CN105956426A - Application program authority authentication and authorization method and intelligent equipment - Google Patents

Application program authority authentication and authorization method and intelligent equipment Download PDF

Info

Publication number
CN105956426A
CN105956426A CN201610266042.9A CN201610266042A CN105956426A CN 105956426 A CN105956426 A CN 105956426A CN 201610266042 A CN201610266042 A CN 201610266042A CN 105956426 A CN105956426 A CN 105956426A
Authority
CN
China
Prior art keywords
application program
authorization
user account
user
operating right
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610266042.9A
Other languages
Chinese (zh)
Inventor
李博博
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Feixun Data Communication Technology Co Ltd
Original Assignee
Shanghai Feixun Data Communication Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Feixun Data Communication Technology Co Ltd filed Critical Shanghai Feixun Data Communication Technology Co Ltd
Priority to CN201610266042.9A priority Critical patent/CN105956426A/en
Publication of CN105956426A publication Critical patent/CN105956426A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/305Authentication, i.e. establishing the identity or authorisation of security principals by remotely controlling device operation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)

Abstract

The invention provides an application program authority authentication and authorization method and intelligent equipment. The application program authority authentication and authorization method is applied to the intelligent equipment based on a multi-user mode. According to the method, an operation authority with an authority management list including a plurality of user accounts is provided, wherein each user account corresponds to a plurality of application programs; and each user account is used for a user to perform identity authentication, and is used for obtaining the operation authority of the intelligent equipment after the authentication is passed. The method comprises the following steps that the user starts the application programs in the intelligent equipment by using any one user account; whether the user account has the application program operation authority or not is judged; if so, the application programs are executed; an authentication interface is provided; at least two authorization paths for obtaining the operation authority are provided; according to the selected authorization path, the authorization information of the application programs is obtained; and the operation authority of the application programs is given according to the authorization information. By using the technical scheme, the method has the beneficial effects that the authority authentication operation is convenient and simple; and the defect of inconvenience in authentication and authorization on the operation authority of the application programs in the prior art is overcome.

Description

A kind of application program purview certification authorization method and smart machine
Technical field
The present invention relates to communication technical field, particularly relate to a kind of application program purview certification authorization method and intelligence sets Standby.
Background technology
Smart machine, the most applied widely, and itself support abundant application, and such as intelligent television, can not only There is provided beyond abundant TV programme and video resource, also support the game application enriched, and past for teenage Toward lacking possessiveness, easily occur indulging in online game, thus minor psychosomatic development is impacted, multiple In the case of user uses same smart machine, its smart machine some application may comprise the hidden of smart machine owner Private data or be not suitable for the information of some age bracket user, therefore the owner of smart machine is not intended to other users and is using During this equipment, have access to the application program with private data, or be not intended to some age bracket user contact with its age not The information being suitable for.
In view of the above problems, it is therefore desirable to different users is used right management method, corresponding to limit different user With the operating right of program, by distributing different ranks to different users in prior art, according to level order, Shang Jiji Other user user other to subordinate's rank can distribute authority and can control all of application resource, uses above-mentioned rights management side Method limits the opening of smart machine, and operation is the most inconvenient.
Summary of the invention
For prior art obtains in smart machine the problems referred to above that operating right corresponding to application program exists, existing Application program purview certification authorization method and the intelligence of a kind of operating right aiming at and facilitating certification to obtain application program are provided Can equipment.
Concrete technical scheme is as follows:
A kind of application program purview certification authorization method, is applied to smart machine based on multi-user mode, wherein, it is provided that One rights management list, described managing listings includes multiple user account, the corresponding multiple application programs of each described user account Operating right;
Each described user account, carries out authentication with for user, and obtains described intelligence after being verified The operating right of equipment;
Described application program purview certification authorization method, comprises the following steps:
Step S1, described user start described application program with any described user account in described smart machine, Judging whether described user account has the described operating right that described application program is corresponding, the most described application program is held OK;
Step S2, provide an authentication interface, described authentication interface provides at least two to obtain described operating right corresponding Mandate approach, in described authentication interface, select described mandate approach for described user;
Step S3, according to select described mandate approach, obtain the authorization message that described application program is corresponding, according to described Authorization message authorizes the described operating right that described application program is corresponding.
Preferably, described rights management list also includes primary user's account, before described step S1, by described primary Family account arranges the described operating right of corresponding described application program to each described user account.
Preferably, in described step S3, described mandate approach includes:
Local mandate approach, by the described mandate letter that the input of described user account user is corresponding with described application program After breath, authorize the described operating right of the corresponding described application program of described user account.
Preferably, in described step S3, after selecting described local mandate approach, it is provided that the corresponding described application of at least two The authorization of program is right in order to make described user account obtain after described user account user inputs described authorization message Answer the described operating right of the described application program of described authorization.
Preferably, in described step S3, described mandate approach includes:
Internet channel, sends an authorization requests to a remote administration terminal by described smart machine, described long-range management Terminal returns described authorization message according to described request correspondence and authorizes letter to described smart machine, described smart machine according to described Breath, authorizes the described operating right of the corresponding described application program of described user account.
Preferably, in described step S3, described remote administration terminal is according to described request, it is provided that described at least two correspondence The authorization of application program, and described authorization and described authorization message are back to described smart machine, make described use Family account obtains the described operating right of the described application program of corresponding described authorization.
Preferably, described authorization includes:
Single authorization, in order to authorize the described operating right of the corresponding described application program of the most described user account.
Preferably, described authorization includes:
Time period authorization, in order to authorize described in the most corresponding described application program of described user account Operating right.
Also include a kind of smart machine, apply described application program purview certification method.
Preferably, the operating system of described smart machine is Android operation system.
Technique scheme has the advantage that or beneficial effect: can provide needing the application program obtaining operating right Article at least two, authorizing approach, the person of being easy to use selects mandate approach to obtain the operating right of corresponding application program, not only grasps Make simple, and overcome and prior art obtains the defect that operating right corresponding to application program is loaded down with trivial details and inconvenient.
Accompanying drawing explanation
With reference to appended accompanying drawing, more fully to describe embodiments of the invention.But, appended accompanying drawing be merely to illustrate and Illustrate, be not intended that limitation of the scope of the invention.
Fig. 1 is the flow chart of the present invention a kind of application program purview certification authorization method embodiment.
Detailed description of the invention
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is carried out clear, complete Describe, it is clear that described embodiment is only a part of embodiment of the present invention rather than whole embodiments wholely.Based on Embodiment in the present invention, those of ordinary skill in the art obtained on the premise of not making creative work all its His embodiment, broadly falls into the scope of protection of the invention.
It should be noted that in the case of not conflicting, the embodiment in the present invention and the feature in embodiment can phases Combination mutually.
The invention will be further described with specific embodiment below in conjunction with the accompanying drawings, but not as limiting to the invention.
The present invention includes a kind of application program purview certification authorization method.
The embodiment of a kind of application program purview certification authorization method, is applied to smart machine based on multi-user mode, It is characterized in that, it is provided that a rights management list, managing listings includes multiple user account, and each user account correspondence is multiple should With the operating right of program;
Each user account, carries out authentication with for user, and obtains the behaviour of smart machine after being verified Make authority;
As it is shown in figure 1, application program purview certification authorization method, comprise the following steps:
Step S1, user start application program with any user account in smart machine, it is judged that whether user account Have the operating right that application program is corresponding, the most then application program performs;
Step S2, provide an authentication interface, authentication interface provides at least two obtain the mandate way that operating right is corresponding Footpath, selects mandate approach for user in authentication interface;
Step S3, according to the mandate approach selected, obtain authorization message corresponding to application program, authorize according to authorization message The operating right that application program is corresponding.
In technique scheme, the operating right that user gets smart machine by user account enters smart machine Startup program is applied, and the most each application program includes a unique identity, after application program launching, according to obtain Unique identity finds the application program of correspondence in rights management list, and judges whether current user account has The operating right of this application program, if user account has the operating right of this application program, then can directly operate this should By program, wherein when calling application program launching startActivity, first pass through AppOpsService class and judge currently The user account limiting operation problem (perform, effectively access the time) to this application program, by checking related application Add that the storehouse of ActivityThread class waits program calls execution, if the currently used user account of user does not has The operating right of this application program, can be by showing an authentication interface the mandate way providing at least two to obtain application program Footpath, selects for user, after user selects one of which mandate approach, obtains correspondence according to the mandate approach selected The authorization message of application program, and then authorize according to this authorization message that the currently used user account of user is corresponding currently should With the operating right of program.In one preferably embodiment, rights management list also includes primary user's account, step Before S1, by primary user's account, each user account is arranged the operating right of corresponding application program.
In technique scheme, in rights management list, each application program includes unique identity, Qi Zhongzhu User account is expressed as having the user account of highest weight limit, and what user can click on user account to be managed arranges function, logical Cross ManagerApplication class and obtain the Verbose Listing of executable application programs, AppOpsManager class and SystemUI The priority assignation of each Item of interactive maintenance.Can be corresponding to each user account in rights management list by primary user's account Application program operating right is set, in order to limit the user account operation to application program.
By the application program in user account is arranged operating right, can prevent private data from arbitrarily being obtained by other users Take, thus improve the safety of smart machine, and the user that can limit some age bracket targetedly obtains intelligence and sets The application program of its age access is not suitable in Bei.
In one preferably embodiment, in step S3, mandate approach includes:
Local mandate approach, by, after the authorization message that the input of user account user is corresponding with application program, authorizing use The operating right of family account correspondence application program.
In technique scheme, smart machine provides a storage module, in order to preserve default standard authorization information, makes When user selects local mandate approach in authentication interface, an operation interface is now provided, authorizes letter with for user input Breath, and by authorization message and criterion validation information comparison, the most then authorize user's account that user is currently used such as comparison result Family is to should the operating right of application program.
In one preferably embodiment, in step S3, mandate approach includes:
Internet channel, sends an authorization requests a to remote administration terminal by smart machine, remote administration terminal according to Request correspondence return authorization message is to smart machine, and smart machine, according to authorization message, authorizes user account correspondence application program Operating right.
In technique scheme, smart machine provides a storage module, in order to preserve default standard authorization information, in intelligence When energy equipment sends authorization requests to remote administration terminal, wherein authorization requests includes the application program needing to obtain operating right Information, remote administration terminal receive smart machine send request after, return the authorization message corresponding with this request, intelligence Authorization message, after the authorization message receiving correspondence, is carried out as consistent in comparison result, then by energy equipment with standard authorization information Authorize the currently used user account of user to should the operating right of application program.Wherein, remote administration terminal can be with The computer of the user control of the primary user's account associated by this smart machine or mobile terminal.
In one preferably embodiment, in step S3, after selecting local mandate approach, it is provided that at least two is corresponding The authorization of application program, in order to make user account obtain corresponding authorized party after user account user input authorization message The operating right of the application program of formula.
In one preferably embodiment, in step S3, remote administration terminal is according to request, it is provided that at least two is corresponding The authorization of application program, and authorization and authorization message are back to smart machine, make user account obtain correspondence and award The operating right of the application program of power mode.
In one preferably embodiment, authorization includes:
Single authorization, in order to authorize the operating right of a user account correspondence application program.
In one preferably embodiment, authorization includes:
Time period authorization, in order to authorize the operating right of user account corresponding application program in the given time.
In a particular embodiment, authorization can include two kinds, i.e. single mandate and time period authorization, below with this Ground authorizes approach to illustrate, and at user after authentication interface selects local mandate approach, occurs that single is awarded at operation interface Power and time period authorize two ways, and user inputs authorization message after selecting one of which authorization, such as select are Single mandate, i.e. after authorization message is verified, application program correspondence obtains this operating right, as application program is using During exit after, then active user's account loses the operating right that application program is corresponding, as operated this application program, need Again obtain the operating right of this application program;
If what user selected is time period authorization, input authorization message at user, and after being verified, User has the operating right of application program in the given time, and as exceeded the scheduled time, then active user's account loses and answers With operating right corresponding to program, as operated this application program, need again to obtain the operating right of this application program;
And the authorization in network authorization approach is distributed by remote administration terminal, it is different from local mandate User selects voluntarily.
Technical scheme also includes a kind of smart machine, wherein, applies above-mentioned application program purview certification side Method.
In one preferably embodiment, the operating system of smart machine is Android operation system.
In the present invention, smart machine can include that mobile phone, intelligent television, panel computer, and any Android that is provided with are grasped Make the smart machine of system.
The foregoing is only preferred embodiment of the present invention, not thereby limit embodiments of the present invention and protection model Enclose, to those skilled in the art, it should can appreciate that done by all utilization description of the invention and diagramatic content Scheme obtained by equivalent and obvious change, all should be included in protection scope of the present invention.

Claims (10)

1. an application program purview certification authorization method, is applied to smart machine based on multi-user mode, it is characterised in that Thering is provided a rights management list, described managing listings includes multiple user account, the corresponding multiple application of each described user account The operating right of program;
Each described user account, carries out authentication with for user, and obtains described smart machine after being verified Operating right;
Described application program purview certification authorization method comprises the following steps:
Step S1, described user start described application program with any described user account in described smart machine, it is judged that Whether described user account has the described operating right that described application program is corresponding, and the most described application program performs;
Step S2, provide an authentication interface, described authentication interface provides at least two obtain corresponding the awarding of described operating right Power approach, selects described mandate approach for described user in described authentication interface;
Step S3, according to select described mandate approach, obtain the authorization message that described application program is corresponding, according to described mandate Information authorizes the described operating right that described application program is corresponding.
Application program purview certification authorization method the most according to claim 1, it is characterised in that described rights management list In also include primary user's account, before described step S1, it is right to be arranged each described user account by described primary user's account Answer the described operating right of described application program.
Application program purview certification authorization method the most according to claim 1, it is characterised in that in described step S3, institute State mandate approach to include:
Local mandate approach, by the described authorization message that the input of described user account user is corresponding with described application program After, authorize the described operating right of the corresponding described application program of described user account.
Application program purview certification authorization method the most according to claim 3, it is characterised in that in described step S3, in After selecting described local mandate approach, it is provided that the authorization of the corresponding described application program of at least two, in order to described user Account user makes described user account obtain the described application program of corresponding described authorization after inputting described authorization message Described operating right.
Application program purview certification authorization method the most according to claim 1, it is characterised in that in described step S3, institute State mandate approach to include:
Internet channel, sends an authorization requests a to remote administration terminal, described remote administration terminal by described smart machine Return described authorization message to described smart machine according to described request correspondence, described smart machine according to described authorization message, Authorize the described operating right of the corresponding described application program of described user account.
Application program purview certification authorization method the most according to claim 5, it is characterised in that in described step S3, institute State remote administration terminal according to described request, it is provided that the authorization of the corresponding described application program of at least two, and award described Power mode and described authorization message are back to described smart machine, make described user account obtain the institute of corresponding described authorization State the described operating right of application program.
7. according to the application program purview certification authorization method described in claim 4 or 6, it is characterised in that described authorization Including:
Single authorization, in order to authorize the described operating right of the corresponding described application program of the most described user account.
8. according to the application program purview certification authorization method described in claim 4 or 6, it is characterised in that described authorization Including:
Time period authorization, in order to authorize the described operation of the most corresponding described application program of described user account Authority.
9. a smart machine, it is characterised in that application application program purview certification mandate as described in arbitrary in claim 1-8 Method.
Smart machine the most according to claim 9, it is characterised in that the operating system of described smart machine is Android behaviour Make system.
CN201610266042.9A 2016-04-26 2016-04-26 Application program authority authentication and authorization method and intelligent equipment Pending CN105956426A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610266042.9A CN105956426A (en) 2016-04-26 2016-04-26 Application program authority authentication and authorization method and intelligent equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610266042.9A CN105956426A (en) 2016-04-26 2016-04-26 Application program authority authentication and authorization method and intelligent equipment

Publications (1)

Publication Number Publication Date
CN105956426A true CN105956426A (en) 2016-09-21

Family

ID=56916304

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610266042.9A Pending CN105956426A (en) 2016-04-26 2016-04-26 Application program authority authentication and authorization method and intelligent equipment

Country Status (1)

Country Link
CN (1) CN105956426A (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106897608A (en) * 2017-01-19 2017-06-27 北京奇虎科技有限公司 A kind of authority processing method of application program, device and mobile terminal
CN107315963A (en) * 2017-06-06 2017-11-03 太仓鸿策腾达网络科技有限公司 A kind of financial management method with remote access function
CN110032414A (en) * 2019-03-06 2019-07-19 联想企业解决方案(新加坡)有限公司 Apparatus and method for secure user authentication in remote console mode
TWI673667B (en) * 2017-01-25 2019-10-01 楊建綱 Built-in smart security mobile device
CN110650143A (en) * 2019-09-26 2020-01-03 柯利达信息技术有限公司 Integrated platform multiple authorization authentication method and system integrated platform
CN110764427A (en) * 2019-10-29 2020-02-07 星络智能科技有限公司 Method, system and computer readable storage medium for sharing control authority
CN111258699A (en) * 2020-01-21 2020-06-09 青岛海信移动通信技术股份有限公司 Page display method and communication terminal
WO2023051355A1 (en) * 2021-09-29 2023-04-06 华为技术有限公司 Permission check method and electronic device

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101247336A (en) * 2008-03-07 2008-08-20 中兴通讯股份有限公司 Method and server for controlling multilevel access authority of access user
CN102622538A (en) * 2011-02-01 2012-08-01 中国电信股份有限公司 Method and system for software licensing control
CN102750472A (en) * 2012-05-31 2012-10-24 华为软件技术有限公司 Authentication method, authentication device and authentication system
CN103108082A (en) * 2013-01-24 2013-05-15 北京航空航天大学 Smartphone multi-user mode permission management method and smartphone multi-user mode permission management system
CN103457878A (en) * 2013-09-05 2013-12-18 电子科技大学 Network accessing control method based on streams
CN103986835A (en) * 2014-05-23 2014-08-13 深圳市中兴移动通信有限公司 Mobile terminal and multiple user scene switching method and device of mobile terminal
CN105391705A (en) * 2015-10-29 2016-03-09 青岛海尔智能家电科技有限公司 Method of carrying out authentication on application service and device

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101247336A (en) * 2008-03-07 2008-08-20 中兴通讯股份有限公司 Method and server for controlling multilevel access authority of access user
CN102622538A (en) * 2011-02-01 2012-08-01 中国电信股份有限公司 Method and system for software licensing control
CN102750472A (en) * 2012-05-31 2012-10-24 华为软件技术有限公司 Authentication method, authentication device and authentication system
CN103108082A (en) * 2013-01-24 2013-05-15 北京航空航天大学 Smartphone multi-user mode permission management method and smartphone multi-user mode permission management system
CN103457878A (en) * 2013-09-05 2013-12-18 电子科技大学 Network accessing control method based on streams
CN103986835A (en) * 2014-05-23 2014-08-13 深圳市中兴移动通信有限公司 Mobile terminal and multiple user scene switching method and device of mobile terminal
CN105391705A (en) * 2015-10-29 2016-03-09 青岛海尔智能家电科技有限公司 Method of carrying out authentication on application service and device

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106897608A (en) * 2017-01-19 2017-06-27 北京奇虎科技有限公司 A kind of authority processing method of application program, device and mobile terminal
TWI673667B (en) * 2017-01-25 2019-10-01 楊建綱 Built-in smart security mobile device
CN107315963A (en) * 2017-06-06 2017-11-03 太仓鸿策腾达网络科技有限公司 A kind of financial management method with remote access function
CN110032414A (en) * 2019-03-06 2019-07-19 联想企业解决方案(新加坡)有限公司 Apparatus and method for secure user authentication in remote console mode
CN110650143A (en) * 2019-09-26 2020-01-03 柯利达信息技术有限公司 Integrated platform multiple authorization authentication method and system integrated platform
CN110764427A (en) * 2019-10-29 2020-02-07 星络智能科技有限公司 Method, system and computer readable storage medium for sharing control authority
CN111258699A (en) * 2020-01-21 2020-06-09 青岛海信移动通信技术股份有限公司 Page display method and communication terminal
WO2023051355A1 (en) * 2021-09-29 2023-04-06 华为技术有限公司 Permission check method and electronic device

Similar Documents

Publication Publication Date Title
CN105956426A (en) Application program authority authentication and authorization method and intelligent equipment
CN104966340B (en) Access control system, access control method and cloud service platform
CN104780167B (en) A kind of account login method and terminal
US9185116B2 (en) Methods and systems for use in providing access through a secondary device to services intended for a primary device
CN110248224A (en) Throw screen connection method for building up, device, computer equipment and storage medium
CN107172446B (en) A kind of sending method and sending device of direct broadcasting room virtual resource
US9871824B2 (en) Unified policy over heterogenous device types
CN106357653A (en) Control authority sharing method and system
CN103685423B (en) A kind of method, apparatus and system that information receives
CN101312488B (en) Multiuser television set and management method
CN103945268A (en) Control processing method and system based on multiple accounts and multiple target devices
CN101299694A (en) Method and system for managing caller in household network, household gateway
CN102916946B (en) Connection control method and system
CN103473502A (en) Method and system for acquiring Root rights of android-based mobile terminal
CN105099986A (en) Network game data sharing method and server
CN105704522A (en) A real time monitor method and apparatus for a television
CN103686387A (en) Multi-account management control method and system in intelligent television system
CN106295330A (en) Call the control device and method of API
CN105306320A (en) Method and device for binding clients to intelligent device
CN111835607A (en) Control method and system of household appliance
CN102938030A (en) Method and terminal for setting permission of application and controlling restricted region
CN104518873A (en) Anonymous login method and device
CN105827788A (en) Intelligent terminal control method, intelligent terminal and main control terminal
CN103096181B (en) A kind of provide the method for interactive application business, equipment
CN107995295B (en) Network video application sharing management system based on cell virtualization server

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20160921

RJ01 Rejection of invention patent application after publication