CN113344725A - Authority management method of social software and terminal equipment - Google Patents

Authority management method of social software and terminal equipment Download PDF

Info

Publication number
CN113344725A
CN113344725A CN202110703499.2A CN202110703499A CN113344725A CN 113344725 A CN113344725 A CN 113344725A CN 202110703499 A CN202110703499 A CN 202110703499A CN 113344725 A CN113344725 A CN 113344725A
Authority
CN
China
Prior art keywords
user
authority
type
code
social software
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110703499.2A
Other languages
Chinese (zh)
Inventor
吴子龙
陈琳辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Huiyu Technology Co ltd
Original Assignee
Shanghai Huiyu Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Huiyu Technology Co ltd filed Critical Shanghai Huiyu Technology Co ltd
Priority to CN202110703499.2A priority Critical patent/CN113344725A/en
Publication of CN113344725A publication Critical patent/CN113344725A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/01Social networking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioethics (AREA)
  • Business, Economics & Management (AREA)
  • Marketing (AREA)
  • Human Resources & Organizations (AREA)
  • Economics (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Computing Systems (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a method for managing the authority of social software, which comprises the following steps: judging whether the user type is a prefabricated user or not; if the user type is not a prefabricated user, judging whether the number of times that the user history passes the authorization meets the requirement; if the requirement is met, judging the permission type needing to be accessed, wherein the permission type comprises a common permission, a common privacy permission and a sensitive privacy permission; and if the type of the authority needing to be accessed is the common authority, allowing the access. The authority management method of the social software limits the access authority of different user types, improves the access efficiency and can effectively prevent the user information from being leaked.

Description

Authority management method of social software and terminal equipment
Technical Field
The invention relates to the technical field of social software permission management, in particular to a permission management method of social software and terminal equipment.
Background
Social, i.e. social interactions. The software that achieves the purpose of socializing through a network is social software. With the change of the era and the rise of mobile interconnection, a lot of social software gradually appears around us. Such as QQ, WeChat, microblog, etc.
With the development of intelligent terminals, the user groups and the use frequency of social software are more and more, part of the social software bears the private social function and also bears the work function, and when other people use or check the social software due to work, part of privacy content is often exposed.
In view of the above, the present invention is particularly proposed.
Disclosure of Invention
The first purpose of the present invention is to provide a method for managing the authority of social software, which can grant different access authorities according to different user types by identifying the user type and the access authority type, so as to effectively prevent the disclosure of user privacy and improve the access efficiency of the user to the social software.
A second object of the present invention is to provide a terminal device, which can implement the above-mentioned rights management method by running a stored calculation program, so as to improve the access efficiency of social software and improve the security of user privacy.
A third object of the present invention is to provide a computer-readable storage medium capable of executing the above-described right management method by which leakage of user privacy is prevented.
In order to achieve the above purpose of the present invention, the following technical solutions are adopted:
the invention provides a method for managing the authority of social software, which comprises the following steps:
judging whether the user type is a prefabricated user or not;
if the user type is not a prefabricated user, judging whether the number of times that the user history passes the authorization meets the requirement;
if the requirement is met, judging the permission type needing to be accessed, wherein the permission type comprises a common permission, a common privacy permission and a sensitive privacy permission;
and if the type of the authority needing to be accessed is the common authority, allowing the access.
In the prior art, the user groups and the use frequency of the social software are more and more, part of the social software bears the private social function and also bears the work function, when other people use or check the social software because of work needs, part of privacy content is often leaked, and the existing social software cannot identify the types of access users and cannot adapt to corresponding access rights according to the types of the users, so that the access efficiency of the users is seriously influenced.
In order to solve the technical problems, the invention provides a method for managing the authority of social software, which can not only improve the access efficiency of users, but also improve the security of privacy content by reasonably dividing the user types and the access authority types and granting corresponding access authorities according to the difference of the user types.
Preferably, the determining whether the user type is a pre-made user includes:
collecting facial image information of a user;
and comparing the collected facial head portrait information of the user with pre-stored facial image information of the pre-stored user, and judging whether the user type is a pre-manufactured user or not according to the comparison result. By identifying the facial image information of the user, the user type matching can be quickly completed, the access efficiency of the user is improved, the identification accuracy is high, and the identification result is reliable.
Preferably, the prefabricated user comprises a master user and an authorized user, wherein when the user type is the prefabricated user, whether the user is the master user is judged;
if the user is not the master user, judging whether the authority type needing to be accessed is a sensitive privacy authority or not;
when the authority type needing to be accessed is the sensitive privacy authority, switching to a verification interface, reminding a user to fill a first verification code, and judging whether the first verification code is the same as a first preset code or not;
if the first verification code is the same as the first preset code, access is allowed. In fact, the master user can set up the prefabricated user through the facial image information of prestoring prefabricated user, and the prefabricated user can direct access except that sensitive privacy authority's whole information, makes things convenient for prefabricated user direct access, need not to verify, can improve access efficiency, sets up simultaneously and needs verify before visiting sensitive privacy authority, can improve the security of privacy, prevents that the privacy from revealing.
Preferably, the determining whether the number of times that the user passes the authorization history satisfies the requirement includes:
obtaining the number information of the historical passing authorization of the user according to the face picture of the user, and judging whether the number information is not lower than a first set value;
and if the value is not lower than the first set value, the requirement is met. By counting the authorization time information, when the user obtains authorization for many times, the user is not limited when the user needs to access the common authority, thereby improving the access efficiency.
Further, the determining whether the number of times that the user passes the authorization history satisfies the requirement further includes:
when the non-pre-made user passes the authorization, the face picture information of the user is stored, and the number of times that the user passes the authorization is recorded.
Preferably, if the type of the authority to be accessed is not a common authority, switching to a verification interface, reminding a user to fill a second verification code, and judging whether the second verification code is the same as a second preset code or not;
if the second verification code is the same as the second preset code, allowing access;
and if the second verification code is different from the second preset code, access is denied. The setting can improve information security like this, prevents that privacy from revealing.
Preferably, if the number of times that the user passes the historical authorization does not meet the requirement, switching to a verification interface, prompting the user to fill a third verification code, and judging whether the third verification code is the same as a third preset code;
if the third verification code is the same as the third preset code, allowing access;
and if the third verification code is different from the third preset code, access is denied. The verification mode of the third verification code is set to facilitate the user to obtain authorization, improve efficiency and ensure the safety of information data.
Preferably, the first preset code, the second preset code and the third preset code all refer to a dynamic password value randomly generated within a set time period value after authorization authentication is performed by a user identity authentication system, and authorization management of a general privacy authority is realized by comparing whether a verification code filled by a user is the same as the preset code. The preset codes are randomly generated and automatically updated, and the information safety can be improved.
The invention also provides a terminal device, which comprises a processor, wherein the processor is used for executing the calculation formula program stored in the memory to realize the steps of the method. The device can realize the authority management method by running the stored calculation formula program, thereby improving the access efficiency of the social software and improving the safety of the user privacy.
The invention also provides a computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the above-mentioned method. The storage medium can execute the authority management method, and the user privacy is prevented from being disclosed through the authority management method.
Compared with the prior art, the invention has the beneficial effects that:
according to the method for managing the authority of the social software, the user type and the access authority type are reasonably divided, and corresponding access authority is granted according to different user types, so that the access efficiency of the user can be improved, and the security of private contents can also be improved.
Drawings
Various other advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiments. The drawings are only for purposes of illustrating the preferred embodiments and are not to be construed as limiting the invention. Also, like reference numerals are used to refer to like parts throughout the drawings. In the drawings:
fig. 1 is a flowchart of a method for managing rights of social software according to an embodiment of the present invention.
Detailed Description
The technical solutions of the present invention will be clearly and completely described below with reference to the accompanying drawings and the detailed description, but those skilled in the art will understand that the following described embodiments are some, not all, of the embodiments of the present invention, and are only used for illustrating the present invention, and should not be construed as limiting the scope of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention. The examples, in which specific conditions are not specified, were conducted under conventional conditions or conditions recommended by the manufacturer. The reagents or instruments used are not indicated by the manufacturer, and are all conventional products available commercially.
In order to more clearly illustrate the technical solution of the present invention, the following description is made in the form of specific embodiments.
Examples
Referring to fig. 1, the embodiment provides a method for managing rights of social software, which includes the following specific steps:
s1, judging whether the user type is a prefabricated user; if the user type is a prefabricated user, executing S6; if the user type is not a pre-made user, S2 is performed.
The pre-manufactured users comprise a main user and an authorized user. Judging whether the user type is a pre-made user comprises the following steps:
collecting facial image information of a user;
and comparing the collected facial head portrait information of the user with pre-stored facial image information of the pre-stored user, and judging whether the user type is a pre-manufactured user or not according to the comparison result. By identifying the facial image information of the user, the user type matching can be quickly completed, the access efficiency of the user is improved, the identification accuracy is high, and the identification result is reliable.
S2, judging whether the authorization passing times of the user history meet the requirement; if the requirement is met, executing S3; if the number of times that the user passes the historical authorization does not meet the requirement, switching to a verification interface, reminding the user to fill in a third verification code, and executing S5.
Specifically, the specific step of determining whether the number of times that the user passes the authorization history meets the requirement is as follows:
obtaining the number information of the historical passing authorization of the user according to the face picture of the user, and judging whether the number information is not lower than a first set value;
and if the value is not lower than the first set value, the requirement is met. By counting the authorization time information, when the user obtains authorization for many times, the user is not limited when the user needs to access the common authority, thereby improving the access efficiency.
In addition, when a non-pre-made user passes authorization, the social software automatically stores the facial picture information of the user and records the number of times the user passes authorization.
S3, judging the authority type needing to be accessed, wherein the authority type comprises a common authority, a common privacy authority and a sensitive privacy authority; the method mainly comprises the following steps of judging whether the privacy authority accessed by the method is a common authority or not, and allowing access if the authority type needing to be accessed is the common authority; if the access-required permission type is not the common permission, switching to a verification interface, reminding the user to fill in a second verification code, and executing S4.
S4, judging whether the second verification code is the same as the second preset code;
if the second verification code is the same as the second preset code, allowing access;
and if the second verification code is different from the second preset code, access is denied.
S5, judging whether the third verification code is the same as the third preset code;
if the third verification code is the same as the third preset code, allowing access;
and if the third verification code is different from the third preset code, access is denied. The verification mode of setting the third verification code is to facilitate the authorization of the user for the first time, improve the efficiency and ensure the safety of information data.
S6, judging whether the user is the master user;
if the user is the master user, allowing access; if the user is not the master user, S7 is executed.
S7, judging whether the authority type needing to be accessed is a sensitive privacy authority or not;
and when the authority type needing to be accessed is the sensitive privacy authority, switching to a verification interface, reminding the user to fill in the first verification code, and executing S8.
S8, judging whether the first verification code is the same as the first preset code;
if the first verification code is the same as the first preset code, allowing access; if not, access is denied. In fact, the master user can set up the prefabricated user through the facial image information of prestoring prefabricated user, and the prefabricated user can direct access except that sensitive privacy authority's whole information, makes things convenient for prefabricated user direct access, need not to verify, can improve access efficiency, sets up simultaneously and needs verify before visiting sensitive privacy authority, can improve the security of privacy, prevents that the privacy from revealing.
In this embodiment, the first preset code, the second preset code, and the third preset code all refer to a dynamic password value randomly generated within a set time period value after authorization authentication is performed by the user identity authentication system, and authorization management of a general privacy authority is realized by comparing whether a verification code filled by a user is the same as the preset code. The preset codes are randomly generated and automatically updated, and the information safety can be improved. In fact, when the verification interface is switched, the social software sends the verification code which is the same as the preset code to the master user, and other users need to acquire the verification code from the master user, so that the master user can determine whether to provide the verification code or not to ensure the privacy security of the master user. The sending mode can be through a mobile phone number, a mailbox and the like. In addition, the verification interface can be set to automatically quit without filling the verification code within a certain time, and the time can be correspondingly set to be 30s-5min, so that the privacy safety can be further ensured.
In this embodiment, specific content information of the general permission, the general privacy permission, and the sensitive privacy permission may be set by the master user.
According to the authority management method of the social software, the user types are divided into the master user, the authorized user, the multiple-access user and the strange user, and the authorization authority types which can be directly obtained by the user types are set, wherein the master user can directly obtain all authorities, the authorized user can directly obtain the common authority and the common privacy authority, and the multiple-access user can directly obtain the common authority types; when the acquired authority content is not matched with the user type, authorization can be acquired in a verification mode of the verification code, the overall process is high in safety, the authorization efficiency is high, and the verification mode is simple and reliable.
In a word, the authority management method of the social software limits the access authority of different user types, improves the access efficiency, and can effectively prevent the leakage of user information.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (10)

1. A method for managing the authority of social software is characterized by comprising the following steps:
judging whether the user type is a prefabricated user or not;
if the user type is not a prefabricated user, judging whether the number of times that the user history passes the authorization meets the requirement;
if the requirement is met, judging the permission type needing to be accessed, wherein the permission type comprises a common permission, a common privacy permission and a sensitive privacy permission;
and if the type of the authority needing to be accessed is the common authority, allowing the access.
2. The method for managing authority of social software according to claim 1, wherein the determining whether the user type is a pre-made user comprises:
collecting facial image information of a user;
and comparing the collected facial head portrait information of the user with pre-stored facial image information of the pre-stored user, and judging whether the user type is a pre-manufactured user or not according to the comparison result.
3. The method for managing the authority of the social software according to claim 1, wherein the pre-made users comprise a master user and an authorized user, wherein when the user type is the pre-made user, whether the user is the master user is judged;
if the user is not the master user, judging whether the authority type needing to be accessed is a sensitive privacy authority or not;
when the authority type needing to be accessed is the sensitive privacy authority, switching to a verification interface, reminding a user to fill a first verification code, and judging whether the first verification code is the same as a first preset code or not;
if the first verification code is the same as the first preset code, access is allowed.
4. The method for managing authority of social software as claimed in claim 2, wherein said determining whether the number of times that the user passes the authorization history satisfies the requirement comprises:
obtaining the number information of the historical passing authorization of the user according to the face picture of the user, and judging whether the number information is not lower than a first set value;
and if the value is not lower than the first set value, the requirement is met.
5. The method for managing authority of social software as claimed in claim 4, wherein said determining whether the number of times that the user passes the authorization history satisfies the requirement further comprises:
when the non-pre-made user passes the authorization, the face picture information of the user is stored, and the number of times that the user passes the authorization is recorded.
6. The authority management method of the social software as claimed in claim 1, wherein if the authority type to be accessed is not a common authority, switching to a verification interface, prompting the user to fill in a second verification code, and judging whether the second verification code is the same as a second preset code;
if the second verification code is the same as the second preset code, allowing access;
and if the second verification code is different from the second preset code, access is denied.
7. The authority management method of the social software as claimed in claim 1, wherein if the number of times the user passes the historical authorization does not meet the requirement, switching to a verification interface, prompting the user to fill in a third verification code, and judging whether the third verification code is the same as a third preset code;
if the third verification code is the same as the third preset code, allowing access;
and if the third verification code is different from the third preset code, access is denied.
8. The authority management method of social software as claimed in claim 1, wherein the first preset code, the second preset code and the third preset code are all dynamic password values randomly generated within a set time period value after authorized authentication by a user identity authentication system, and authorization management of general privacy authority is realized by comparing whether a verification code filled by a user is the same as the preset code.
9. A terminal device, characterized in that it comprises a processor for executing a computer program stored in a memory for implementing the steps of the method according to any one of claims 1 to 8.
10. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 8.
CN202110703499.2A 2021-06-24 2021-06-24 Authority management method of social software and terminal equipment Pending CN113344725A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110703499.2A CN113344725A (en) 2021-06-24 2021-06-24 Authority management method of social software and terminal equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110703499.2A CN113344725A (en) 2021-06-24 2021-06-24 Authority management method of social software and terminal equipment

Publications (1)

Publication Number Publication Date
CN113344725A true CN113344725A (en) 2021-09-03

Family

ID=77478181

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110703499.2A Pending CN113344725A (en) 2021-06-24 2021-06-24 Authority management method of social software and terminal equipment

Country Status (1)

Country Link
CN (1) CN113344725A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117407843A (en) * 2023-10-13 2024-01-16 成都安美勤信息技术股份有限公司 Privacy information access detection management method

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117407843A (en) * 2023-10-13 2024-01-16 成都安美勤信息技术股份有限公司 Privacy information access detection management method
CN117407843B (en) * 2023-10-13 2024-04-19 成都安美勤信息技术股份有限公司 Privacy information access detection management method

Similar Documents

Publication Publication Date Title
CN112637214B (en) Resource access method and device and electronic equipment
CN110298188B (en) Control method and system for dynamic access authority
CN112182519B (en) Computer storage system security access method and access system
CN110009776B (en) Identity authentication method and device
CN103827811A (en) Managing basic input/output system (BIOS) access
CN113987466B (en) Information sequencing auditing method and device based on middlebox and storage medium
CN106027520A (en) Method and device for detecting and processing stealing of website accounts
CN110838195A (en) Method for authorizing others to unlock
CN105022939A (en) Information verification method and device
CN107358763A (en) A kind of method, apparatus and system of ATM checking identity
CN107426182B (en) Access control method and system for storage management system
CN113344725A (en) Authority management method of social software and terminal equipment
CN112464213B (en) Operating system access control method, device, equipment and storage medium
CN111814181B (en) System authority authorization method and device, electronic equipment and storage medium
US7134017B2 (en) Method for providing a trusted path between a client and a system
CN113076529B (en) Access control method, device, computer readable storage medium and equipment
CN114915454B (en) Data acquisition method and system
CN110555302A (en) Unlocking method and device and electronic equipment
CN114266071A (en) Access right control method, device, equipment and medium
CN116089970A (en) Power distribution operation and maintenance user dynamic access control system and method based on identity management
CN115019427A (en) Anti-dive-back processing method, device and equipment
CN111818047B (en) Cloud host monitoring management system and method in cloud environment
WO2018233255A1 (en) Application usage permission assignment method and device
CN112182540A (en) Identity verification method and device
CN112615936A (en) Method and device for improving safety of Internet of things

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination