used as the unique identifier of the application.
  • Whether the initiating end device and the called end device are networked with the same account may refer to whether the user account currently logged in by the first electronic device and the user account currently logged in by the second electronic device in FIG4 are the same. If the user account currently logged in by the first electronic device and the user account currently logged in by the second electronic device are the same, it can be considered that the first electronic device and the second electronic device are networked with the same account; otherwise, it should be considered that the first electronic device and the second electronic device are networked with different accounts.
  • the specific interface can be a specific security entrance, such as the entrance provided by the device control center in the multi-device networking scenario of the operating system.
  • a specific security entrance such as the entrance provided by the device control center in the multi-device networking scenario of the operating system.
  • an application called across devices can be run for a longer time, which increases the power consumption of the electronic device on which the application is installed, and reduces the available time or standby time of the electronic device; in addition, the application may also collect some user usage data of the electronic device, which will also bring greater privacy and security issues.
  • the management and control identification module of the first electronic device can obtain the above-mentioned status information by querying modules such as CMS, BMS, and DM.
  • S45 The management and control identification module of the first electronic device processes this call according to the status of the first application and the first electronic device.
  • the management and control identification module of the first electronic device can process the cross-device call behavior initiated by the first application according to the queried status.
  • the cross-device call behavior initiated by the first application can be the call behavior of the first application to the second application of the second electronic device, and the status queried by the management and control identification module of the first electronic device can include the status of the first application and the status of the first electronic device.
  • the processing result can include allowing the first application to call the second application across devices, or not allowing the first application to call the second application across devices.
  • control and identification module of the first electronic device can form several rule sets based on the states that can be queried. When the control and identification module queries these states, it compares the queried states with the rule set to determine whether to allow the first application to call the second application across devices.
  • the rule set can be used to indicate that only the system is allowed to initiate distributed flow services in the background, and multiple electronic devices are not allowed to start other applications with different signatures when networking with different accounts, etc.
  • the states that the management and control identification module can query include the four a, b, c, and d in the above example. If a0 indicates that the application of the initiating end is currently in the background, a1 indicates that the application of the initiating end is currently in the foreground; b0 indicates that the identification information of the application of the initiating end is different from that of the application of the called end, and b1 indicates that the identification information of the application of the initiating end is the same as that of the application of the called end; c0 indicates that the initiating end device and the called end device are networked with different accounts, and c1 indicates that the initiating end device and the called end device are networked with the same account; d0 indicates that the initiating end device and the called end device are networked with different accounts.
  • the application at the originating end and the application at the called end are not connected to the corresponding electronic device through a specific interface.
  • d1 indicates that the application at the originating end and the application at the called end are connected to the corresponding electronic device through a specific interface.
  • Rule set N ⁇ a 1 , b 1 , c 1 , d 1 ⁇ .
  • rule set 0 indicates that the first application of the initiator is currently running in the background of the first electronic device, the application identifiers of the first application and the second application of the called end are different, the first electronic device as the initiator and the second electronic device as the called end are networked with different accounts, and the first application and the second application are not connected to the corresponding electronic device through a specific interface;
  • Rule set N indicates that the first application of the initiator is currently running in the foreground of the first electronic device, the first application and the second application of the called end have the same application identifiers, the first electronic device as the initiator and the second electronic device as the called end are networked with the same account, and the first application and the second application are connected to the corresponding electronic device through a specific interface.
  • control identification module can configure corresponding processing results for them. For example, for rule set 0, the corresponding processing result may be that the first application at the initiating end is not allowed to call the second application across devices; for rule set N, the corresponding processing result may be that the first application at the initiating end is allowed to call the second application across devices. That is:
  • Rule set 0 ⁇ a 0 , b 0 , c 0 , d 0 ⁇ - the first application of the initiator is not allowed to call the second application across devices;
  • Rule set 1 ⁇ a 0 , b 0 , c 0 , d 1 ⁇ - the first application of the initiator is not allowed to call the second application across devices;
  • Rule set 2 ⁇ a 0 , b 0 , c 1 , d 1 ⁇ - the first application of the initiator is not allowed to call the second application across devices;
  • Rule set N ⁇ a 1 , b 1 , c 1 , d 1 ⁇ —allows a first application at the initiating end to call a second application across devices.
  • the management and control identification module of the first electronic device can determine the corresponding rule set based on the status information, and then process the cross-device call behavior currently initiated by the first application according to the processing result corresponding to the determined rule set.
  • a rule set may be formed in combination with the security level of the electronic device, so as to jointly process the cross-device calling behavior of the first application in combination with the security level of the electronic device and the rule set.
  • the security level of the electronic device can be determined according to the hardware configuration of the electronic device.
  • the hardware configuration of the electronic device may include: whether the electronic device has a screen, the memory size of the electronic device, whether the electronic device has a security chip, etc.
  • the memory size of the electronic device can be divided into multiple levels, such as the memory size between 0-100MB, the memory size between 100MB-2GB, or the memory size greater than 2GB, etc.
  • the memory of electronic devices such as mobile phones, PCs, tablets, car computers, and smart screen devices is generally greater than 2GB.
  • the memory of electronic devices such as smart watches, smart speakers, and smart glasses is between 100MB-2GB, and the memory of electronic devices such as smart headphones is between 0-100MB.
  • electronic devices with security chips are also relatively more secure. It can be seen that the larger the memory and the more security chips an electronic device has, the higher its security level; conversely, the smaller the memory and the less security chips an electronic device has, the lower its security level.
  • the management and control identification module of the first electronic device can determine the security level of the electronic device according to the hardware configuration of the electronic device.
  • the security level of the electronic device can include high level, medium level and low level. These three security levels can be represented by S 1 , S 2 and S 3 respectively, where S 1 indicates that the security level of the electronic device is low, that is, the security of the electronic device is low; S 2 indicates that the security level of the electronic device is medium, that is, the security of the electronic device is at a medium level; S 3 indicates that the security level of the electronic device is high, that is, the security of the electronic device is high.
  • the rule set in the above example can be expressed as:
  • Rule set 0-1 ⁇ a 0 , b 0 , c 0 , d 0 , S 1 ⁇ ;
  • Rule set 0-2 ⁇ a 0 , b 0 , c 0 , d 0 , S 2 ⁇ ;
  • Rule set 0-3 ⁇ a 0 , b 0 , c 0 , d 0 , S 3 ⁇ ;
  • Rule set 1-1 ⁇ a 0 , b 0 , c 0 , d 1 , S 1 ⁇ ;
  • Rule set 1-2 ⁇ a 0 , b 0 , c 0 , d 1 , S 2 ⁇ ;
  • Rule set 1-3 ⁇ a 0 , b 0 , c 0 , d 1 , S 3 ⁇ ;
  • Rule set 2-1 ⁇ a 0 , b 0 , c 1 , d 1 , S 1 ⁇ ;
  • Rule set 2-2 ⁇ a 0 , b 0 , c 1 , d 1 , S 2 ⁇ ;
  • Rule set N-2 ⁇ a 1 , b 1 , c 1 , d 1 , S 2 ⁇ ;
  • Rule set N-3 ⁇ a 1 , b 1 , c 1 , d 1 , S 3 ⁇ .
  • Each rule set may also be pre-configured with a corresponding processing result.
  • the corresponding processing result may be that the first application at the initiating end is not allowed to call the second application across devices;
  • the corresponding processing results may be that the first application at the initiating end is allowed to call the second application across devices. Therefore, the above rule set can be further expressed as:
  • Rule set 0-1 ⁇ a 0 , b 0 , c 0 , d 0 , S 1 ⁇ - the first application of the initiator is not allowed to call the second application across devices;
  • Rule set 0-2 ⁇ a 0 , b 0 , c 0 , d 0 , S 2 ⁇ - the first application of the initiator is not allowed to call the second application across devices;
  • Rule set 0-3 ⁇ a 0 , b 0 , c 0 , d 0 , S 3 ⁇ - the first application of the initiator is not allowed to call the second application across devices;
  • Rule set 1-1 ⁇ a 0 , b 0 , c 0 , d 1 , S 1 ⁇ —a first application at the initiating end is not allowed to call a second application across devices;
  • Rule set 1-2 ⁇ a 0 , b 0 , c 0 , d 1 , S 2 ⁇ —a first application at the initiating end is not allowed to call a second application across devices;
  • Rule set 1-3 ⁇ a 0 , b 0 , c 0 , d 1 , S 3 ⁇ —a first application at the initiating end is not allowed to call a second application across devices;
  • Rule set 2-1 ⁇ a 0 , b 0 , c 1 , d 1 , S 1 ⁇ —a first application at the initiating end is not allowed to call a second application across devices;
  • Rule set 2-2 ⁇ a 0 , b 0 , c 1 , d 1 , S 2 ⁇ —a first application at the initiating end is not allowed to call a second application across devices;
  • Rule set 2-3 ⁇ a 0 , b 0 , c 1 , d 1 , S 3 ⁇ —allows the first application at the initiating end to call the second application across devices;
  • Rule set N-1 ⁇ a 1 , b 1 , c 1 , d 1 , S 1 ⁇ —a first application at the initiating end is not allowed to call a second application across devices;
  • Rule set N-2 ⁇ a 1 , b 1 , c 1 , d 1 , S 2 ⁇ —allows a first application at the initiating end to call a second application across devices;
  • Rule set N-3 ⁇ a 1 , b 1 , c 1 , d 1 , S 3 ⁇ —allows a first application at the initiating end to call a second application across devices.
  • the first application of the first electronic device attempts to start the second application of the second electronic device across devices.
  • the distributed module of the first electronic device can detect the above-mentioned behavior of the first application.
  • the distributed module can send the relevant information of the first application calling the second application to the management and control identification module of this end.
  • the management and control identification module can query the status information of the first application and the first electronic device based on the received information, and compare the queried status with the pre-formed rule set.
  • the status queried by the management and control identification module includes that the first application of the initiator is currently running in the background of the first electronic device, the application identifiers of the first application and the second application of the called end are different, the first electronic device as the initiator and the second electronic device as the called end are networked with the same account, and the first application and the second application are connected to the corresponding electronic device through a specific interface.
  • the security level of the first electronic device is a high level.
  • the match hit rule set 2-3 can be matched: ⁇ a 0 , b 0 , c 1 , d 1 , S 3 ⁇ . Since the processing result corresponding to rule set 2-3 is to allow the first application of the initiator to call the second application across devices, the management and control identification module can allow the first application of this end to call the second application of the second electronic device across devices.
  • the electronic device can form a rule set by querying the application and electronic device status, and process the call according to the processing result corresponding to the rule set. In this way, the possibility of some applications abnormally calling other applications across devices can be reduced, and the security of the electronic device and application operation process can be improved.
  • FIG5 a schematic diagram of another application control method provided by an embodiment of the present application is shown.
  • the method shown in FIG5 is a process of controlling applications that initiate cross-device calls by acquiring identification information of a big data platform.
  • the method may specifically include the following steps:
  • the first electronic device establishes an inter-device communication connection with the second electronic device.
  • S52 A first application of a first electronic device initiates a cross-device call, and the calling object is a second application of a second electronic device.
  • S53 The distributed module of the first electronic device sends the relevant information of this call to the management and control identification module of the first electronic device.
  • S51 - S53 are similar to S41 - S43 in the aforementioned embodiment, they can refer to each other and will not be described in detail here.
  • S54 The management and control identification module of the first electronic device obtains identification information of the first application from the big data platform.
  • the management and control identification module may obtain identification information for the first application from the big data platform.
  • the big data platform may be a platform that can collect the operation information of various applications and analyze and process them in a targeted manner; in another example, the big data platform may also be an application distribution platform or a system management platform.
  • the application distribution platform may be, for example, an application market, and the system management platform may be, for example, a mobile phone manager.
  • the identification information of the first application obtained by the management and control identification module from the big data platform may be a big data platform.
  • the data platform is obtained by comprehensive analysis of the operation information related to the first application reported by the management and control identification modules of multiple electronic devices.
  • the identification information can be used to identify whether the first application is an abnormal application.
  • the operation information related to the first application reported by the management and control identification module may include the following:
  • the first application immediately attempts to start the second application on the remote device after the first application goes online on the remote device;
  • the first application regularly and repeatedly launches the second application
  • the second application does not run in the foreground after being launched across devices
  • the second application is immediately cleared by the user after being launched across devices.
  • the first application immediately attempts to start the second application on the remote device after the remote device is online, which can refer to at least two electronic devices that are successfully networked. For example, electronic device a and electronic device b are successfully networked. After detecting that electronic device b is online, the first application in electronic device a immediately attempts to start the second application in electronic device b across devices.
  • Immediately attempting to launch a second application across devices after launching a first application may refer to that in electronic devices a and b that are successfully networked, after launching a first application in electronic device a, it immediately attempts to launch a second application in electronic device b across devices.
  • attempting to start the second application across devices may refer to that in electronic devices a and b that are successfully networked, when the first application is running in the background of electronic device a, attempting to start the second application in electronic device b across devices is still performed.
  • the first application periodically and repeatedly launches the second application, which may mean that after electronic device a and electronic device b are successfully networked, the first application in electronic device a periodically and repeatedly launches the second application in electronic device b across devices.
  • the second application not running in the foreground after being launched across devices may mean that after electronic device a and electronic device b are successfully networked, after the first application in electronic device a launches the second application in electronic device b across devices, the second application does not run in the foreground of electronic device b.
  • the second application is immediately cleared by the user after being launched across devices, which may mean that after electronic device a and electronic device b are successfully networked, the first application in electronic device a launches the second application in electronic device b across devices, and the second application is immediately cleared by the user of electronic device b.
  • the big data platform can identify the first application according to the type and quantity of the received operation information related to the first application to form identification information. For example, the big data platform receives the above operation information reported by a large number of electronic devices, and it can be considered that the first application repeatedly calls the second application across devices, and the cross-device calling behavior of the first application is not allowed by the user. Therefore, the big data platform can identify the first application as an abnormal application. The big data platform only receives the above operation information reported by individual electronic devices, and it can be considered that the first application does not maliciously call the second application, and the above calling behavior may be caused by the situation of the individual electronic device itself. Therefore, the big data platform can identify the first application as a non-abnormal application. In one example, after the big data platform identifies the first application, it can also further process the first application through manual review to ensure the accuracy of the identification result.
  • the big data platform can notify the application distribution platform such as the application market to remove the first application from the shelves to prevent more electronic devices from installing the first application through the application distribution platform.
  • the management and control identification module of the electronic device (such as the management and control identification module of the first electronic device in Figure 5) can obtain the identification information of the first application from the big data platform.
  • S55 The management and control identification module of the first electronic device processes this call according to the identification information.
  • the identification information obtained by the management and control identification module of the first electronic device from the big data platform can be information that the first application is an abnormal application, or information that the first application is a non-abnormal application.
  • the management and control identification module can refuse the first application from calling the second application of the second electronic device across devices, and terminate the cross-device calling behavior of the first application on this end; after the management and control identification module receives the identification information that the first application is a non-abnormal application from the big data feedback, the management and control identification module can allow the first application to call the second application of the second electronic device across devices, and at this time the first application can continue to execute the behavior of calling the second application across devices.
  • the management and identification module of the first electronic device obtains the identification information of the first application from the big data platform as a non-abnormal application and the management and identification module allows the first application to continue to perform the behavior of calling the second application across devices.
  • the management and identification module of the first electronic device and/or the second electronic device can report the above event as operation information related to the first application to the big data platform.
  • the electronic device can call the local application across devices based on the recognition result provided by the big data platform. Since the big data platform can collect the operation information of applications on a large number of electronic devices, the cross-device calling behavior of applications can be processed according to the recognition results of the big data platform, which can improve the accuracy of processing.
  • FIG6 a schematic diagram of another application control method provided by an embodiment of the present application is shown.
  • the method shown in FIG6 is a process of controlling applications that initiate cross-device calls by identifying abnormal keep-alive applications.
  • the method may specifically include the following steps:
  • the first electronic device establishes an inter-device communication connection with the second electronic device.
  • S61 is similar to S41 and S51 in the aforementioned embodiments, they can refer to each other and will not be described in detail here.
  • S62 A first application of the first electronic device calls a second application of the second electronic device across devices.
  • the first application of the first electronic device can start the second application of the second electronic device by cross-device calling.
  • S63 The distributed module of the first electronic device detects the running status of the second application of the second electronic device.
  • Keeping alive may refer to keeping an application running.
  • abnormal keep-alive between applications may refer to that after the applications are interoperable across devices, after the application receives a message that the opposite application has died (stopped running), it immediately attempts to start the opposite application across devices.
  • abnormal keep-alive between the two may refer to that after an electronic device with application A installed and an electronic device with application B installed are interoperable across devices, application A detects the running status of application B, and when application A receives a notification of the death of application B, application A immediately attempts to start application B across devices; on the other hand, application B also detects the running status of application A, and when application B receives a notification of the death of application A, application B also immediately attempts to start application A across devices.
  • Electronic devices can perceive changes in the life cycle of applications.
  • the first electronic device can perceive changes in the life cycle of various applications installed on the local end, including the first application, such as the start, operation, and stop of the application.
  • electronic devices that communicate with each other can also perceive changes in the life cycle of various applications installed on the opposite device.
  • the first electronic device can perceive changes in the life cycle of the second application on the second electronic device.
  • the first electronic device can receive a message that the second application is started; when the second application stops running on the second electronic device, the first electronic device can receive a message that the second application stops running.
  • a first electronic device in a cross-device scenario can perceive the life cycle change of a peer application through a distributed module.
  • a distributed module on a first electronic device can perceive the life cycle change of a second application on a second electronic device.
  • the distributed module of the first electronic device can detect the running status of the second application after startup to determine whether the second application continues to run on the second electronic device.
  • the distributed module of the first electronic device can receive a message that the second application stops running. At this time, the distributed module can send the received message to the management and control identification module of the local end.
  • the distributed module of the first electronic device After the distributed module of the first electronic device detects that the first application initiates a cross-device call to the second application again, the distributed module of the first electronic device sends the relevant information of this call to the management and control identification module of the first electronic device.
  • the distributed module of the first electronic device can continuously detect the running behavior of the first application on the local side.
  • the distributed module detects that the first application initiates the cross-device call to the second application again, the relevant information of this call can be sent to the management and control identification module on the local side, and the management and control identification module identifies and processes this call to determine whether to allow the first application to call the second application across devices again.
  • the distributed module of the first electronic device sends the relevant information of this call to the management and control identification module on the local side. Please refer to the introduction of S43 in the above-mentioned embodiment, which will not be repeated here.
  • S66 The management and control identification module of the first electronic device processes the current call according to the message that the second application stops running and the relevant information of the current call.
  • the management and control identification module of the first electronic device needs to process this call based on the received information that the second application has stopped running and the relevant information of this call.
  • the management and control identification module when the management and control identification module receives the information that the second application stops running and the related information of this call, The information confirms that the first application and the second application are applications that abnormally keep each other alive, and the management and identification module can refuse the first application to start the second application across devices again.
  • the management and control identification module of the first electronic device can confirm whether the first application and the second application are mutually abnormally alive applications based on the number of times the second application stops running, which is sent by the distributed module, and the response of the first application after each stop of the second application.
  • the management and control identification module of the first electronic device receives information that the second application stops running for many times, and each time the second application stops running, the first application on this end immediately attempts to start the second application across devices again. In this case, the management and control identification module can identify the first application and the second application as mutually abnormally alive applications.
  • the management and control identification module When the management and control identification module receives information that the second application stops running for many times, but each time the second application stops running, the first application on this end does not immediately try to start the second application across devices again, or there are only a few times that the first application on this end immediately tries to start the second application across devices again. In this case, the management and control identification module may not identify the first application and the second application as mutually abnormally alive applications.
  • the first electronic device can identify the first application and the second application as applications that abnormally keep each other alive.
  • the first electronic device can determine that the first application and the second application are not applications that abnormally keep each other alive.
  • the management and control identification module can also confirm whether the first application and the second application are applications that are abnormally kept alive by each other through the big data platform in the aforementioned embodiment.
  • the management and control identification module can send the relevant information of the first application and/or the second application to the big data platform, and the big data platform will identify whether the first application and the second application are applications that are abnormally kept alive by each other.
  • the big data platform can feed back the identification result to the management and control identification module of the first electronic device, and the management and control identification module can refuse or allow the first application to start the second application across devices again based on the identification result.
  • the management and control identification module when the management and control identification module confirms that the first application and the second application are not applications that abnormally keep each other alive based on the received information that the second application has stopped running and the relevant information of the current call, the management and control identification module can allow the first application to start the second application across devices again.
  • the management and control identification module can also identify the behavior of the first application starting the second application across devices again according to the methods described in the aforementioned embodiments, and refuse or allow the first application to start the second application across devices again based on the identification result.
  • the running state of the application on the other end is detected through the distributed module on this end, so that it can be judged whether the application on this end and the application on the other end are mutually abnormally kept alive based on the received message that the application on the other end stops running and whether the application on this end starts the application on the other end across devices again.
  • each application that is mutually abnormally kept alive can be identified more accurately.
  • the electronic device can also terminate its cross-device calling behavior in a timely manner, reducing the adverse effects of the abnormal mutual keeping alive of applications on the normal use of electronic devices and applications.
  • FIG. 7 a schematic flow chart of a method for controlling an application provided by an embodiment of the present application is shown.
  • the method may specifically include the following steps:
  • S701 A first electronic device runs a first application.
  • the first electronic device may be the first electronic device in each embodiment corresponding to FIG. 4, FIG. 5 or FIG. 6, and the first application is installed on the first electronic device. Applying this method, the first electronic device can run the first application on this end. During the running of the first application, the first electronic device can detect the running behavior of the first application. For example, the first electronic device can detect whether the first application initiates a cross-device call to the second application on the second electronic device.
  • the second electronic device may be an electronic device that communicates with the first electronic device across devices.
  • the second electronic device may be the second electronic device in each embodiment corresponding to FIG. 4, FIG. 5 or FIG. 6.
  • the first electronic device may detect the running behavior of the first application through a distributed module of the first electronic device.
  • the distributed module of the first electronic device detects that the first application initiates a cross-device call to the second application on the second electronic device, the first electronic device can obtain control information of the first application.
  • control information of the first application obtained by the first electronic device may refer to the relevant information obtained by the management and control identification module when the first application calls the second application of the second electronic device in the embodiment corresponding to Figure 4.
  • the relevant information may be sent by the distributed module of the first electronic device to the management and control identification module of the local end.
  • the first electronic device identifies the calling authority of the first application according to the control information.
  • the first electronic device identifying the cross-device calling permission of the first application according to the control information may mean that the first electronic device confirms whether to allow the first application to cross-device call the second application of the second electronic device according to the control information.
  • the first electronic device can form a rule set according to the control information, and then match it according to the rule set in the embodiment corresponding to FIG4, so as to confirm whether the first application has the permission to call the second application across devices according to the matching result.
  • the processing result corresponding to the rule set matched by the rule set formed according to the control information is "the first application of the initiator is not allowed to call the second application across devices", for example, the rule set matched by the rule set formed according to the control information is the rule set N-1 in the embodiment corresponding to FIG4, indicating that the first application of the first electronic device does not have the permission to call the second application of the second electronic device across devices;
  • the processing result corresponding to the rule set matched by the rule set formed according to the control information is "the first application of the initiator is allowed to call the second application across devices"
  • the rule set matched by the rule set formed according to the control information is the rule set N-3 in the embodiment corresponding to FIG4, indicating that the first application of the first electronic device has the permission to call the second application of the second electronic device across devices.
  • the first electronic device may identify the cross-device calling permission of the first application based on the control information in accordance with the embodiment corresponding to FIG. 5 , by sending the relevant information of the first application to the big data platform, obtaining the identification information of the big data platform, and thereby confirming whether the first application has the permission to call the second application across devices based on the identification information.
  • the identification information fed back to the first electronic device by the big data platform when the identification information fed back to the first electronic device by the big data platform is that the first application is an abnormal application, it may indicate that the first application of the first electronic device does not have the permission to call the second application of the second electronic device across devices; when the identification information fed back to the first electronic device by the big data platform is that the first application is a non-abnormal application, it may indicate that the first application of the first electronic device has the permission to call the second application of the second electronic device across devices.
  • the first electronic device may also identify whether the first application and the second application are mutually abnormal keep-alive applications based on the control information in accordance with the embodiment corresponding to FIG. 6, thereby confirming whether the first application has the permission to call the second application across devices based on the identification result.
  • the first electronic device when the first electronic device identifies that the first application and the second application are mutually abnormal keep-alive applications, it may indicate that the first application of the first electronic device does not have the permission to call the second application of the second electronic device across devices; when the first electronic device identifies that the first application and the second application are not mutually abnormal keep-alive applications, it may indicate that the first application of the first electronic device has the permission to call the second application of the second electronic device across devices.
  • the first electronic device can terminate the behavior of the first application calling the second application across devices, and refuse the first application to call the second electronic device across devices at the current moment.
  • the first electronic device can continue to execute the behavior of the first application calling the second application across devices, and allow the first application to call the second electronic device across devices at the current moment.
  • the embodiment of the present application can divide the functional modules of the terminal device according to the above method example.
  • each functional module can be divided corresponding to each function, or one or more functions can be integrated into one functional module.
  • the above integrated module can be implemented in the form of hardware or in the form of software functional modules. It should be noted that the division of modules in the embodiment of the present application is schematic and is only a logical function division. There may be other division methods in actual implementation. The following is an example of dividing each functional module corresponding to each function.
  • FIG. 8 a structural block diagram of an application control device provided in an embodiment of the present application is shown.
  • the device can be applied to the first electronic device in the above embodiments.
  • the device can specifically include an operation module 801, an acquisition module 802, an identification module 803 and a termination module 804, wherein:
  • An operating module 801 is used to operate a first application on a first electronic device
  • the acquisition module 802 is used to acquire control information of the first application when the first electronic device detects a calling behavior of the first application to the second application on the second electronic device;
  • An identification module 803, configured to identify the calling authority of the first application according to the control information
  • the termination module 804 is used to terminate the calling behavior of the first application to the second application when the first application does not have the permission to call the second application.
  • the acquisition module 802 can be specifically used to: when the first electronic device detects the calling behavior of the first application to the second application on the second electronic device, obtain relevant information of the calling behavior; and determine the control information based on the relevant information.
  • the relevant information may include one or more of the following information: a device identifier of the first electronic device, a package name of the first application, a component name of the first application, a device identifier of the second electronic device, a package name of the second application, and a component name of the second application.
  • the control information may include one or more of the following: status information of whether the first application is running in the foreground or the background; information on whether the first application is the same as the second application; information on whether the first electronic device and the second electronic device are networked with the same account; and whether the interface for the first application to access the first electronic device and the interface for the second application to access the second electronic device are both interfaces provided by the device control center of the operating system.
  • the identification module 803 can be specifically used to: obtain a rule set, any rule set has a corresponding processing result; match the rule set according to the control information; and identify the calling permission of the first application according to the processing result corresponding to the matched rule set.
  • the rule set may include information for indicating the security level of the first electronic device and at least one type of control information for indicating the state of the first application and/or the first electronic device.
  • the processing result corresponding to any rule set may include a first processing result or a second processing result
  • the identification module 803 may also be used to: when the processing result corresponding to the matched rule set is the first processing result, identify that the first application does not have the permission to call the second application; when the processing result corresponding to the matched rule set is the second processing result, identify that the first application has the permission to call the second application.
  • the acquisition module 802 may also be used to: when the first electronic device detects the calling behavior of the first application on the second electronic device, send the relevant information of the first application to the big data platform, the relevant information may include the package name of the first application and/or the component name of the first application; receive the control information fed back by the big data platform.
  • the big data platform may include an application distribution platform and/or a system management platform.
  • the control information fed back by the big data platform may include first control information or second control information
  • the identification module 803 may also be used for: when the control information fed back by the big data platform is the first control information, identifying that the first application does not have the authority to call the second application, and the first control information is information that the big data platform identifies that the first application is an abnormal application based on the running information of the first application; when the control information fed back by the big data platform is the second control information, identifying that the first application has the authority to call the second application, and the second control information is information that the big data platform identifies that the first application is not an abnormal application based on the running information of the first application, and the running information may include running information of the first application on multiple electronic devices.
  • the application control device may further include a detection module, an association relationship identification module and a processing module.
  • the detection module can be used to: after the first electronic device detects the calling behavior of the first application to the second application on the second electronic device, detect the running status of the second application; when receiving a message that the second application stops running, detect the calling behavior of the first application to the second application again.
  • the association relationship identification module may be used to: identify the association relationship between the first application and the second application according to the detected calling behavior
  • the processing module can be used to: process the calling behavior initiated again by the first application according to the association relationship.
  • the association relationship identification module can be specifically used to: determine the number of times that the first application initiates a call to the second application within a monitoring time period; when the number meets the threshold condition, determine that the first application and the second application have an association relationship; when the number does not meet the threshold condition, determine that the first application and the second application do not have an association relationship.
  • the processing module can be specifically used to: when the first application and the second application have an association relationship, terminate the call behavior of the first application to the second application again; when the first application and the second application do not have an association relationship, allow the first application to initiate the call behavior to the second application again.
  • An embodiment of the present application also provides an electronic device, which may be the first electronic device in the aforementioned embodiments.
  • the electronic device includes a memory, a processor, and a computer program stored in the memory and executable on the processor.
  • the processor executes the computer program, the application control method in the aforementioned embodiments may be implemented.
  • An embodiment of the present application also provides a computer-readable storage medium, which stores computer instructions.
  • the computer instructions When the computer instructions are executed on an electronic device, for example, on the first electronic device in each of the aforementioned embodiments, the electronic device can execute the above-mentioned related method steps to implement the application control method in each of the aforementioned embodiments.
  • An embodiment of the present application also provides a system, including a first electronic device and a second electronic device in the above-mentioned embodiments, wherein the first electronic device and the second electronic device can establish a communication connection, wherein the first electronic device can be configured to implement the application control method in the above-mentioned embodiments.
  • the present application also provides a chip, which can be a general-purpose processor or a dedicated processor.
  • the chip includes a processor.
  • the processor is used to support the electronic device to execute the above-mentioned related steps to implement the application control in each of the above-mentioned embodiments. method.
  • the chip can be implemented using the following circuits or devices: one or more field programmable gate arrays (FPGA), programmable logic devices (PLD), controllers, state machines, gate logic, discrete hardware components, any other suitable circuits, or any combination of circuits that can perform the various functions described throughout this application.
  • FPGA field programmable gate arrays
  • PLD programmable logic devices
  • controllers state machines
  • gate logic discrete hardware components
  • any other suitable circuits any combination of circuits that can perform the various functions described throughout this application.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Telephone Function (AREA)
  • Stored Programmes (AREA)

Abstract

本申请提供了一种应用控制方法、电子设备和系统,该方法包括:第一电子设备运行第一应用;第一电子设备检测到第一应用对第二电子设备上的第二应用的调用行为,获取第一应用的控制信息;第一电子设备根据控制信息对第一应用的调用权限进行识别;当第一应用不具有调用第二应用的权限,第一电子设备终止第一应用对第二应用的调用行为。应用本方法,可以对执行跨设备调用操作的应用进行控制,解决现有技术中某些应用对其他电子设备上的应用进行启动、保活等操作时存在的一些问题。

Description

一种应用控制方法、电子设备和系统
本申请要求于2022年10月14日提交国家知识产权局、申请号为202211262525.3、名称为“一种应用控制方法、电子设备和系统”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请实施例涉及互联网技术领域,尤其涉及一种应用控制方法、电子设备和系统。
背景技术
用户可能同时拥有手机、智能手表、智慧屏等多种电子设备。每种电子设备中可能安装有多个应用,每种电子设备的使用场景和功能各不相同。在一些场景中,不同电子设备中的各个应用还可以通过跨设备调用,相互配合共同实现某些功能。
应用之间的跨设备调用虽然扩展了电子设备的使用场景和功能,但也给应用管控带来了更大难度。某些应用可以通过跨设备调用的方式,对其他电子设备上的应用进行启动、保活(keep-alive)等操作,影响用户对电子设备的正常使用。
发明内容
本申请提供的一种应用控制方法、电子设备和系统,用以对执行跨设备调用操作的应用进行控制,解决现有技术中某些应用对其他电子设备上的应用进行启动、保活等操作时存在的一些问题。
第一方面,本申请提供一种应用控制方法,包括:
第一电子设备运行第一应用;
第一电子设备检测到第一应用对第二电子设备上的第二应用的调用行为,获取第一应用的控制信息;
第一电子设备根据控制信息对第一应用的调用权限进行识别;
当第一应用不具有调用第二应用的权限,第一电子设备终止第一应用对第二应用的调用行为。
与现有技术相比,本申请具有如下有益效果:
第一电子设备与第二电子设备建立跨设备通信连接后,第一电子设备可以对本端的第一应用的运行行为进行检测。如果第一电子设备检测到第一应用发起调用对端第二电子设备上的第二应用的行为,则第一电子设备可以通过获取第一应用的控制信息,来对第一应用是否具有调用第二应用的权限进行识别。如果第一应用不具有该权限,第一电子设备可以终止第一应用当前调用第二应用的行为。这样,第一应用无法跨设备调用第二应用。应用本方法,第一电子设备可以在识别出第一应用具有跨设备调用权限的基础上,允许第一应用发起跨设备调用。这样,能够解决部分应用跨设备调用其他应用时可能存在的一些问题,提高电子设备及应用运行过程的安全性。
在本申请的一种可能的实现方式中,第一应用运行过程中,第一电子设备可以通过分布式模块检测第一应用是否发起对第二应用的调用行为。当第一电子设备检测到第一应用对第二电子设备上的第二应用的调用行为,可以通过获取第一应用的调用行为的相关信息,来确定第一应用的控制信息。
应理解,调用行为的相关信息可以是指第一应用发起的调用行为所涉及的各个设备或应用的信息。示例性地,调用行为的相关信息可以包括如下信息中的一种或多种:第一电子设备的设备标识、第一应用的包名、第一应用的组件名、第二电子设备的设备标识、第二应用的包名、第二应用的组件名。
在本申请的一种可能的实现方式中,第一电子设备可以根据调用行为的相关信息确定多种控制信息,控制信息可以用于对第一应用是否具有调用第二应用的权限进行识别。示例性地,根据调用行为的相关信息所确定的控制信息可以包括如下信息中的一种或多种:第一应用运行在前台或后台的状态信息;第一应用与所述第二应用是否相同的信息;第一电子设备与所述第二电子设备是否为同账号组网的信息;第一应用接入第一电子设备的接口与第二应用接入第二电子设备的接口是否均为操作系统的设备控制中心提供的接口的信息。
在本申请的一种可能的实现方式中,第一电子设备根据控制信息对第一应用的调用权限进行识 别具体可以包括:第一电子设备获取规则集,任一规则集具有对应的处理结果;第一电子设备根据控制信息对规则集进行匹配;第一电子设备根据匹配到的规则集对应的处理结果对第一应用的调用权限进行识别。
应理解,规则集中可以包括一种或多种信息。示例性地,规则集中可以包括用于表示第一电子设备的安全等级的信息,和/或至少一种用于表示第一应用和/或第一电子设备的状态的控制信息。第一电子设备可以将获取到的控制信息与规则集中的信息进行匹配,确定匹配到的规则集。匹配到的规则集中包含的信息与第一电子设备获取到的控制信息相同。
示例性地,第一电子设备获取到的控制信息包括第一应用运行在前台的状态信息,第一应用与第二应用相同的信息,第一电子设备与第二电子设备是同账号组网的信息,第一接入第一电子设备的接口与第二应用接入第二电子设备的接口均为操作系统的设备控制中心提供的接口的信息。这样,匹配到的规则集中的信息可以是与上述四种信息相同的信息。然后,第一电子设备可以根据匹配到的规则集的处理结果对第一应用的调用权限进行识别。
在本申请的一种可能的实现方式中,任一规则集对应的处理结果可以包括第一处理结果或第二处理结果。第一处理结果可以是指基于对应的规则集中包含的信息进行识别,第一应用不具有调用第二应用的权限,第二处理结果可以是指基于对应的规则集中包含的信息进行识别,第一应用具有调用第二应用的权限。因此,当匹配到的规则集的处理结果是第一应用具有调用第二应用的权限,第一电子设备可以识别第一应用具有调用权限;当匹配到的规则集的处理结果是第一应用不具有调用第二应用的权限,第一电子设备可以识别第一应用不具有调用权限。根据规则集来对第一应用是否具有调用权限进行识别,可以保证权限识别标准的统一,提高权限识别的准确性。
在本申请的一种可能的实现方式中,第一电子设备可以通过大数据平台对第一应用的调用权限进行识别。示例性地,大数据平台可以包括应用分发平台和/或系统管理平台。
应理解,应用分发平台可以是电子设备中的应用市场、应用下载中心等,系统管理平台可以是用于对电子设备进行统一管理的系统平台。
因此,当第一电子设备检测到第一应用对第二电子设备上的第二应用的调用行为,第一电子设备可以向大数据平台发送第一应用的相关信息,相关信息可以包括第一应用的包名和/或第一应用的组件名等。大数据平台可以根据接收到的相关信息对第一应用进行识别,第一电子设备可以接收大数据平台反馈的控制信息。控制信息可以是大数据平台识别得到的第一应用是否属于异常应用的信息。
在本申请的一种可能的实现方式中,大数据平台反馈的控制信息可以包括第一控制信息或第二控制信息。其中,第一控制信息可以是大数据平台根据第一应用的运行信息识别的第一应用是异常应用的信息;第二控制信息可以是大数据平台根据第一应用的运行信息识别的第一应用不是异常应用的信息。
应理解,运行信息可以包括第一应用在多个电子设备上的运行信息。示例性地,多个电子设备在运行第一应用的过程中,可以对第一应用的运行信息进行收集,这些运行信息可以包括第一应用是否跨设备调用其他电子设备上的第二应用的信息。多个电子设备可以将第一应用的运行信息发送至大数据平台,由大数据平台进行统一处理。
因此,当第一电子设备根据控制信息对第一应用的调用权限进行识别时,可以包括:当大数据平台反馈的控制信息为第一控制信息,第一电子设备识别第一应用不具有调用第二应用的权限;当大数据平台反馈的控制信息为第二控制信息,第一电子设备识别第一应用具有调用第二应用的权限。
在本申请的一种可能的实现方式中,在第一电子设备检测到第一应用对第二电子设备上的第二应用的调用行为后,第一电子设备可以对第二应用的运行状态进行检测。当第一电子设备接收到第二应用停止运行的消息,第一电子设备可以检测第一应用是否再次发起对第二应用的调用行为。第一电子设备可以根据是否检测到调用行为,识别第一应用与第二应用的关联关系;第一电子设备可以根据关联关系对第一应用再次发起的调用行为进行处理。
应理解,第一电子设备可以通过分布式模块感知本设备以及第二电子设备上的各个应用的生命周期变化。示例性地,第一电子设备可以通过分布式模块接收到第二电子设备上第二应用停止运行的消息。
在一种示例中,第一电子设备识别出的第一应用与第二应用的关联关系可以是指第一应用与第 二应用是否属于相互异常保活的应用。如果第一应用与第二应用具有关联关系,可以表示第一应用与第二应用属于相互异常保活的应用;如果第一应用与第二应用不具有关联关系,可以表示第一应用与第二应用不属于相互异常保活的应用。
在本申请的一种可能的实现方式中,第一电子设备根据检测到的调用行为,识别第一应用与第二应用的关联关系具体可以包括:第一电子设备确定第一应用在监测时间段内发起对第二应用的调用行为的次数;当次数满足阈值条件,第一电子设备可以确定第一应用与第二应用具有关联关系;当次数未满足阈值条件,第一电子设备可以确定第一应用与第二应用不具有关联关系。
当第一应用与第二应用具有关联关系,即第一应用与第二应用属于相互异常保活的应用,第一电子设备可以终止第一应用再次发起的对第二应用的调用行为;当第一应用与第二应用不具有关联关系,即第一应用与第二应用不属于相互异常保活的应用,第一电子设备可以允许第一应用再次发起对第二应用的调用行为。
第二方面,本申请提供一种应用控制装置,包括运行模块、获取模块、识别模块和终止模块,其中:
运行模块,用于在第一电子设备上运行第一应用;
获取模块,用于当第一电子设备检测到第一应用对第二电子设备上的第二应用的调用行为时,获取第一应用的控制信息;
识别模块,用于根据控制信息对第一应用的调用权限进行识别;
终止模块,用于当第一应用不具有调用第二应用的权限时,终止第一应用对第二应用的调用行为。
在本申请的一种可能的实现方式中,获取模块具体可以用于:当第一电子设备检测到第一应用对第二电子设备上的第二应用的调用行为,获取调用行为的相关信息;根据相关信息,确定控制信息。
应理解,相关信息可以包括如下信息中的一种或多种:第一电子设备的设备标识、第一应用的包名、第一应用的组件名、第二电子设备的设备标识、第二应用的包名、第二应用的组件名。
控制信息可以包括如下的一种或多种:第一应用运行在前台或后台的状态信息;第一应用与第二应用是否相同的信息;第一电子设备与第二电子设备是否为同账号组网的信息;第一应用接入第一电子设备的接口与第二应用接入第二电子设备的接口是否均为操作系统的设备控制中心提供的接口。
在本申请的一种可能的实现方式中,识别模块具体可以用于:获取规则集,任一规则集具有对应的处理结果;根据控制信息对规则集进行匹配;根据匹配到的规则集对应的处理结果对第一应用的调用权限进行识别。
在一种示例中,规则集中可以包括用于表示第一电子设备的安全等级的信息,以及至少一种用于表示第一应用和/或第一电子设备的状态的控制信息。
在本申请的一种可能的实现方式中,任一规则集对应的处理结果可以包括第一处理结果或第二处理结果,识别模块还可以用于:当匹配到的规则集对应的处理结果为第一处理结果,识别第一应用不具有调用第二应用的权限;当匹配到的规则集对应的处理结果为第二处理结果,识别第一应用具有调用第二应用的权限。
在本申请的一种可能的实现方式中,获取模块还可以用于:当第一电子设备检测到第一应用对第二电子设备上的第二应用的调用行为,向大数据平台发送第一应用的相关信息,相关信息可以包括第一应用的包名和/或第一应用的组件名;接收大数据平台反馈的控制信息。
应理解,大数据平台可以包括应用分发平台和/或系统管理平台。
在本申请的另一种可能的实现方式中,大数据平台反馈的控制信息可以包括第一控制信息或第二控制信息,识别模块还可以用于:当大数据平台反馈的控制信息为第一控制信息,识别第一应用不具有调用第二应用的权限,第一控制信息是大数据平台根据第一应用的运行信息识别的第一应用是异常应用的信息;当大数据平台反馈的控制信息为第二控制信息,识别第一应用具有调用第二应用的权限,第二控制信息是大数据平台根据第一应用的运行信息识别的第一应用不是异常应用的信息,运行信息可以包括第一应用在多个电子设备上的运行信息。
在本申请的另一种可能的实现方式中,应用控制装置还可以包括检测模块、关联关系识别模块 和处理模块。其中:
检测模块可以用于:在第一电子设备检测到第一应用对第二电子设备上的第二应用的调用行为后,对第二应用的运行状态进行检测;当接收到第二应用停止运行的消息,检测第一应用再次发起的对第二应用的调用行为。
关联关系识别模块可以用于:根据检测到的调用行为,识别第一应用与第二应用的关联关系。
处理模块可以用于:根据关联关系对第一应用再次发起的调用行为进行处理。
在本申请的一种可能的实现方式中,关联关系识别模块具体可以用于:确定第一应用在监测时间段内发起对第二应用的调用行为的次数;当次数满足阈值条件,确定第一应用与第二应用具有关联关系;当次数未满足阈值条件,确定第一应用与第二应用不具有关联关系。
在本申请的一种可能的实现方式中,处理模块具体可以用于:当第一应用与第二应用具有关联关系,终止第一应用再次发起的对第二应用的调用行为;当第一应用与第二应用不具有关联关系,允许第一应用再次发起的对第二应用的调用行为。
第三方面,本申请提供一种电子设备,该电子设备可以是前述第一方面中的第一电子设备,包括存储器、处理器以及存储在存储器中并可在处理器上运行的计算机程序,处理器执行计算机程序时可以实现如第一方面任一项所述的应用控制方法。
第四方面,本申请提供一种系统,该系统可以实现前述第一方面任一项所述的应用控制方法。具体地,该系统包括第一电子设备和至少一个第二电子设备,第一电子设备可以被配置为实现如前述第一方面任一项所述的应用控制方法。
第五方面,本申请提供一种计算机可读存储介质,计算机可读存储介质中存储有计算机指令,当计算机指令在电子设备上运行时,使得电子设备执行如前述第一方面任一项所述的应用控制方法。
第六方面,本申请提供一种计算机程序产品,当该计算机程序产品在计算机上运行时,使得计算机执行相关步骤,以实现上述第一方面任一项所述的应用控制方法。
第七方面,本申请提供一种芯片,该芯片包括存储器和处理器,其中处理器执行存储器中存储的计算机程序,以实现如上述第一方面任一项所述的应用控制方法。
可以理解的是,上述第二方面至第七方面的有益效果可以参见上述第一方面中的相关描述,在此不再赘述。
附图说明
图1是本申请实施例提供的一种应用控制方法的应用场景的示意图;
图2是本申请实施例提供的一种电子设备的结构示意图;
图3是本申请实施例提供的一种电子设备的软件结构框图;
图4是本申请实施例提供的一种应用控制方法的示意图;
图5是本申请实施例提供的另一种应用控制方法的示意图;
图6是本申请实施例提供的又一种应用控制方法的示意图;
图7是本申请实施例提供的一种应用控制方法的步骤流程示意图;
图8是本申请实施例提供的一种应用控制装置的结构框图。
具体实施方式
为了便于清楚描述本申请实施例的技术方案,在本申请的实施例中,采用了“第一”、“第二”等字样对功能和作用基本相同的相同项或相似项进行区分。例如,第一电子设备、第二电子设备仅仅是为了区分不同的电子设备;第一应用、第二应用仅仅是为了区分同一电子设备上不同的应用,或者不同电子设备上相同或不同的应用。
需要说明的是,本申请实施例中,“示例性的”或者“例如”等词用于表示作例子、例证或说明。本申请实施例中被描述为“示例性的”或者“例如”的任何实施例或设计方案不应被解释为比其他实施例或设计方案更优选或更具优势。确切而言,使用“示例性的”或者“例如”等词旨在以具体方式呈现相关概念。
本申请实施例描述的业务场景是为了更加清楚的说明本申请实施例的技术方案,并不构成对于本申请实施例提供的技术方案的限定,本领域普通技术人员可知,随着新业务场景的出现,本申请实施例提供的技术方案对于类似的技术问题,同样适用。
本申请实施例中,“至少一个”是指一个或者多个,“多个”是指两个或两个以上。“和/或”,描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B的情况,其中A,B可以是单数或者复数。字符“/”一般表示前后关联对象是一种“或”的关系。“以下至少一项(个)”或其类似表达,是指的这些项中的任意组合,包括单项(个)或复数项(个)的任意组合。例如,a,b,或c中的至少一项(个),可以表示:a,b,c,a-b,a-c,b-c,或a-b-c,其中a,b,c可以是单个,也可以是多个。
本申请实施例提供的一种应用控制方法中所涉及到的步骤仅仅作为示例,并非所有的步骤均是必须执行的步骤,在使用过程中可以根据需要酌情增加或减少。
本申请实施例中同一个步骤或者具有相同功能的步骤或者消息在不同实施例之间可以互相参考借鉴。
通常,应用的跨设备调用可以基于操作系统提供的分布式能力实现。越来越多的厂商在操作系统提供的分布式能力基础上开发出了能够应用于分布式场景的多种应用,这些应用可以在被授权的情况下跨设备地调用其他设备上的应用,或者被其他设备上的应用调用。以第一电子设备上的第一应用与第二电子设备上的第二应用为例,应用的跨设备调用可以包括第一电子设备上的第一应用跨设备地启动第二电子设备上的第二应用;或者,第一电子设备上的第一应用在感知到第二电子设备上的第二应用停止运行后,跨设备地在第二电子设备上重新拉起第二应用,实现对第二电子设备上的第二应用的保活;又或者,第一电子设备与第二电子设备组网后,第一电子设备上的第一应用检测到第二电子设备上并未安装某个第二应用,第一应用跨设备地在第二电子设备上下载并安装第二应用,等等。
应理解,该跨设备可以理解为至少在两个电子设备,例如第一电子设备和第二电子设备之间进行的交互行为。跨设备的交互行为可以包括数据、信息或应用等在至少两个电子设备之间进行调用、同步或流转等。跨设备的交互行为可以由其中一个电子设备发起,例如第一电子设备。第一电子设备发起的跨设备的交互行为可以作用于至少一个其他电子设备上,例如第二电子设备。
应用的跨设备调用扩展了各种电子设备以及安装在电子设备上的各个应用的使用场景。但是,在某些情况下,应用的跨设备调用也给部分应用调用其他电子设备上的应用提供了机会。部分应用调用其他电子设备上的应用可以是指第一电子设备上的某些应用利用分布式场景的特点,对第二电子设备上的应用进行启动、保活或下载安装等操作。在一种示例中,第一电子设备上的应用对第二电子设备上的应用进行启动、保活或下载安装等操作,可能是在未被授权的情况下进行的。
示例性地,在一个场景中,用户在户外健身时,使用了手机上的健身app,当用户携带手机回家后,手机可以连接至家庭网络,并与家庭网络中的智慧屏设备组网。手机上的健身app在检测到与智慧屏设备组网成功后,可能尝试跨设备地启动智慧屏设备上的健身app。但是,如果用户此时并未想要启动智慧屏设备上的健身app,则会导致智慧屏设备不必要的资源浪费。
在另一个场景中,用户使用手机上的新闻类app浏览新闻,当用户携带手机进入车辆后,手机可以连接至车载网络,并与车载网络中的车机组网。手机上的新闻类app在检测到与车机组网成功后,可能尝试跨设备地在车机上下载安装音乐类app。但是,如果用户此时并未想要在车机上安装音乐类app,则手机上新闻类app执行的跨设备调用操作是在未被授权的情况下进行的。
针对分布式场景中应用之间跨设备调用存在的各种问题,本申请实施例提供了一种应用控制方法,能够在应用发起跨设备调用操作时,对该应用是否具有相应的调用权限进行识别、管控,确保应用之间的跨设备调用的安全性。示例性地,在第一电子设备与第二电子设备组网成功,构成分布式场景后,当安装在第一电子设备上的第一应用试图跨设备地启动安装在第二电子设备上的第二应用,第一电子设备可以应用本方法对第一应用的操作进行识别。当第一应用被识别为可以跨设备地启动第二应用,第一电子设备可以基于与第二电子设备之间已经建立的通信,在第二电子设备上启动第二应用。当第一应用被识别为不允许跨设备地启动第二应用,第一电子设备可以拒绝第一应用的跨设备调用操作。此时,第二电子设备上的第二应用将不会被启动。
在本申请实施例中,分布式场景中的第一电子设备和第二电子设备可以是手机、平板电脑、可穿戴设备、智慧屏设备、车载设备、增强现实(augmented reality,AR)/虚拟现实(virtual reality,VR)设备、笔记本电脑、个人计算机(personal computer,PC)、上网本、个人数字助理(personal digital assistant,PDA)等电子设备。本申请实施例对第一电子设备或第二电子设备的具体类型不作限定。
如图1所示,是本申请实施例的一种应用场景的示意图。在一种示例中,分布式场景中的第一电子设备和第二电子设备可以是同类型的电子设备,例如,如图1中的(a)所示,第一电子设备101和第二电子设备102均为手机。第一电子设备101可以在第一应用跨设备地启动第二电子设备102上的第二应用时,应用本方法对第一应用的操作进行识别。在另一种示例中,分布式场景中的第一电子设备和第二电子设备可以是不同类型的电子设备,例如,如图1中的(b)所示,第一电子设备103可以为手机,第二电子设备104可以为智能手表等可穿戴设备。
在本申请实施例中,第一电子设备上的第一应用与第二电子设备上的第二应用可以是同类型的应用,也可以是不同类型的应用。例如,第一电子设备上的第一应用和第二电子设备上的第二应用均可以是图1中的(a)中的“运动健康”app;或者,第一电子设备上的第一应用可以是图1中的(a)中第一电子设备101上安装的“运动健康”app,第二电子设备上的第二应用则可以是图1中的(a)中第二电子设备102上安装的“音乐”app。
示例性的,图2示出了一种电子设备200的结构示意图。上述第一电子设备和第二电子设备的结构可以参考图2中电子设备200的结构。
电子设备200可以包括处理器210、外部存储器接口220、内部存储器221、通用串行总线(universal serial bus,USB)接口230、充电管理模块240、电源管理模块241、电池242、天线1、天线2、移动通信模块250、无线通信模块260、音频模块270、扬声器270A、受话器270B、麦克风270C、耳机接口270D、传感器模块280、按键290、马达291、指示器292、摄像头293、显示屏294,以及用户标识模块(subscriber identification module,SIM)卡接口295等。其中,传感器模块280可以包括压力传感器280A、陀螺仪传感器280B、气压传感器280C、磁传感器280D、加速度传感器280E、距离传感器280F、接近光传感器280G、指纹传感器280H、温度传感器280J、触摸传感器280K、环境光传感器280L、骨传导传感器280M等。
可以理解的是,本申请实施例示意的结构并不构成对电子设备200的具体限定。在本申请一些实施例中,电子设备200可以包括比图示更多或更少的部件,或者组合某些部件,或者拆分某些部件,或者不同的部件布置。图示的部件可以以硬件,软件或软件和硬件的组合实现。
处理器210可以包括一个或多个处理单元。例如,处理器210可以包括应用处理器(application processor,AP)、调制解调处理器、图形处理器(graphics processing unit,GPU)、图像信号处理器(image signal processor,ISP)、控制器、视频编解码器、数字信号处理器(digital signal processor,DSP)、基带处理器,和/或,神经网络处理器(neural-network processing unit,NPU)等。不同的处理单元可以是独立的器件,也可以集成在一个或多个处理器中。
其中,控制器可以根据指令操作码和时序信号,产生操作控制信号,完成取指令和执行指令的控制。
处理器210中还可以设置存储器,用于存储指令和数据。在本申请一些实施例中,处理器210中的存储器为高速缓冲存储器。该存储器可以保存处理器210刚用过或循环使用的指令或数据。如果处理器210需要再次使用该指令或数据,可从所述存储器中直接调用。避免了重复存取,减少了处理器210的等待时间,因而提高了系统的效率。
在本申请一些实施例中,处理器210可以包括一个或多个接口。接口可以包括集成电路(inter-integrated circuit,I2C)接口、集成电路内置音频(inter-integrated circuit sound,I2S)接口、脉冲编码调制(pulse code modulation,PCM)接口、通用异步收发传输器(universal asynchronous receiver/transmitter,UART)接口、移动产业处理器接口(mobile industry processor interface,MIPI)、通用输入输出(general-purpose input/output,GPIO)接口、用户标识模块(subscriber identity module,SIM)接口,和/或,通用串行总线(universal serial bus,USB)接口等。
I2C接口是一种双向同步串行总线,包括一根串行数据线(serial data line,SDA)和一根串行时钟线(derail clock line,SCL)。在本申请一些实施例中,处理器210可以包含多组I2C总线。处理器210可以通过不同的I2C总线接口分别耦合触摸传感器280K、充电器、闪光灯、摄像头293等。例如,处理器210可以通过I2C接口耦合触摸传感器280K,使处理器210与触摸传感器280K通过I2C总线接口通信,实现电子设备200的触摸功能。
I2S接口可以用于音频通信。在本申请一些实施例中,处理器210可以包含多组I2S总线。处理器210可以通过I2S总线与音频模块270耦合,实现处理器210与音频模块270之间的通信。在本申 请一些实施例中,音频模块270可以通过I2S接口向无线通信模块260传递音频信号,实现通过蓝牙耳机接听电话的功能。
PCM接口也可以用于音频通信,将模拟信号抽样,量化和编码。在本申请一些实施例中,音频模块270与无线通信模块260可以通过PCM总线接口耦合。在本申请一些实施例中,音频模块270也可以通过PCM接口向无线通信模块260传递音频信号,实现通过蓝牙耳机接听电话的功能。
UART接口是一种通用串行数据总线,用于异步通信。该总线可以为双向通信总线。它将要传输的数据在串行通信与并行通信之间转换。在本申请一些实施例中,UART接口通常被用于连接处理器210与无线通信模块260。例如,处理器210通过UART接口与无线通信模块260中的蓝牙模块通信,实现蓝牙功能。在本申请一些实施例中,音频模块270可以通过UART接口向无线通信模块260传递音频信号,实现通过蓝牙耳机播放音乐的功能。
MIPI接口可以被用于连接处理器210与显示屏294、摄像头293等外围器件。MIPI接口包括摄像头串行接口(camera serial interface,CSI)、显示屏串行接口(display serial interface,DSI)等。
在本申请一些实施例中,处理器210和摄像头293通过CSI接口通信,实现电子设备200的拍摄功能。处理器210和显示屏294通过DSI接口通信,实现电子设备200的显示功能。
GPIO接口可以通过软件配置。GPIO接口可以被配置为控制信号,也可被配置为数据信号。在本申请一些实施例中,GPIO接口可以用于连接处理器210与摄像头293、显示屏294、无线通信模块260、音频模块270、传感器模块280等。GPIO接口还可以被配置为I2C接口、I2S接口、UART接口、MIPI接口等。
USB接口230是符合USB标准规范的接口,具体可以是Mini USB接口、Micro USB接口、USB Type C接口等。USB接口230可以用于连接充电器为电子设备200充电,也可以用于电子设备200与外围设备之间传输数据。USB接口230也可以用于连接耳机,通过耳机播放音频。该接口还可以用于连接其他电子设备,例如AR设备等。
可以理解的是,本申请实施例示意的各模块间的接口连接关系,只是示意性说明,并不构成对电子设备200的结构限定。在本申请另一些实施例中,电子设备200也可以采用上述实施例中不同的接口连接方式,或多种接口连接方式的组合。
充电管理模块240用于从充电器接收充电输入。其中,充电器可以是无线充电器,也可以是有线充电器。在一些有线充电的实施例中,充电管理模块240可以通过USB接口230接收有线充电器的充电输入。在一些无线充电的实施例中,充电管理模块240可以通过电子设备200的无线充电线圈接收无线充电输入。充电管理模块240为电池242充电的同时,还可以通过电源管理模块241为电子设备供电。
电源管理模块241用于连接电池242、充电管理模块240与处理器210。电源管理模块241接收电池242和/或充电管理模块240的输入,为处理器210、内部存储器221、显示屏294、摄像头293、无线通信模块260等供电。电源管理模块241还可以用于监测电池容量、电池循环次数、电池健康状态(漏电,阻抗)等参数。
在其他一些实施例中,电源管理模块241也可以设置于处理器210中。在另一些实施例中,电源管理模块241和充电管理模块240也可以设置于同一个器件中。
电子设备200的无线通信功能可以通过天线1、天线2、移动通信模块250、无线通信模块260、调制解调处理器以及基带处理器等实现。
天线1和天线2用于发射和接收电磁波信号。电子设备200中的每个天线可用于覆盖单个或多个通信频带。不同的天线还可以复用,以提高天线的利用率。例如,可以将天线1复用为无线局域网的分集天线。在另外一些实施例中,天线可以和调谐开关结合使用。
移动通信模块250可以提供应用在电子设备200上的包括2G/3G/4G/5G等无线通信的解决方案。移动通信模块250可以包括至少一个滤波器、开关、功率放大器、低噪声放大器(low noise amplifier,LNA)等。移动通信模块250可以由天线1接收电磁波,并对接收的电磁波进行滤波、放大等处理,传送至调制解调处理器进行解调。移动通信模块250还可以对经调制解调处理器调制后的信号放大,经天线1转为电磁波辐射出去。
在本申请一些实施例中,移动通信模块250的至少部分功能模块可以被设置于处理器210中。在本申请一些实施例中,移动通信模块250的至少部分功能模块可以与处理器210的至少部分模块 被设置在同一个器件中。
调制解调处理器可以包括调制器和解调器。其中,调制器用于将待发送的低频基带信号调制成中高频信号。解调器用于将接收的电磁波信号解调为低频基带信号。随后,解调器将解调得到的低频基带信号传送至基带处理器处理。低频基带信号经基带处理器处理后,被传递给应用处理器。应用处理器通过音频设备(不限于扬声器270A、受话器270B等)输出声音信号,或通过显示屏294显示图像或视频。
在本申请一些实施例中,调制解调处理器可以是独立的器件。在另一些实施例中,调制解调处理器可以独立于处理器210,与移动通信模块250或其他功能模块设置在同一个器件中。
无线通信模块260可以提供应用在电子设备200上的包括无线局域网(wireless local area networks,WLAN)(如无线保真(wireless fidelity,Wi-Fi)网络)、蓝牙(bluetooth,BT)、全球导航卫星系统(global navigation satellite system,GNSS)、调频(frequency modulation,FM)、近距离无线通信技术(near field communication,NFC)、红外技术(infrared,IR)等无线通信的解决方案。无线通信模块260可以是集成至少一个通信处理模块的一个或多个器件。无线通信模块260经由天线2接收电磁波,将电磁波信号调频以及滤波处理,将处理后的信号发送到处理器210。无线通信模块260还可以从处理器210接收待发送的信号,对其进行调频、放大,经天线2转为电磁波辐射出去。
在本申请一些实施例中,电子设备200的天线1和移动通信模块250耦合,天线2和无线通信模块260耦合,使得电子设备200可以通过无线通信技术与网络以及其他设备通信。所述无线通信技术可以包括全球移动通讯系统(global system for mobile communications,GSM)、通用分组无线服务(general packet radio service,GPRS)、码分多址接入(code division multiple access,CDMA)、宽带码分多址(wideband code division multiple access,WCDMA)、时分码分多址(time-division code division multiple access,TD-SCDMA)、长期演进(long term evolution,LTE)、BT、GNSS、WLAN、NFC、FM,和/或IR技术等。所述GNSS可以包括全球卫星定位系统(global positioning system,GPS)、全球导航卫星系统(global navigation satellite system,GLONASS)、北斗卫星导航系统(beidou navigation satellite system,BDS)、准天顶卫星系统(quasi-zenith satellite system,QZSS),和/或星基增强系统(satellite based augmentation systems,SBAS)。
电子设备200通过GPU、显示屏294,以及应用处理器等实现显示功能。GPU为图像处理的微处理器,连接显示屏294和应用处理器。GPU用于执行数学和几何计算,用于图形渲染。处理器210可包括一个或多个GPU,其执行程序指令以生成或改变显示信息。
显示屏294用于显示图像、视频等。显示屏294包括显示面板。显示面板可以采用液晶显示屏(liquid crystal display,LCD)、有机发光二极管(organic light-emitting diode,OLED)、有源矩阵有机发光二极体或主动矩阵有机发光二极体(active-matrix organic light emitting diode的,AMOLED)、柔性发光二极管(flex light-emitting diode,FLED)、Miniled、MicroLed、Micro-oLed、量子点发光二极管(quantum dot light emitting diodes,QLED)等。在本申请一些实施例中,电子设备200可以包括1个或N个显示屏294,N为大于1的正整数。
电子设备200可以通过ISP、摄像头293、视频编解码器、GPU、显示屏294以及应用处理器等实现拍摄功能。
ISP用于处理摄像头293反馈的数据。例如,拍照时,打开快门,光线通过镜头被传递到摄像头感光元件上,光信号转换为电信号,摄像头感光元件将电信号传递给ISP处理,转化为肉眼可见的图像。ISP还可以对图像的噪点、亮度、肤色进行算法优化。ISP还可以对拍摄场景的曝光、色温等参数优化。在本申请一些实施例中,ISP可以设置在摄像头293中。
摄像头293用于捕获静态图像或视频。物体通过镜头生成光学图像投射到感光元件。感光元件可以是电荷耦合器件(charge coupled device,CCD)或互补金属氧化物半导体(complementary metal-oxide-semiconductor,CMOS)光电晶体管。感光元件把光信号转换成电信号,之后将电信号传递给ISP转换成数字图像信号。ISP将数字图像信号输出到DSP加工处理。DSP将数字图像信号转换成标准的RGB、YUV等格式的图像信号。在本申请一些实施例中,电子设备200可以包括1个或N个摄像头293,N为大于1的正整数。
数字信号处理器用于处理数字信号,除了可以处理数字图像信号,还可以处理其他数字信号。例如,当电子设备200在频点选择时,数字信号处理器用于对频点能量进行傅里叶变换等。
视频编解码器用于对数字视频压缩或解压缩。电子设备200可以支持一种或多种视频编解码器。这样,电子设备200可以播放或录制多种编码格式的视频,例如,动态图像专家组(moving picture experts group,MPEG)1、MPEG2、MPEG3、MPEG4等。
NPU为神经网络(neural-network,NN)计算处理器,通过借鉴生物神经网络结构,例如借鉴人脑神经元之间传递模式,对输入信息快速处理,还可以不断的自学习。通过NPU可以实现电子设备200的智能认知等应用,例如,图像识别、人脸识别、语音识别、文本理解等。
外部存储器接口220可以用于连接外部存储卡,例如Micro SD卡,实现扩展电子设备200的存储能力。外部存储卡通过外部存储器接口220与处理器210通信,实现数据存储功能。例如将音乐,视频等文件保存在外部存储卡中。
内部存储器221可以用于存储计算机可执行程序代码,所述可执行程序代码包括指令。内部存储器221可以包括存储程序区和存储数据区。其中,存储程序区可存储操作系统、至少一个功能所需的应用程序(比如声音播放功能,图像播放功能等)等。存储数据区可存储电子设备200使用过程中所创建的数据(比如音频数据、电话本等)等。
此外,内部存储器221可以包括高速随机存取存储器,还可以包括非易失性存储器。例如至少一个磁盘存储器件、闪存器件、通用闪存存储器(universal flash storage,UFS)等。
处理器210通过运行存储在内部存储器221的指令,和/或存储在设置于处理器中的存储器的指令,执行电子设备200的各种功能应用以及数据处理。
电子设备200可以通过音频模块270、扬声器270A、受话器270B、麦克风270C、耳机接口270D,以及应用处理器等实现音频功能。例如音乐播放、录音等。
音频模块270用于将数字音频信息转换成模拟音频信号输出,也用于将模拟音频输入转换为数字音频信号。音频模块270还可以用于对音频信号编码和解码。在本申请一些实施例中,音频模块270可以设置于处理器210中,或将音频模块270的部分功能模块设置于处理器210中。
扬声器270A,也称“喇叭”,用于将音频电信号转换为声音信号。电子设备200可以通过扬声器270A收听音乐,或收听免提通话。
受话器270B,也称“听筒”,用于将音频电信号转换成声音信号。当电子设备200接听电话或语音信息时,可以通过将受话器270B靠近人耳接听语音。
麦克风270C,也称“话筒”、“传声器”,用于将声音信号转换为电信号。当拨打电话或发送语音信息时,用户可以通过人嘴靠近麦克风270C发声,将声音信号输入到麦克风270C。电子设备200可以设置至少一个麦克风270C。在另一些实施例中,电子设备200可以设置两个麦克风270C,除了采集声音信号,还可以实现降噪功能。在另一些实施例中,电子设备200还可以设置三个、四个或更多麦克风270C,实现采集声音信号、降噪,还可以识别声音来源,实现定向录音功能等。
耳机接口270D用于连接有线耳机。耳机接口270D可以是USB接口230,也可以是3.5mm的开放移动电子设备平台(open mobile terminal platform,OMTP)标准接口、美国蜂窝电信工业协会(cellular telecommunications industry association of the USA,CTIA)标准接口。
压力传感器280A用于感受压力信号,可以将压力信号转换成电信号。在一些实施例中,压力传感器280A可以设置于显示屏294。压力传感器280A的种类很多,如电阻式压力传感器、电感式压力传感器、电容式压力传感器等。电容式压力传感器可以是包括至少两个具有导电材料的平行板。当有力作用于压力传感器280A,电极之间的电容改变。电子设备200根据电容的变化确定压力的强度。当有触摸操作作用于显示屏294,电子设备200根据压力传感器280A检测所述触摸操作强度。电子设备200也可以根据压力传感器280A的检测信号计算触摸的位置。
在本申请一些实施例中,作用于相同触摸位置,但不同触摸操作强度的触摸操作,可以对应不同的操作指令。例如,当有触摸操作强度小于第一压力阈值的触摸操作作用于短消息应用图标时,执行查看短消息的指令。当有触摸操作强度大于或等于第一压力阈值的触摸操作作用于短消息应用图标时,执行新建短消息的指令。
陀螺仪传感器280B可以用于确定电子设备200的运动姿态。在本申请一些实施例中,可以通过陀螺仪传感器280B确定电子设备200围绕三个轴(即,x,y和z轴)的角速度。陀螺仪传感器280B可以用于拍摄防抖。示例性的,当按下快门,陀螺仪传感器280B检测电子设备200抖动的角度,根据角度计算出镜头模组需要补偿的距离,让镜头通过反向运动抵消电子设备200的抖动,实现防抖。 陀螺仪传感器280B还可以用于导航、体感游戏场景。
气压传感器280C用于测量气压。在本申请一些实施例中,电子设备200通过气压传感器280C测得的气压值计算海拔高度、辅助定位和导航。
磁传感器280D包括霍尔传感器。电子设备200可以利用磁传感器280D检测翻盖皮套的开合。在本申请一些实施例中,当电子设备200是翻盖机时,电子设备200可以根据磁传感器280D检测翻盖的开合,进而根据检测到的皮套的开合状态或翻盖的开合状态,设置翻盖自动解锁等特性。
加速度传感器280E可检测电子设备200在各个方向上(一般为三轴)加速度的大小。当电子设备200静止时可检测出重力的大小及方向。还可以用于识别电子设备姿态,应用于横竖屏切换,计步器等应用。
距离传感器280F,用于测量距离。电子设备200可以通过红外或激光测量距离。在本申请一些实施例中,例如拍摄场景,电子设备200可以利用距离传感器280F测距以实现快速对焦。
接近光传感器280G可以包括例如发光二极管(LED)和光检测器,例如光电二极管。发光二极管可以是红外发光二极管。电子设备200通过发光二极管向外发射红外光。电子设备200使用光电二极管检测来自附近物体的红外反射光。当检测到充分的反射光时,可以确定电子设备200附近有物体。当检测到不充分的反射光时,电子设备200可以确定电子设备200附近没有物体。电子设备200可以利用接近光传感器280G检测用户手持电子设备200贴近耳朵通话,以便自动熄灭屏幕达到省电的目的。接近光传感器280G也可用于皮套模式,口袋模式自动解锁与锁屏。
环境光传感器280L用于感知环境光亮度。电子设备200可以根据感知的环境光亮度自适应调节显示屏294亮度。环境光传感器280L也可用于拍照时自动调节白平衡。环境光传感器280L还可以与接近光传感器280G配合,检测电子设备200是否在口袋里,以防误触。
指纹传感器280H用于采集指纹。电子设备200可以利用采集的指纹特性实现指纹解锁、访问应用锁、指纹拍照、指纹接听来电等。
温度传感器280J用于检测温度。在本申请一些实施例中,电子设备200利用温度传感器280J检测的温度,执行温度处理策略。例如,当温度传感器280J上报的温度超过阈值,电子设备200执行降低位于温度传感器280J附近的处理器的性能,以便降低功耗实施热保护。在另一些实施例中,当温度低于另一阈值时,电子设备200对电池242加热,以避免低温导致电子设备200异常关机。在其他一些实施例中,当温度低于又一阈值时,电子设备200对电池242的输出电压执行升压,以避免低温导致的异常关机。
触摸传感器280K,也称“触控器件”。触摸传感器280K可以设置于显示屏294,由触摸传感器280K与显示屏294组成触摸屏,也称“触控屏”。触摸传感器280K用于检测作用于其上或附近的触摸操作。触摸传感器可以将检测到的触摸操作传递给应用处理器,以确定触摸事件类型。可以通过显示屏294提供与触摸操作相关的视觉输出。在另一些实施例中,触摸传感器280K也可以设置于电子设备200的表面,与显示屏294所处的位置不同。
骨传导传感器280M可以获取振动信号。在本申请一些实施例中,骨传导传感器280M可以获取人体声部振动骨块的振动信号。骨传导传感器280M也可以接触人体脉搏,接收血压跳动信号。
在本申请一些实施例中,骨传导传感器280M也可以设置于耳机中,结合成骨传导耳机。音频模块270可以基于所述骨传导传感器280M获取的声部振动骨块的振动信号,解析出语音信号,实现语音功能。应用处理器可以基于骨传导传感器280M获取的血压跳动信号解析心率信息,实现心率检测功能。
按键290包括开机键、音量键等。按键290可以是机械按键,也可以是触摸式按键。电子设备200可以接收按键输入,产生与电子设备200的用户设置以及功能控制有关的键信号输入。
马达291可以产生振动提示。马达291可以用于来电振动提示,也可以用于触摸振动反馈。例如,作用于不同应用(例如拍照、音频播放等)的触摸操作,可以对应不同的振动反馈效果。作用于显示屏294不同区域的触摸操作,马达291也可对应不同的振动反馈效果。不同的应用场景(例如,时间提醒、接收信息、闹钟、游戏等)也可以对应不同的振动反馈效果。触摸振动反馈效果还可以支持自定义。
指示器292可以是指示灯,可以用于指示充电状态、电量变化,也可以用于指示消息、未接来电、通知等。
SIM卡接口295用于连接SIM卡。SIM卡可以通过插入SIM卡接口295,或从SIM卡接口295拔出,实现和电子设备200的接触和分离。电子设备200可以支持1个或N个SIM卡接口,N为大于1的正整数。SIM卡接口295可以支持Nano SIM卡、Micro SIM卡、SIM卡等。同一个SIM卡接口295可以同时插入多张卡。所述多张卡的类型可以相同,也可以不同。SIM卡接口295也可以兼容不同类型的SIM卡。SIM卡接口295也可以兼容外部存储卡。电子设备200通过SIM卡和网络交互,实现通话以及数据通信等功能。在本申请一些实施例中,电子设备200采用eSIM卡。eSIM卡可以嵌在电子设备200中,不能和电子设备200分离。
电子设备200的软件系统可以采用分层架构、事件驱动架构、微核架构、微服务架构,或云架构。本申请实施例以分层架构的操作系统为例,示例性说明电子设备200的软件结构。应理解,该操作系统可以是适用于手机、平板、电视等电子设备的操作系统,例如系统,系统,系统等,本申请对此不加限制。
图3是本申请实施例的电子设备200的软件结构框图。
分层架构将软件分成若干个层,每一层都有清晰的角色和分工。层与层之间通过软件接口通信。在本申请一些实施例中,将操作系统分为四层,从上至下分别为应用程序层、应用程序框架层、系统层,以及内核层。
应用程序层可以包括一系列应用程序包。
如图3所示,应用程序包可以包括相机、图库、日历、通话、地图、导航、WLAN、蓝牙、音乐、视频、短信息等应用程序。
应用程序框架层为应用程序层的应用程序提供应用编程接口(application programming interface,API)和编程框架。应用程序框架层包括一些预先定义的函数。
如图3所示,应用程序框架层可以包括窗口管理器、内容提供器、视图系统、电话管理器、资源管理器、通知管理器、分布式管理服务(distributed management service,DMS)、组件管理服务(component management service,CMS)、包管理服务(bundle management service,BMS)、设备管理(device manager,DM)等。
窗口管理器用于管理窗口程序。窗口管理器可以获取显示屏大小、判断是否有状态栏、锁定屏幕、截取屏幕等。
内容提供器用来存放和获取数据,并使这些数据可以被应用程序访问。所述数据可以包括视频、图像、音频、拨打和接听的电话、浏览历史和书签、电话簿等。
视图系统包括可视控件,例如显示文字的控件、显示图片的控件等。视图系统可用于构建应用程序。显示界面可以由一个或多个视图组成的。例如,包括短信通知图标的显示界面,可以包括显示文字的视图以及显示图片的视图。
电话管理器用于提供电子设备200的通信功能。例如,通话状态的管理(包括接通,挂断等)。
资源管理器为应用程序提供各种资源,比如本地化字符串、图标、图片、布局文件、视频文件等等。
通知管理器使应用程序可以在状态栏中显示通知信息,可以用于传达告知类型的消息,可以短暂停留后自动消失,无需用户交互。比如通知管理器被用于告知下载完成、消息提醒等。通知管理器还可以是以图表或者滚动条文本形式出现在系统顶部状态栏的通知,例如后台运行的应用程序的通知,还可以是以对话窗口形式出现在屏幕上的通知。例如在状态栏提示文本信息、发出提示音、电子设备振动、指示灯闪烁等。
分布式管理服务可以通过分布式模块实现,负责处理应用跨设备调用的相关操作,例如跨设备启动、绑定、迁移以及call调用等。
组件管理服务可以用于管理电子设备200的操作系统的所有组件。
包管理服务可以用于管理电子设备200上所有的应用包信息。
设备管理可以用于管理组网内的所有的设备状态,例如组网成功的第一电子设备和第二电子设备的设备状态。
系统层的核心库和虚拟机负责操作系统的调度和管理。
核心库包含两部分:一部分是java语言需要调用的功能函数,另一部分是操作系统的核心库。
应用程序层和应用程序框架层运行在虚拟机中。虚拟机将应用程序层和应用程序框架层的java 文件执行为二进制文件。虚拟机用于执行对象生命周期的管理、堆栈管理、线程管理、安全和异常的管理、以及垃圾回收等功能。
系统层还可以包括多个功能模块。例如,管控识别模块、表面管理器(surface manager)、媒体库(Media Libraries)、三维图形处理库(例如,OpenGL ES)、2D图形引擎(例如,SGL)等。
管控识别模块可以在应用执行跨设备调用操作时,接收分布式模块发送的调用信息,并通过查询CMS、BMS、DM等获得相应的信息,进而判断该应用是否可以被允许执行跨设备调用操作。示例性地,图1中的(b)中第一电子设备103与第二电子设备104组网成功后,第一电子设备103上的第一应用试图跨设备启动第二电子设备104上的第二应用。分布式管理模块可以将此次调用的信息发送给管控识别模块。管控识别模块可以通过查询CMS、BMS、DM等,根据查询得到的信息对第一应用的跨设备调用进行识别、管控。
表面管理器用于对显示子系统进行管理,并且为多个应用程序提供了2D和3D图层的融合。
媒体库支持多种常用的音频、视频格式回放和录制,以及静态图像文件等。媒体库可以支持多种音视频编码格式,例如,MPEG4、H.264、MP3、AAC、AMR、JPG、PNG等。
三维图形处理库用于实现三维图形绘图、图像渲染、合成,以及图层处理等。
2D图形引擎是2D绘图的绘图引擎。
内核层是硬件和软件之间的层。内核层至少包含显示驱动、摄像头驱动、音频驱动、传感器驱动。
以下实施例以具有图2所示的硬件结构和/或图3所示的软件结构的电子设备为例,结合附图和应用场景,对本申请实施例提供的应用控制方法进行说明。
参照图4,示出了本申请实施例提供的一种应用控制方法的示意图,图4所示的方法是通过获取跨设备调用发起端的相关信息来对发起跨设备调用的应用进行管控的过程,该方法具体可以包括如下步骤:
S41、第一电子设备与第二电子设备建立跨设备通信连接。
图4中的第一电子设备和第二电子设备应当建立有跨设备的通信连接,实现二者之间的跨设备互通。在一种示例中,通信连接可以是第一电子设备与第二电子设备之间的直接连接,例如第一电子设备与第二电子设备可以通过蓝牙等方式直接连接;在另一种示例中,通信连接也可以是第一电子设备与第二电子设备之间的间接连接,例如第一电子设备与第二电子设备可以通过接入同一网络等方式来实现间接连接。本申请实施例对第一电子设备与第二电子设备建立跨设备通信连接的具体方式不作限定。
在本申请实施例中,第一电子设备与第二电子设备建立跨设备通信连接可以基于软总线实现。在一种示例中,操作系统的软总线主要包括如下几种功能:发现、连接、组网/拓扑管理、任务总线、数据总线。其中,“发现”指的是搜索周围是否有相关设备;“连接”指的是与所发现的设备建立连接;“组网/拓扑管理”指的是对所有发现的设备进行网络拓扑管理,比如组成星状网络拓扑,或者是组成Mesh网络拓扑。“任务总线”指的是在所建立的网络拓扑基础上,用于传输小数据量信息的通路。“数据总线”指的是用于传输较大数据量信息的通路。
S42、第一电子设备的第一应用发起跨设备调用,调用对象为第二电子设备的第二应用。
如图4所示,第一应用可以是指安装在第一电子设备上的应用,第二应用可以是指安装在第二电子设备上的应用。在第一电子设备与第二电子设备跨设备互通的基础上,第一电子设备的第一应用可以发起对第二电子设备上的各个应用的跨设备调用。例如,调用对象可以是第二电子设备的第二应用。
在一种示例中,第一应用发起的跨设备调用的目的可以包括在第二电子设备启动第二应用。在另一种示例中,第二电子设备并未安装第二应用,第一应用发起的跨设备调用的目的也可以包括在第二电子设备安装上述第二应用。
第一应用在第一电子设备发起的跨设备调用,可以被第一电子设备的分布式模块检测到。
S43、第一电子设备的分布式模块将本次调用的相关信息发送给第一电子设备的管控识别模块。
第一电子设备的分布式模块在检测到第一应用发起的跨设备调用后,可以将本次调用的相关信息发送给本端的管控识别模块。相关信息可以包括发起端应用的包名、组件名、设备ID,被调用端应用的包名、组件名、设备ID、flag等中的一个或者多个。相关信息可以包括第一电子设备的第一 应用的包名、第一应用的组件名、第一电子设备的设备ID,第二电子设备的第二应用的包名、第二应用的组件名、第二电子设备的设备ID、第二电子设备的flag等。
S44、第一电子设备的管控识别模块根据相关信息查询第一应用和第一电子设备的状态。
第一电子设备的管控识别模块根据相关信息查询到的状态可以包括多种,这多种状态可以是第一应用和/或第一电子设备的状态。
在一种示例中,第一电子设备的管控识别模块查询到的状态可以包括如下几种:
a.发起端的应用当前是否在前台;
b.发起端的应用与被调用端的应用的标识信息是否相同;
c.发起端设备与被调用端设备是否为同账号组网;
d.发起端的应用与被调用端的应用是否通过特定接口接入对应的电子设备。
应理解,以上四种状态仅仅是管控识别模块查询到的状态的示例,管控识别模块根据相关查询信息查询到的状态可以是上述四种状态中的部分状态,管控识别模块也可以查询到比上述四种状态更多的状态。
其中,发起端的应用当前是否在前台可以是指图4中的第一应用当前是否在第一电子设备的前台。在一种可能的实现方式中,第一电子设备的管控识别模块可以根据接收到的相关信息中的第一应用的包名和组件名,查询CMS得到应用进程,根据该应用进程确定第一应用的生命周期状态,进而获得第一应用当前是否在前台的信息。
发起端的应用与被调用端的应用的标识信息可以是指图4中的第一应用与第二应用的安装包的签名。通常,应用的安装包的签名可以作为应用的唯一标识。通过查询得到的第一应用与第二应用的安装包的签名是否相同的信息,可以判断发起端的第一应用与被调用端的第二应用是否为相同的应用。
发起端设备与被调用端设备是否为同账号组网可以是指图4中的第一电子设备当前登录的用户账号与第二电子设备当前登录的用户账号是否相同。如果第一电子设备当前登录的用户账号与第二电子设备当前登录的用户账号相同,可以认为第一电子设备与第二电子设备为同账号组网;否则,应当认为第一电子设备与第二电子设备为异账号组网。
特定接口可以是特定的安全入口,例如由操作系统的多设备组网场景下的设备控制中心提供的入口。通过查询发起端的应用与被调用端的应用是否通过特定接口接入对应的电子设备可以知道第一应用与第二应用的安装过程是否通过对应的电子设备的操作系统规定的安装入口来进行的。通常,通过规定的安装入口来安装的应用的安全性和可靠性较高;反之其安全性和可靠性较低,安装安全性和可靠性较低的应用将会给电子设备带来较大的风险。例如,被跨设备调用的应用可以被较长时间地运行,提高了安装该应用的电子设备的功耗,以及降低电子设备的可用时长或者待机时长;此外,该应用还可能收集一些用户对电子设备的使用数据,也会带来更大的隐私、安全问题。
在本申请实施例中,第一电子设备的管控识别模块可以通过查询CMS、BMS、DM等模块,来获得上述几种状态信息。
S45、第一电子设备的管控识别模块根据第一应用和第一电子设备的状态对本次调用进行处理。
在本申请实施例中,第一电子设备的管控识别模块可以根据查询到的状态对第一应用所发起的跨设备调用行为进行处理。第一应用发起的跨设备调用行为可以是第一应用对第二电子设备的第二应用的调用行为,第一电子设备的管控识别模块查询到的状态可以包括第一应用的状态和第一电子设备的状态。处理结果可以包括允许第一应用跨设备调用第二应用,或者不允许第一应用跨设备调用第二应用。
在一种可能的实现方式中,第一电子设备的管控识别模块可以根据能够查询到的状态,形成若干规则集,当管控识别模块查询到这些状态后,通过将查询到的状态与规则集进行比较,从而确定是否允许第一应用跨设备调用第二应用。示例性地,规则集可以用于表示仅允许系统在后台发起分布式流转业务、不允许多个电子设备在异账号组网情况下,启动其他签名不同的应用等等。
在一种示例中,以管控识别模块能够查询到的状态包括前述示例中的a、b、c、d四种为例,若以a0表示发起端的应用当前在后台,a1表示发起端的应用当前在前台;b0表示发起端的应用与被调用端的应用的标识信息不同,b1表示发起端的应用与被调用端的应用的标识信息相同;c0表示发起端设备与被调用端设备为异账号组网,c1表示发起端设备与被调用端设备为同账号组网;d0表示发 起端的应用与被调用端的应用并未通过特定接口接入对应的电子设备,d1表示发起端的应用与被调用端的应用通过特定接口接入对应的电子设备为例,可以形成若干规则集。例如:
规则集0:{a0,b0,c0,d0};
规则集1:{a0,b0,c0,d1};
规则集2:{a0,b0,c1,d1};
……
规则集N:{a1,b1,c1,d1}。
其中,规则集0表示发起端的第一应用当前在第一电子设备的后台运行,第一应用与被调用端的第二应用的应用标识不同,作为发起端的第一电子设备与作为被调用端的第二电子设备为异账号组网,第一应用与第二应用并未通过特定接口接入对应的电子设备;……规则集N表示发起端的第一应用当前在第一电子设备的前台运行,第一应用与被调用端的第二应用的应用标识相同,作为发起端的第一电子设备与作为被调用端的第二电子设备为同账号组网,第一应用与第二应用通过特定接口接入对应的电子设备。
对于不同的规则集,管控识别模块可以为其配置相应的处理结果。示例性地,对于规则集0,其对应的处理结果可以是不允许发起端的第一应用跨设备调用第二应用;对于规则集N,其对应的处理结果可以是允许发起端的第一应用跨设备调用第二应用。即:
规则集0:{a0,b0,c0,d0}-不允许发起端的第一应用跨设备调用第二应用;
规则集1:{a0,b0,c0,d1}-不允许发起端的第一应用跨设备调用第二应用;
规则集2:{a0,b0,c1,d1}-不允许发起端的第一应用跨设备调用第二应用;
……
规则集N:{a1,b1,c1,d1}-允许发起端的第一应用跨设备调用第二应用。
第一电子设备的管控识别模块在查询到第一应用和第一电子设备的状态后,可以根据这些状态信息确定对应的规则集,从而根据所确定的规则集对应的处理结果,对第一应用当前发起的跨设备调用行为进行处理。
在本申请实施例的另一种可能的实现方式中,还可以结合电子设备的安全等级形成规则集,从而结合电子设备的安全等级和规则集,共同对第一应用的跨设备调用行为进行处理。
在一些示例中,电子设备的安全等级可以根据电子设备的硬件配置确定。示例性地,电子设备的硬件配置可以包括:电子设备是否有屏幕、电子设备的内存大小、电子设备是否有安全芯片等。其中,电子设备的内存大小可以被划分为多个级别,如内存大小介于0-100MB之间、内存大小介于100MB-2GB之间,或者内存大小大于2GB等等。
手机、PC、平板电脑、车机、智慧屏设备等电子设备的内存一般均大于2GB,智能手表、智能音响、智能眼镜等电子设备的内存介于100MB-2GB之间,而智能耳机等电子设备的内存介于0-100MB之间。此外,具有安全芯片的电子设备的安全性也相对更高。由此可见,内存越大且具有安全芯片的电子设备,其安全等级相对较高;反之,内存越小且没有安全芯片的电子设备,其安全等级也相对较低。
第一电子设备的管控识别模块可以根据电子设备的硬件配置确定电子设备的安全等级。在一种示例中,电子设备的安全等级可以包括高等级、中等级和低等级三种,这三种安全等级可以分别使用S1、S2和S3表示,其中S1表示电子设备的安全等级为低等级,即电子设备的安全性较低;S2表示电子设备的安全等级为中等级,即电子设备的安全性处于中等水平;S3表示电子设备的安全等级为高等级,即电子设备的安全性较高。在结合上述安全等级后,前述示例中的规则集可以表示为:
规则集0-1:{a0,b0,c0,d0,S1};
规则集0-2:{a0,b0,c0,d0,S2};
规则集0-3:{a0,b0,c0,d0,S3};
规则集1-1:{a0,b0,c0,d1,S1};
规则集1-2:{a0,b0,c0,d1,S2};
规则集1-3:{a0,b0,c0,d1,S3};
规则集2-1:{a0,b0,c1,d1,S1};
规则集2-2:{a0,b0,c1,d1,S2};
规则集2-3:{a0,b0,c1,d1,S3};
……
规则集N-1:{a1,b1,c1,d1,S1};
规则集N-2:{a1,b1,c1,d1,S2};
规则集N-3:{a1,b1,c1,d1,S3}。
每种规则集也可以被预先配置有相应的处理结果。示例性地,对于规则集N-1,其对应的处理结果可以是不允许发起端的第一应用跨设备调用第二应用;对于规则集N-2和规则集N-3,其对应的处理结果可以是允许发起端的第一应用跨设备调用第二应用。因此,上述规则集可以进一步表示为:
规则集0-1:{a0,b0,c0,d0,S1}-不允许发起端的第一应用跨设备调用第二应用;
规则集0-2:{a0,b0,c0,d0,S2}-不允许发起端的第一应用跨设备调用第二应用;
规则集0-3:{a0,b0,c0,d0,S3}-不允许发起端的第一应用跨设备调用第二应用;
规则集1-1:{a0,b0,c0,d1,S1}-不允许发起端的第一应用跨设备调用第二应用;
规则集1-2:{a0,b0,c0,d1,S2}-不允许发起端的第一应用跨设备调用第二应用;
规则集1-3:{a0,b0,c0,d1,S3}-不允许发起端的第一应用跨设备调用第二应用;
规则集2-1:{a0,b0,c1,d1,S1}-不允许发起端的第一应用跨设备调用第二应用;
规则集2-2:{a0,b0,c1,d1,S2}-不允许发起端的第一应用跨设备调用第二应用;
规则集2-3:{a0,b0,c1,d1,S3}-允许发起端的第一应用跨设备调用第二应用;
……
规则集N-1:{a1,b1,c1,d1,S1}-不允许发起端的第一应用跨设备调用第二应用;
规则集N-2:{a1,b1,c1,d1,S2}-允许发起端的第一应用跨设备调用第二应用;
规则集N-3:{a1,b1,c1,d1,S3}-允许发起端的第一应用跨设备调用第二应用。
作为一种示例,图4中的第一电子设备与第二电子设备在建立跨设备互通后,第一电子设备的第一应用尝试跨设备启动第二电子设备的第二应用。此时,第一电子设备的分布式模块可以检测到第一应用的上述行为。分布式模块可以将第一应用调用第二应用的相关信息发送给本端的管控识别模块。管控识别模块可以根据接收到的信息查询第一应用和第一电子设备的状态信息,并将查询到的状态与预先形成的规则集进行比较。
示例性地,管控识别模块查询到的状态包括发起端的第一应用当前在第一电子设备的后台运行,第一应用与被调用端的第二应用的应用标识不同,作为发起端的第一电子设备与作为被调用端的第二电子设备为同账号组网,第一应用与第二应用通过特定接口接入对应的电子设备。此外,第一电子设备的安全等级为高等级。结合上述信息,可以匹配命中规则集2-3:{a0,b0,c1,d1,S3}。由于规则集2-3对应的处理结果为允许发起端的第一应用跨设备调用第二应用,则管控识别模块可以允许本端的第一应用跨设备调用第二电子设备的第二应用。
应用本申请实施例提供的应用控制方法,电子设备可以在应用发起跨设备调用时,通过查询获得的应用及电子设备状态形成规则集,并根据规则集对应的处理结果对本次调用进行处理。这样,能够减少部分应用异常地跨设备调用其他应用的可能性,提高电子设备及应用运行过程的安全性。
参照图5,示出了本申请实施例提供的另一种应用控制方法的示意图,图5所示的方法是通过获取大数据平台的识别信息来对发起跨设备调用的应用进行管控的过程,该方法具体可以包括如下步骤:
S51、第一电子设备与第二电子设备建立跨设备通信连接。
S52、第一电子设备的第一应用发起跨设备调用,调用对象为第二电子设备的第二应用。
S53、第一电子设备的分布式模块将本次调用的相关信息发送给第一电子设备的管控识别模块。
由于S51-S53与前述实施例中S41-S43类似,可以相互参阅,在此不再赘述。
S54、第一电子设备的管控识别模块从大数据平台获取第一应用的识别信息。
在本申请实施例中,管控识别模块可以从大数据平台获取针对第一应用的识别信息。在一种示例中,大数据平台可以是能够收集各种应用的运行信息并针对性地进行分析、处理的平台;在另一种示例中,大数据平台也可以是应用分发平台或者系统管理平台。应用分发平台可例如为应用市场,系统管理平台可例如为手机管家。
在一种可能的实现方式中,管控识别模块从大数据平台获取的第一应用的识别信息,可以是大 数据平台根据多个电子设备的管控识别模块上报的与第一应用相关的运行信息综合分析得到的。该识别信息可以用于识别第一应用是否为异常应用。
在一种示例中,管控识别模块上报的与第一应用相关的运行信息可以包括如下几种:
1.第一应用在远端设备上线后立即尝试启动远端设备上的第二应用;
2.第一应用启动后立即尝试跨设备启动第二应用;
3.第一应用在后台运行时,尝试跨设备启动第二应用;
4.第一应用存在定期、反复拉起第二应用的行为;
5.第二应用在被跨设备启动后,没有运行在前台;
6.第二应用在被跨设备启动后,立即被用户清理。
其中,第一应用在远端设备上线后立即尝试启动远端设备上的第二应用可以是指组网成功的至少两个电子设备中,例如电子设备a和电子设备b组网成功,电子设备a中的第一应用在检测到电子设备b上线后,立即尝试跨设备启动电子设备b中的第二应用。
第一应用启动后立即尝试跨设备启动第二应用,可以是指组网成功的电子设备a和电子设备b中,电子设备a中的第一应用在启动后,立即尝试跨设备启动电子设备b中的第二应用。
第一应用在后台运行时,尝试跨设备启动第二应用,可以是指组网成功的电子设备a和电子设备b中,当第一应用运行在电子设备a的后台时,仍然尝试跨设备启动电子设备b中的第二应用。
第一应用存在定期、反复拉起第二应用的行为,可以是指电子设备a和电子设备b组网成功后,电子设备a中的第一应用定期、反复跨设备启动电子设备b中的第二应用。
第二应用在被跨设备启动后没有运行在前台可以是指电子设备a和电子设备b组网成功后,电子设备a中的第一应用跨设备启动电子设备b中的第二应用后,第二应用并未运行在电子设备b的前台。
第二应用在被跨设备启动后,立即被用户清理,可以是指电子设备a和电子设备b组网成功后,电子设备a中的第一应用跨设备启动电子设备b中的第二应用后,第二应用立即被电子设备b的用户清理。
大数据平台可以根据接收到与第一应用相关的运行信息的类型、数量,对第一应用进行识别,形成识别信息。示例性,大数据平台接收到大量电子设备上报的上述运行信息,可以认为第一应用存在反复跨设备调用第二应用的情况,且第一应用的跨设备调用行为并未是用户允许的。因此,大数据平台可以将第一应用识别为异常应用。大数据平台仅接收到个别电子设备上报的上述运行信息,可以认为第一应用并非恶意调用第二应用,可能是由于个别电子设备自身情况导致了上述调用行为。因此,大数据平台可以将第一应用识别为非异常应用。在一种示例中,大数据平台对第一应用进行识别后,还可以通过人工复核的方式,对第一应用作进一步的处理,以保证识别结果的准确性。
当第一应用被识别为异常应用,一方面,大数据平台可以通知应用市场等应用分发平台对第一应用作下架处理,防止更多的电子设备通过应用分发平台安装第一应用。另一方面,对于已安装第一应用的各个电子设备,在第一应用发起跨设备调用时,电子设备的管控识别模块(例如图5中的第一电子设备的管控识别模块)可以从大数据平台获取第一应用的识别信息。
S55、第一电子设备的管控识别模块根据识别信息对本次调用进行处理。
第一电子设备的管控识别模块从大数据平台获取到的识别信息可以是第一应用为异常应用的信息,也可以是第一应用为非异常应用的信息。管控识别模块接收到大数据反馈的第一应用为异常应用的识别信息后,管控识别模块可以拒绝第一应用跨设备调用第二电子设备的第二应用,终止本端的第一应用的跨设备调用行为;管控识别模块接收到大数据反馈的第一应用为非异常应用的识别信息后,管控识别模块可以允许第一应用跨设备调用第二电子设备的第二应用,此时第一应用可以继续执行跨设备调用第二应用的行为。
在一种示例中,图5中的第一电子设备的第一应用在跨设备调用第二电子设备的第二应用时,第一电子设备的管控识别模块从大数据平台获取到的第一应用的识别信息为非异常应用且管控识别模块允许第一应用继续执行跨设备调用第二应用的行为。在此之后,第二应用被跨设备启动后,没有运行在第二电子设备的前台,或者第二应用立即被第二电子设备的用户清理,则第一电子设备和/或第二电子设备的管控识别模块可以将上述事件作为与第一应用相关的运行信息上报至大数据平台。
在本申请实施例中,电子设备可以根据大数据平台提供的识别结果对本端的应用跨设备调用其 他电子设备上的应用的行为进行处理。由于大数据平台能够汇集应用在大量的电子设备上的运行信息,根据大数据平台的识别结果对应用的跨设备调用行为进行处理,可以提高处理的准确性。
参照图6,示出了本申请实施例提供的又一种应用控制方法的示意图,图6所示的方法是通过识别异常保活应用的方式来对发起跨设备调用的应用进行管控的过程,该方法具体可以包括如下步骤:
S61、第一电子设备与第二电子设备建立跨设备通信连接。
由于S61与前述实施例中S41、S51类似,可以相互参阅,在此不再赘述。
S62、第一电子设备的第一应用跨设备调用第二电子设备的第二应用。
在本申请实施例中,在第一电子设备与第二电子设备跨设备互通后,第一电子设备的第一应用可以通过跨设备调用的方式,启动第二电子设备的第二应用。
S63、第一电子设备的分布式模块检测第二电子设备的第二应用的运行状态。
保活,可以是指应用保持运行状态。通常,应用之间的异常保活可以是指应用在跨设备互通后,应用接收到对端应用死亡(停止运行)的消息后,立即尝试跨设备启动对端应用。示例性地,以应用a与应用b为例,二者异常保活可以是指在安装有应用a的电子设备与安装有应用b的电子设备跨设备互通后,应用a检测应用b的运行状态,当应用a接收到应用b死亡的通知,应用a立即尝试跨设备启动应用b;另一方面,应用b也检测应用a的运行状态,当应用b接收到应用a死亡的通知,应用b也立即尝试跨设备启动应用a。
电子设备可以感知应用的生命周期变化。例如,第一电子设备可以感知本端安装的包括第一应用在内的各个应用的生命周期变化,如应用的启动、运行、停止运行等。在跨设备场景中,相互通信的各个电子设备也可以感知对端设备上安装的各个应用的生命周期变化。例如,第一电子设备可以感知第二电子设备上的第二应用的生命周期变化。当第二应用在第二电子设备上启动时,第一电子设备可以接收到第二应用启动的消息;当第二应用在第二电子设备上停止运行时,第一电子设备可以接收到第二应用停止运行的消息。
在一种可能的实现方式中,跨设备场景中的第一电子设备可以通过分布式模块感知对端应用的生命周期变化。例如,第一电子设备上的分布式模块可以感知第二电子设备上第二应用的生命周期变化。
因此,在第一应用跨设备启动第二应用后,为了识别第一应用与第二应用是否为相互异常保活的应用,第一电子设备的分布式模块可以对启动后的第二应用的运行状态进行检测,确定第二应用是否持续运行在第二电子设备。
S64、第一电子设备的分布式模块接收到第二电子设备的第二应用停止运行的消息后,将第二应用停止运行的消息发送给第一电子设备的管控识别模块。
在本申请实施例中,当第二应用在第二电子设备停止运行后,第一电子设备的分布式模块可以接收到第二应用停止运行的消息。此时,分布式模块可以将接收到的上述消息发送给本端的管控识别模块。
S65、第一电子设备的分布式模块检测到第一应用再次发起跨设备调用第二应用的行为后,将本次调用的相关信息发送给第一电子设备的管控识别模块。
第一电子设备的分布式模块可以持续检测本端的第一应用的运行行为。当分布式模块检测到第一应用再次发起跨设备调用第二应用的行为,可以将本次调用的相关信息发送给本端的管控识别模块,由管控识别模块来对本次调用进行识别、处理,确定是否允许第一应用再次跨设备调用第二应用。
第一电子设备的分布式模块将本次调用的相关信息发送给本端的管控识别模块可以参见前述实施例中S43的介绍,在此不再赘述。
S66、第一电子设备的管控识别模块根据第二应用停止运行的消息和本次调用的相关信息对本次调用进行处理。
通常,相互异常保活的应用在对端应用死亡后,将会立即尝试再次跨设备启动对端应用。但是,并非所有的在对端应用死亡后立即尝试再次跨设备启动对端应用的应用均属于相互异常保活的应用。因此,第一电子设备的管控识别模块需要根据接收到的第二应用停止运行的信息和本次调用的相关信息,对本次调用进行处理。
在本申请实施例中,当管控识别模块根据接收到的第二应用停止运行的信息和本次调用的相关 信息,确认第一应用与第二应用为相互异常保活的应用,管控识别模块可以拒绝第一应用再次跨设备启动第二应用的行为。
在一种示例中,第一电子设备的管控识别模块可以根据接收到分布式模块发送的第二应用停止运行的信息的次数,以及第二应用每次停止运行后第一应用的响应情况,来确认第一应用与第二应用是否为相互异常保活的应用。示例性地,当第一电子设备的管控识别模块接收到多次第二应用停止运行的信息,且第二应用每次停止运行后,本端的第一应用均立即尝试再次跨设备启动第二应用。针对此种情况,管控识别模块可以将第一应用与第二应用识别为相互异常保活的应用。当管控识别模块接收到多次第二应用停止运行的信息,但第二应用每次停止运行后,本端的第一应用均未立即尝试再次跨设备启动第二应用,或者仅仅存在少数次数的本端的第一应用立即尝试再次跨设备启动第二应用的情况。针对这种情况,管控识别模块可以不将第一应用与第二应用识别为相互异常保活的应用。
应理解,当第一电子设备的第一应用在一段时间对第二电子设备的第二应用的启动次数满足阈值条件,第一电子设备可以将第一应用与第二应用识别为相互异常保活的应用。当第一电子设备的第一应用在一段时间对第二电子设备的第二应用的启动次数未满足上述阈值条件,第一电子设备可以确定第一应用与第二应用不属于相互异常保活的应用。
在另一种示例中,管控识别模块在接收到的第二应用停止运行的信息和本次调用的相关信息后,还可以通过前述实施例中的大数据平台,来确认第一应用与第二应用是否为相互异常保活的应用。示例性地,在接收到的第二应用停止运行的信息和本次调用的相关信息后,管控识别模块可以将第一应用和/或第二应用的相关信息发送至大数据平台,由大数据平台对第一应用与第二应用是否为相互异常保活的应用进行识别。大数据平台可以将识别结果反馈至第一电子设备的管控识别模块,管控识别模块可以根据识别结果拒绝或允许第一应用再次跨设备启动第二应用。
在本申请实施例中,当管控识别模块根据接收到的第二应用停止运行的信息和本次调用的相关信息,确认第一应用与第二应用并非相互异常保活的应用,管控识别模块可以允许第一应用再次跨设备启动第二应用的行为,或者,管控识别模块还可以根据前述各个实施例介绍的方式,对第一应用再次跨设备启动第二应用的行为进行识别,根据识别结果拒绝或允许第一应用再次跨设备启动第二应用。
在本申请实施例中,在本端的应用跨设备启动对端应用后,通过本端的分布式模块对对端应用的运行状态进行检测,从而可以根据接收到的对端应用停止运行的消息以及本端的应用是否再次跨设备启动对端应用的行为,判断本端的应用与对端应用是否为相互异常保活的应用。这样,可以较为准确地对相互异常保活的各个应用进行识别。对于相互异常保活的应用,电子设备也能够及时地终止其跨设备调用的行为,降低应用相互异常保活对电子设备及应用的正常使用带来的不利影响。
结合前述各个实施例,参照图7,示出了本申请实施例提供的一种应用控制方法的步骤流程示意图,该方法具体可以包括如下步骤:
S701、第一电子设备运行第一应用。
在本申请实施例中,第一电子设备可以是图4、图5或图6对应的各个实施例中的第一电子设备,第一应用安装于第一电子设备上。应用本方法,第一电子设备可以在本端运行第一应用。在第一应用运行过程中,第一电子设备可以对第一应用的运行行为进行检测,例如,第一电子设备可以检测第一应用是否发起跨设备调用第二电子设备上的第二应用的行为。第二电子设备可以是与第一电子设备跨设备互通的电子设备。例如,第二电子设备可以是图4、图5或图6对应的各个实施例中的第二电子设备。
第一电子设备检测第一应用的运行行为可以通过第一电子设备的分布式模块来进行。
S702、当第一电子设备检测到第一应用发起调用第二电子设备上的第二应用的行为,第一电子设备获取第一应用的控制信息。
当第一电子设备的分布式模块检测到第一应用发起跨设备调用第二电子设备上的第二应用的行为,第一电子设备可以获取第一应用的控制信息。
在本申请实施例的一种可能的实现方式中,第一电子设备获取的第一应用的控制信息可以是指图4对应的实施例中,第一应用在调用第二电子设备的第二应用时,管控识别模块获得的相关信息。相关信息可以由第一电子设备的分布式模块发送给本端的管控识别模块。
S703、第一电子设备根据控制信息对第一应用的调用权限进行识别。
在本申请实施例中,第一电子设备根据控制信息对第一应用的跨设备调用权限进行识别可以是指第一电子设备根据控制信息确认是否允许第一应用跨设备调用第二电子设备的第二应用。
在本申请实施例的一种可能的实现方式中,第一电子设备可以根据控制信息形成规则集,然后按照图4对应的实施例中的规则集进行匹配,从而根据匹配结果,确认第一应用是否具有跨设备调用第二应用的权限。在一种示例中,当根据控制信息形成的规则集所匹配命中的规则集对应的处理结果为“不允许发起端的第一应用跨设备调用第二应用”,例如根据控制信息形成的规则集所匹配命中的规则集为图4对应的实施例中的规则集N-1,表示第一电子设备的第一应用不具有跨设备调用第二电子设备的第二应用的权限;当根据控制信息形成的规则集所匹配命中的规则集对应的处理结果为“允许发起端的第一应用跨设备调用第二应用”,例如根据控制信息形成的规则集所匹配命中的规则集为图4对应的实施例中的规则集N-3,表示第一电子设备的第一应用具有跨设备调用第二电子设备的第二应用的权限。在本申请实施例的另一种可能的实现方式中,第一电子设备根据控制信息对第一应用的跨设备调用权限进行识别也可以是按照图5对应的实施例,通过将第一应用的相关信息发送至大数据平台,获取大数据平台的识别信息,从而根据识别信息,确认第一应用是否具有跨设备调用第二应用的权限。在一种示例中,当大数据平台反馈至第一电子设备的识别信息为第一应用是异常应用,可以表示第一电子设备的第一应用不具有跨设备调用第二电子设备的第二应用的权限;当大数据平台反馈至第一电子设备的识别信息为第一应用是非异常应用,可以表示第一电子设备的第一应用具有跨设备调用第二电子设备的第二应用的权限。
在本申请实施例的又一种可能的实现方式中,第一电子设备也可以是按照图6对应的实施例,根据控制信息识别第一应用与第二应用是否为相互异常保活应用,从而根据识别结果确认第一应用是否具有跨设备调用第二应用的权限。在一种示例中,当第一电子设备识别第一应用与第二应用为相互异常保活应用,可以表示第一电子设备的第一应用不具有跨设备调用第二电子设备的第二应用的权限;当第一电子设备识别第一应用与第二应用并非是相互异常保活的应用,可以表示第一电子设备的第一应用具有跨设备调用第二电子设备的第二应用的权限。
S704、若第一应用不具有跨设备调用第二应用的权限,则第一电子设备终止第一应用跨设备调用第二应用的行为。
在本申请实施例中,若第一应用不具有跨设备调用第二应用的权限,则第一电子设备可以终止第一应用跨设备调用第二应用的行为,拒绝第一应用在当前时刻跨设备调用第二电子设备。另一方面,若第一应用具有跨设备调用第二应用的权限,则第一电子设备可以继续执行第一应用跨设备调用第二应用的行为,允许第一应用在当前时刻跨设备调用第二电子设备。
本申请实施例可以根据上述方法示例对终端设备进行功能模块的划分,例如,可以对应每一个功能划分每一个功能模块,也可以将一个或多个的功能集成在一个功能模块中。上述集成的模块既可以采用硬件的形式实现,也可以采用软件功能模块的形式实现。需要说明的是,本申请实施例中对模块的划分是示意性的,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式。下面以对应每一个功能划分每一个功能模块为例进行说明。
对应于上述各个实施例,参照图8,示出了本申请实施例提供的一种应用控制装置的结构框图,该装置可以应用于前述各个实施例中的第一电子设备,该装置具体可以包括运行模块801、获取模块802、识别模块803和终止模块804,其中:
运行模块801,用于在第一电子设备上运行第一应用;
获取模块802,用于当第一电子设备检测到第一应用对第二电子设备上的第二应用的调用行为时,获取第一应用的控制信息;
识别模块803,用于根据控制信息对第一应用的调用权限进行识别;
终止模块804,用于当第一应用不具有调用第二应用的权限时,终止第一应用对第二应用的调用行为。
在本申请实施例中,获取模块802具体可以用于:当第一电子设备检测到第一应用对第二电子设备上的第二应用的调用行为,获取调用行为的相关信息;根据相关信息,确定控制信息。
示例性地,相关信息可以包括如下信息中的一种或多种:第一电子设备的设备标识、第一应用的包名、第一应用的组件名、第二电子设备的设备标识、第二应用的包名、第二应用的组件名。控 制信息可以包括如下的一种或多种:第一应用运行在前台或后台的状态信息;第一应用与第二应用是否相同的信息;第一电子设备与第二电子设备是否为同账号组网的信息;第一应用接入第一电子设备的接口与第二应用接入第二电子设备的接口是否均为操作系统的设备控制中心提供的接口。
在本申请实施例中,识别模块803具体可以用于:获取规则集,任一规则集具有对应的处理结果;根据控制信息对规则集进行匹配;根据匹配到的规则集对应的处理结果对第一应用的调用权限进行识别。
其中,规则集中可以包括用于表示第一电子设备的安全等级的信息,以及至少一种用于表示第一应用和/或第一电子设备的状态的控制信息。
在本申请实施例中,任一规则集对应的处理结果可以包括第一处理结果或第二处理结果,识别模块803还可以用于:当匹配到的规则集对应的处理结果为第一处理结果,识别第一应用不具有调用第二应用的权限;当匹配到的规则集对应的处理结果为第二处理结果,识别第一应用具有调用第二应用的权限。
在本申请实施例的一种可能的实现方式中,获取模块802还可以用于:当第一电子设备检测到第一应用对第二电子设备上的第二应用的调用行为,向大数据平台发送第一应用的相关信息,相关信息可以包括第一应用的包名和/或第一应用的组件名;接收大数据平台反馈的控制信息。其中,大数据平台可以包括应用分发平台和/或系统管理平台。
在本申请实施例中,大数据平台反馈的控制信息可以包括第一控制信息或第二控制信息,识别模块803还可以用于:当大数据平台反馈的控制信息为第一控制信息,识别第一应用不具有调用第二应用的权限,第一控制信息是大数据平台根据第一应用的运行信息识别的第一应用是异常应用的信息;当大数据平台反馈的控制信息为第二控制信息,识别第一应用具有调用第二应用的权限,第二控制信息是大数据平台根据第一应用的运行信息识别的第一应用不是异常应用的信息,运行信息可以包括第一应用在多个电子设备上的运行信息。
在本申请实施例的一种可能的实现方式中,应用控制装置还可以包括检测模块、关联关系识别模块和处理模块。其中:
检测模块可以用于:在第一电子设备检测到第一应用对第二电子设备上的第二应用的调用行为后,对第二应用的运行状态进行检测;当接收到第二应用停止运行的消息,检测第一应用再次发起的对第二应用的调用行为。
关联关系识别模块可以用于:根据检测到的调用行为,识别第一应用与第二应用的关联关系;
处理模块可以用于:根据关联关系对第一应用再次发起的调用行为进行处理。
在本申请实施例中,关联关系识别模块具体可以用于:确定第一应用在监测时间段内发起对第二应用的调用行为的次数;当次数满足阈值条件,确定第一应用与第二应用具有关联关系;当次数未满足阈值条件,确定第一应用与第二应用不具有关联关系。
在本申请实施例中,处理模块具体可以用于:当第一应用与第二应用具有关联关系,终止第一应用再次发起的对第二应用的调用行为;当第一应用与第二应用不具有关联关系,允许第一应用再次发起的对第二应用的调用行为。
需要说明的是,上述方法实施例涉及的各步骤的所有相关内容均可以援引到对应功能模块的功能描述,在此不再赘述。
本申请实施例还提供一种电子设备,该电子设备可以是前述各个实施例中的第一电子设备,该电子设备包括存储器、处理器以及存储在存储器中并可在处理器上运行的计算机程序,当处理器执行计算机程序时,可以实现上述各个实施例中的应用控制方法。
本申请实施例还提供一种计算机可读存储介质,该计算机可读存储介质中存储有计算机指令,当该计算机指令在电子设备上运行时,例如在前述各个实施例中的第一电子设备上运行时,可以使得电子设备执行上述相关方法步骤实现上述各个实施例中的应用控制方法。
本申请实施例还提供一种系统,包括上述各个实施例中的第一电子设备和第二电子设备,第一电子设备和第二电子设备可以建立通信连接,其中第一电子设备可以被配置为实现如前述各个实施例中的应用控制方法。
本申请实施例还提供一种芯片,该芯片可以为通用处理器,也可以为专用处理器。该芯片包括处理器。其中,处理器用于支持电子设备执行上述相关步骤,以实现上述各个实施例中的应用控制 方法。
其中,该芯片可以使用下述电路或者器件来实现:一个或多个现场可编程门阵列(field programmable gate array,FPGA)、可编程逻辑器件(programmable logic device,PLD)、控制器、状态机、门逻辑、分立硬件部件、任何其他适合的电路、或者能够执行本申请通篇所描述的各种功能的电路的任意组合。
最后应说明的是:以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何在本申请揭露的技术范围内的变化或替换,都应涵盖在本申请的保护范围之内。

Claims (16)

  1. 一种应用控制方法,其特征在于,包括:
    第一电子设备运行第一应用;
    所述第一电子设备检测到所述第一应用对第二电子设备上的第二应用的调用行为,获取所述第一应用的控制信息;
    所述第一电子设备根据所述控制信息对所述第一应用的调用权限进行识别;
    当所述第一应用不具有调用所述第二应用的权限,所述第一电子设备终止所述第一应用对所述第二应用的调用行为。
  2. 根据权利要求1所述的方法,其特征在于,所述第一电子设备检测到所述第一应用对第二电子设备上的第二应用的调用行为,获取所述第一应用的控制信息,包括:
    所述第一电子设备检测到所述第一应用对第二电子设备上的第二应用的调用行为,获取所述调用行为的相关信息;
    所述第一电子设备根据所述相关信息,确定所述控制信息。
  3. 根据权利要求2所述的方法,其特征在于,所述相关信息包括如下信息中的一种或多种:
    所述第一电子设备的设备标识、所述第一应用的包名、所述第一应用的组件名、所述第二电子设备的设备标识、所述第二应用的包名、所述第二应用的组件名。
  4. 根据权利要求1至3任一项所述的方法,其特征在于,所述控制信息包括如下的一种或多种:
    所述第一应用运行在前台或后台的状态信息;
    所述第一应用与所述第二应用是否相同的信息;
    所述第一电子设备与所述第二电子设备是否为同账号组网的信息;
    所述第一应用接入所述第一电子设备的接口与所述第二应用接入所述第二电子设备的接口是否均为操作系统的设备控制中心提供的接口。
  5. 根据权利要求1至4任一项所述的方法,其特征在于,所述第一电子设备根据所述控制信息对所述第一应用的调用权限进行识别,包括:
    所述第一电子设备获取规则集,任一所述规则集具有对应的处理结果;
    所述第一电子设备根据所述控制信息对所述规则集进行匹配;
    所述第一电子设备根据匹配到的所述规则集对应的所述处理结果对所述第一应用的调用权限进行识别。
  6. 根据权利要求5所述的方法,其特征在于,所述规则集中包括用于表示所述第一电子设备的安全等级的信息,以及至少一种用于表示所述第一应用和/或所述第一电子设备的状态的控制信息。
  7. 根据权利要求5或6所述的方法,其特征在于,任一所述规则集对应的所述处理结果包括第一处理结果或第二处理结果,所述第一电子设备根据匹配到的所述规则集对应的所述处理结果对所述第一应用的调用权限进行识别,包括:
    当匹配到的所述规则集对应的所述处理结果为所述第一处理结果,所述第一电子设备识别所述第一应用不具有调用所述第二应用的权限;
    当匹配到的所述规则集对应的所述处理结果为所述第二处理结果,所述第一电子设备识别所述第一应用具有调用所述第二应用的权限。
  8. 根据权利要求1所述的方法,其特征在于,所述第一电子设备检测到所述第一应用对第二电子设备上的第二应用的调用行为,获取所述第一应用的控制信息,包括:
    所述第一电子设备检测到所述第一应用对第二电子设备上的第二应用的调用行为,向大数据平台发送所述第一应用的相关信息,所述相关信息包括所述第一应用的包名和/或所述第一应用的组件名;
    所述第一电子设备接收所述大数据平台反馈的所述控制信息。
  9. 根据权利要求8所述的方法,其特征在于,所述大数据平台反馈的所述控制信息包括第一 控制信息或第二控制信息,所述第一电子设备根据所述控制信息对所述第一应用的调用权限进行识别,包括:
    当所述大数据平台反馈的所述控制信息为所述第一控制信息,所述第一电子设备识别所述第一应用不具有调用所述第二应用的权限,所述第一控制信息是所述大数据平台根据所述第一应用的运行信息识别的所述第一应用是异常应用的信息;
    当所述大数据平台反馈的所述控制信息为所述第二控制信息,所述第一电子设备识别所述第一应用具有调用所述第二应用的权限,所述第二控制信息是所述大数据平台根据所述第一应用的运行信息识别的所述第一应用不是异常应用的信息,所述运行信息包括所述第一应用在多个电子设备上的运行信息。
  10. 根据权利要求8或9所述的方法,其特征在于,所述大数据平台包括应用分发平台和/或系统管理平台。
  11. 根据权利要求1至10任一项所述的方法,其特征在于,在所述第一电子设备检测到所述第一应用对第二电子设备上的第二应用的调用行为后,所述方法还包括:
    所述第一电子设备接收到所述第二应用停止运行的消息;
    所述第一电子设备检测所述第一应用再次发起的对所述第二应用的调用行为;
    所述第一电子设备根据检测到的所述调用行为,识别所述第一应用与所述第二应用的关联关系;
    所述第一电子设备根据所述关联关系对所述第一应用再次发起的所述调用行为进行处理。
  12. 根据权利要求11所述的方法,其特征在于,所述第一电子设备根据检测到的所述调用行为,识别所述第一应用与所述第二应用的关联关系,包括:
    所述第一电子设备确定所述第一应用在监测时间段内发起对所述第二应用的所述调用行为的次数;
    当所述次数满足阈值条件,所述第一电子设备确定所述第一应用与所述第二应用具有所述关联关系;
    当所述次数未满足所述阈值条件,所述第一电子设备确定所述第一应用与所述第二应用不具有所述关联关系。
  13. 根据权利要求12所述的方法,其特征在于,所述第一电子设备根据所述关联关系对所述第一应用再次发起的所述调用行为进行处理,包括:
    当所述第一应用与所述第二应用具有所述关联关系,所述第一电子设备终止所述第一应用再次发起的对所述第二应用的所述调用行为;
    当所述第一应用与所述第二应用不具有所述关联关系,所述第一电子设备允许所述第一应用再次发起的对所述第二应用的所述调用行为。
  14. 一种电子设备,包括存储器、处理器以及存储在所述存储器中并可在所述处理器上运行的计算机程序,其特征在于,所述处理器执行所述计算机程序时实现如权利要求1至13任一项所述的应用控制方法。
  15. 一种系统,包括第一电子设备和至少一个第二电子设备,其特征在于,所述第一电子设备被配置为实现如权利要求1至13任一项所述的应用控制方法。
  16. 一种计算机可读存储介质,所述计算机可读存储介质中存储有计算机指令,其特征在于,当所述计算机指令在电子设备上运行时,使得所述电子设备执行如权利要求1至13任一项所述的应用控制方法。
PCT/CN2023/121177 2022-10-14 2023-09-25 一种应用控制方法、电子设备和系统 WO2024078315A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202211262525.3 2022-10-14
CN202211262525.3A CN117931463A (zh) 2022-10-14 2022-10-14 一种应用控制方法、电子设备和系统

Publications (1)

Publication Number Publication Date
WO2024078315A1 true WO2024078315A1 (zh) 2024-04-18

Family

ID=90668744

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2023/121177 WO2024078315A1 (zh) 2022-10-14 2023-09-25 一种应用控制方法、电子设备和系统

Country Status (2)

Country Link
CN (1) CN117931463A (zh)
WO (1) WO2024078315A1 (zh)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015126208A1 (en) * 2014-02-21 2015-08-27 Samsung Electronics Co., Ltd. Method and system for remote control of electronic device
CN114356870A (zh) * 2020-10-13 2022-04-15 华为技术有限公司 跨设备数据分享方法及相关设备
CN114692119A (zh) * 2020-12-31 2022-07-01 华为技术有限公司 校验应用的方法和电子设备
WO2023051355A1 (zh) * 2021-09-29 2023-04-06 华为技术有限公司 权限检查的方法和电子设备

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015126208A1 (en) * 2014-02-21 2015-08-27 Samsung Electronics Co., Ltd. Method and system for remote control of electronic device
CN114356870A (zh) * 2020-10-13 2022-04-15 华为技术有限公司 跨设备数据分享方法及相关设备
CN114692119A (zh) * 2020-12-31 2022-07-01 华为技术有限公司 校验应用的方法和电子设备
WO2023051355A1 (zh) * 2021-09-29 2023-04-06 华为技术有限公司 权限检查的方法和电子设备

Also Published As

Publication number Publication date
CN117931463A (zh) 2024-04-26

Similar Documents

Publication Publication Date Title
WO2022257977A1 (zh) 电子设备的投屏方法和电子设备
EP4084486B1 (en) Cross-device content projection method, and electronic device
WO2020238728A1 (zh) 智能终端的登录方法及电子设备
WO2021043046A1 (zh) 一种资源管控方法及设备
WO2021052204A1 (zh) 基于通讯录的设备发现方法、音视频通信方法及电子设备
WO2021159746A1 (zh) 文件共享方法、系统及相关设备
WO2021253975A1 (zh) 应用程序的权限管理方法、装置和电子设备
WO2021036898A1 (zh) 折叠屏设备中应用打开方法及相关装置
WO2022042770A1 (zh) 控制通信服务状态的方法、终端设备和可读存储介质
WO2020150917A1 (zh) 一种应用权限的管理方法及电子设备
WO2023015956A1 (zh) 控制摄像头的方法、电子设备及计算机可读存储介质
CN112181616B (zh) 任务处理方法及相关装置
CN111316604B (zh) 一种数据传输方法及电子设备
WO2022042637A1 (zh) 一种蓝牙数据传输方法及相关装置
WO2023284555A1 (zh) 安全调用服务的方法、安全注册服务的方法及装置
WO2022152167A1 (zh) 一种网络选择方法及设备
WO2022228180A1 (zh) 一种应用的管理方法和电子设备
CN114006698B (zh) token刷新方法、装置、电子设备及可读存储介质
WO2022095820A1 (zh) 一种文本输入的方法、电子设备和系统
CN114828098B (zh) 数据传输方法和电子设备
WO2024078315A1 (zh) 一种应用控制方法、电子设备和系统
WO2023071472A1 (zh) 应用下载安装方法、应用老化方法及电子设备
WO2023024887A1 (zh) 跨设备认证方法和装置
WO2024093703A1 (zh) 一种实例的管理方法、装置、电子设备及存储介质
WO2024104095A1 (zh) 一种数据传输方法、装置及系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 23876519

Country of ref document: EP

Kind code of ref document: A1