CN110581831A - Communication method, information acquisition method, electronic device, and storage medium - Google Patents

Communication method, information acquisition method, electronic device, and storage medium Download PDF

Info

Publication number
CN110581831A
CN110581831A CN201810594486.4A CN201810594486A CN110581831A CN 110581831 A CN110581831 A CN 110581831A CN 201810594486 A CN201810594486 A CN 201810594486A CN 110581831 A CN110581831 A CN 110581831A
Authority
CN
China
Prior art keywords
information
target
authorization
user
authorization information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810594486.4A
Other languages
Chinese (zh)
Other versions
CN110581831B (en
Inventor
黄业辉
李茂材
石巍
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201810594486.4A priority Critical patent/CN110581831B/en
Publication of CN110581831A publication Critical patent/CN110581831A/en
Application granted granted Critical
Publication of CN110581831B publication Critical patent/CN110581831B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • G06K17/0022Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/141Setup of application sessions

Abstract

The invention discloses a communication method, an information acquisition method, electronic equipment and a storage medium, and belongs to the technical field of networks. The method comprises the following steps: scanning a target graphic identifier, wherein the target graphic identifier comprises authorization information, the authorization information is used for providing authority for obtaining target user information, and the target user information comprises target information; analyzing the target graphic identifier to obtain the authorization information; and sending a communication request to a communication server, wherein the communication request at least carries the authorization information, and the communication request is used for requesting the communication server to acquire target information based on the authorization information and establish communication connection between the first terminal and a target terminal corresponding to the target information. According to the invention, the user only needs to provide the graphic identification to the outside without providing user information such as contact information to the outside, so that the user information is prevented from being spread in various channels, and the problem that the user information is easy to leak is solved.

Description

communication method, information acquisition method, electronic device, and storage medium
Technical Field
The present invention relates to the field of network technologies, and in particular, to a communication method, an information acquisition method, an electronic device, and a storage medium.
Background
In practical applications, a user often needs to communicate with other users by using the terminal to communicate with other users. For example, when a courier sends an express, a mobile phone is needed to make a call to a recipient to inform the recipient to take an express package.
At present, when communicating with other users, the communication needs to be initiated to the other users only by acquiring the contact information provided by the other users and having the contact information of the other users. Taking an express service as an example, when sending a mail, a sender needs to fill in recipient information on an express bill, and then a courier pastes the express bill on an express package, where the recipient information usually includes a recipient address, a name, and a mobile phone number. Then, when the express package reaches the address of the recipient, the courier delivering the express package needs to read the mobile phone number of the recipient from the express bill pasted on the express package, call the recipient based on the mobile phone number, and inform the recipient of receiving the express package in the phone.
in the existing communication mode, because a user is required to provide user information such as contact information, the user information is easily leaked in the process of spreading, and further, the user may be disturbed or cheated by lawbreakers, and even personal property of the user is damaged.
disclosure of Invention
The embodiment of the invention provides a communication method, an information acquisition method, electronic equipment and a storage medium, which can be used for solving the problem that user information is easy to leak in the related technology. The technical scheme is as follows:
In one aspect, a communication method is provided, which is applied to a first terminal, and the method includes:
Scanning a target graphic identifier, wherein the target graphic identifier contains authorization information, the authorization information is used for providing authority for obtaining target user information, and the target user information comprises target information;
Analyzing the target graphic identifier to obtain the authorization information;
and sending a communication request to a communication server, wherein the communication request at least carries the authorization information, and the communication request is used for requesting the communication server to acquire the target information based on the authorization information and establish communication connection between the first terminal and a target terminal corresponding to the target information.
In one aspect, a communication apparatus is provided, which is applied in a first terminal, and the apparatus includes:
the system comprises a scanning module, a storage module and a processing module, wherein the scanning module is used for scanning a target graphic identifier, the target graphic identifier comprises authorization information, the authorization information is used for providing authority for obtaining target user information, and the target user information comprises target information;
the analysis module is used for analyzing the target graphic identifier to obtain the authorization information;
A first sending module, configured to send a communication request to a communication server, where the communication request at least carries the authorization information, and the communication request is used to request the communication server to obtain the target information based on the authorization information, and establish a communication connection between the first terminal and a target terminal corresponding to the target information.
in one aspect, a terminal is provided, which includes a processor and a memory, where at least one instruction, at least one program, a set of codes, or a set of instructions is stored in the memory, and the instruction, the program, the set of codes, or the set of instructions is loaded and executed by the processor to implement the above-mentioned communication method.
in one aspect, a computer-readable storage medium is provided, in which at least one instruction, at least one program, a set of codes, or a set of instructions is stored, which is loaded and executed by a processor to implement the above-mentioned communication method.
in one aspect, an information obtaining method is provided, which is applied to a first terminal, and the method includes:
Scanning a target graphic identifier, wherein the target graphic identifier contains authorization information, the authorization information is used for providing authority for obtaining target user information, and the target user information comprises target information;
Analyzing the target graphic identifier to obtain the authorization information;
Sending a user information acquisition request to a user information management system, wherein the user information acquisition request at least carries the authorization information;
Receiving the target information sent by the user information management system;
And displaying the target information on a display screen of the first terminal.
in one aspect, an information acquisition apparatus is provided, the information acquisition apparatus including:
the system comprises a scanning module, a storage module and a processing module, wherein the scanning module is used for scanning a target graphic identifier, the target graphic identifier comprises authorization information, the authorization information is used for providing authority for obtaining target user information, and the target user information comprises target information;
the analysis module is used for analyzing the target graphic identifier to obtain the authorization information;
The sending module is used for sending a user information obtaining request to a user information management system, wherein the user information obtaining request at least carries the authorization information;
the first receiving module is used for receiving the target information sent by the user information management system;
And the display module is used for displaying the target information on a display screen of the first terminal.
In one aspect, a terminal is provided, where the terminal includes a processor and a memory, where the memory stores at least one instruction, at least one program, a set of codes, or a set of instructions, and the instruction, the program, the set of codes, or the set of instructions is loaded and executed by the processor to implement the above-mentioned information obtaining method.
In one aspect, a computer-readable storage medium is provided, in which at least one instruction, at least one program, a set of codes, or a set of instructions is stored, and the instruction, the program, the set of codes, or the set of instructions is loaded and executed by a processor to implement the above-mentioned information obtaining method.
in one aspect, an information acquisition method is provided, which is applied to a target terminal, and the method includes:
sending an authorization information acquisition request to a user information management system according to an authorization information acquisition instruction, wherein the authorization information acquisition request at least carries a target user identifier;
acquiring a target graphic identifier based on the authorization information acquisition request, wherein the target graphic identifier contains authorization information, and the authorization information is used for providing authority for acquiring target user information corresponding to the target user identifier;
and sending the target graphic identifier to a service server.
In one aspect, an information obtaining apparatus is provided, which is applied to a target terminal, and the apparatus includes:
The first sending module is used for sending an authorization information obtaining request to a user information management system according to an authorization information obtaining instruction, wherein the authorization information obtaining request at least carries a target user identifier;
an obtaining module, configured to obtain a target graphical identifier based on the authorization information obtaining request, where the target graphical identifier includes authorization information, and the authorization information is used to provide an authority to obtain target user information corresponding to the target user identifier;
and the second sending module is used for sending the target graphic identifier to a service server.
In one aspect, a terminal is provided, where the terminal includes a processor and a memory, where the memory stores at least one instruction, at least one program, a set of codes, or a set of instructions, and the instruction, the program, the set of codes, or the set of instructions is loaded and executed by the processor to implement the above-mentioned information obtaining method.
in one aspect, a computer-readable storage medium is provided, in which at least one instruction, at least one program, a set of codes, or a set of instructions is stored, and the instruction, the program, the set of codes, or the set of instructions is loaded and executed by a processor to implement the above-mentioned information obtaining method.
In one aspect, an information acquisition method is provided, which is applied to a user information management system, and the method includes:
Receiving a user information acquisition request sent by any electronic equipment, wherein the user information acquisition request at least carries authorization information, the authorization information is used for providing authority for acquiring target user information, and the target user information comprises target information;
acquiring the target information based on the authorization information;
And sending the target information to the electronic equipment.
In one aspect, an information acquisition apparatus applied to a user information management system is provided, the apparatus including:
The system comprises a receiving module, a sending module and a receiving module, wherein the receiving module is used for receiving a user information obtaining request sent by any electronic equipment, the user information obtaining request at least carries authorization information, the authorization information is used for providing authority for obtaining target user information, and the target user information comprises target information;
an obtaining module, configured to obtain the target information based on the authorization information;
and the sending module is used for sending the target information to the electronic equipment.
in one aspect, a user information management system is provided, where the user information management system includes a processor and a memory, where the memory stores at least one instruction, at least one program, a code set, or a set of instructions, and the instruction, the program, the code set, or the set of instructions is loaded and executed by the processor to implement the above information obtaining method.
In one aspect, a computer-readable storage medium is provided, in which at least one instruction, at least one program, a set of codes, or a set of instructions is stored, and the instruction, the program, the set of codes, or the set of instructions is loaded and executed by a processor to implement the above-mentioned information obtaining method.
in one aspect, a communication method is provided, which is applied in a communication server, and the method includes:
Receiving a communication request sent by a first terminal, wherein the communication request at least carries authorization information, the authorization information is used for providing authority for obtaining target user information, and the target user information comprises target information;
Acquiring the target information based on the authorization information;
And establishing communication connection between the first terminal and a target terminal corresponding to the target information based on the target information.
In one aspect, a communication apparatus is provided, which is applied in a communication server, and the apparatus includes:
The system comprises a receiving module, a sending module and a receiving module, wherein the receiving module is used for receiving a communication request sent by a first terminal, the communication request at least carries authorization information, the authorization information is used for providing authority for obtaining target user information, and the target user information comprises the target information;
An obtaining module, configured to obtain the target information based on the authorization information;
and the communication module is used for establishing communication connection between the first terminal and a target terminal corresponding to the target information based on the target information.
in one aspect, there is provided a communication server comprising a processor and a memory, the memory having stored therein at least one instruction, at least one program, set of codes, or set of instructions, which is loaded and executed by the processor to implement the above-mentioned communication method.
In one aspect, a computer-readable storage medium is provided, in which at least one instruction, at least one program, a set of codes, or a set of instructions is stored, which is loaded and executed by a processor to implement the above-mentioned communication method.
the technical scheme provided by the embodiment of the invention has the following beneficial effects: in the embodiment of the invention, the first terminal can obtain authorization information for providing the authority for obtaining the target user information by scanning the graphic identifier, then sends a communication request to the communication server based on the authorization information, wherein the communication request carries the authorization information and is used for requesting the communication server to obtain the target information included in the target user information based on the authorization information, and establishes communication connection between the first terminal and the target terminal corresponding to the target information. That is, the first terminal can realize communication with the target terminal by scanning the graphical identifier containing the authorization information, and through the communication mode, the user does not need to provide user information such as contact information and the like, and only needs to provide the graphical identifier externally, so that propagation of the user information in various channels is avoided, and the problem that the user information is easy to leak is solved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
fig. 1 is a schematic diagram of an information protection system according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of another information protection system provided by an embodiment of the invention;
fig. 3 is a flowchart of a communication method according to an embodiment of the present invention;
fig. 4 is a flowchart of an information obtaining method according to an embodiment of the present invention;
Fig. 5 is a flowchart of another information obtaining method according to an embodiment of the present invention;
Fig. 6 is a flowchart of another information obtaining method according to an embodiment of the present invention;
fig. 7 is a block diagram of a communication device according to an embodiment of the present invention;
Fig. 8 is a block diagram of an information acquisition apparatus according to an embodiment of the present invention;
Fig. 9 is a block diagram of another information acquisition apparatus according to an embodiment of the present invention;
fig. 10 is a block diagram of a further information acquisition apparatus according to an embodiment of the present invention;
Fig. 11 is a block diagram of another communication device according to an embodiment of the present invention;
Fig. 12 is a schematic structural diagram of a terminal 1200 according to an embodiment of the present invention;
Fig. 13 is a schematic structural diagram of a server 1300 according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, embodiments of the present invention will be described in detail with reference to the accompanying drawings.
before explaining the embodiments of the present invention in detail, the system architecture of the embodiments of the present invention will be described.
The communication method and the information acquisition method provided by the embodiment of the invention can be applied to an information protection system, as shown in fig. 1, the system includes a target graphic identifier 10, a first terminal 20 and a user information management system 30, and the first terminal 20 and the user information management system 30 can be connected through a network.
the target graphic identifier 10 includes authorization information, where the authorization information is used to provide a right to obtain target user information, the target information may be user information of a target user, and the user information may include a name, an address, a telephone number, an identification number, and the like. Specifically, the target graphic identifier 10 may be a bar code or a two-dimensional code containing authorization information, and may be printed on any target or displayed on any electronic device.
the first terminal 20 is a scanning terminal having a scanning function, and can scan the target graphic identifier 10 and analyze the target graphic identifier 10 to obtain the authorization information. Specifically, the first terminal 20 may be a mobile phone, a tablet computer, a computer, or the like.
The user information management system 30 stores user information of a plurality of users, and can manage the user information of the plurality of users. Furthermore, a multi-level authority system can be established for the stored user information of any user, so that the user information of the user comprises user information corresponding to a plurality of authorization levels. Wherein the higher the authorization level, the more information contained in the user information. In addition, the user information management system 30 may also generate corresponding authorization information for the user according to the authorization information acquisition request of the user, or generate a graphical identifier containing the authorization information.
In one embodiment, the first terminal 20 may scan the target graphic identifier 10, analyze the target graphic identifier 10 to obtain the authorization information, and send a user information obtaining request to the user information management system 30, where the user information obtaining request at least carries the authorization information. After receiving the user information acquisition request sent by the first terminal 20, the user information management system 30 acquires the target information according to the authorization information, and sends the target information to the first terminal 20. After the first terminal 20 receives the object information, the object information is displayed on the display screen.
in the embodiment of the invention, when the user information of the target user needs to be acquired, the graphical identification of the authorization information containing the user information can be acquired by scanning the terminal, and the information acquisition mode does not need to provide specific user information externally by the target user, and only needs to provide the graphical identification containing the authorization information externally, so that the propagation of the user information in various channels is avoided, and the problem that the user information is easy to leak is solved.
further, referring to fig. 2, the system may further include a communication server 40 and a target terminal 50, and the first terminal 20, the user information management system 30, the communication server 40, and the target terminal 50 may be connected through a network.
the communication server 40 is used for providing communication services for the terminal, such as providing communication services for the terminal through an internet phone mechanism. The target terminal 50 is a terminal used by a target user, that is, a terminal corresponding to the target information, and specifically, the target terminal 50 may be a mobile phone, a tablet computer, a computer, or the like.
In one embodiment, the first terminal 20 may scan the target graphic identifier 10, parse the target graphic identifier 10 to obtain authorization information, and send a communication request to the communication server 40, where the communication request at least carries the authorization information. After receiving the communication request, the communication server 40 may obtain target information in the target user information based on the authorization information, and establish a communication connection between the first terminal 20 and the target terminal 50 according to the target information, so that the communication between the first terminal 20 and the target terminal 50 may be performed. Among them, the communication server 40 can acquire the target information by sending a user information acquisition request to the user information management system 30.
in the embodiment of the invention, when communication with a target user is required, the terminal can be used for scanning the graphical identifier of the authorization information containing the target information to realize the communication with the target user, and the communication mode does not need the user to provide user information such as contact information and the like to the outside, and only needs to provide the graphical identifier of the authorization information containing the user information to the outside, thereby avoiding the propagation of the user information in various channels and solving the problem that the user information is easy to leak.
Next, an application scenario of the embodiment of the present invention will be described.
Today, when the internet is widespread, users enjoy modern life convenience such as online shopping, online ordering, online credit card application and the like by means of internet technology, and at the same time, information such as user identity information, contact information and the like may be leaked without any awareness, and if the information is sold to bad molecules, the information becomes information resources in the hands of fraud groups, so that the personal property of citizens is damaged.
in the embodiment of the invention, in order to protect the user information and prevent a third party from directly contacting the user information without influencing the use of the product in the current Internet era, the graphical identification of the authorization information containing the user information can be provided to replace the user information in the occasion of providing the user information. For example, the express delivery order, take-away order, or train ticket may no longer need to display specific user information, but may be replaced with a graphical identifier that includes authorization information for the user information, such as a two-dimensional code that includes authorization information that the user provides access to the user information.
Specifically, the method provided by the embodiment of the present invention can be applied to the following two scenarios:
scene one: communicating with target users
Specifically, the scenario of communicating with the target user may include a scenario in which the courier needs to communicate with the recipient to inform the recipient to take the courier, or a scenario in which the takeaway person needs to communicate with the orderer to inform the orderer to take the takeaway.
Taking an express delivery scene as an example, in the embodiment of the present invention, a graphical identifier is displayed on an express bill of an express package, the graphical identifier includes authorization information, the authorization information is at least used for providing a right to obtain recipient information, and the recipient information includes a phone number of a recipient. That is, in the process of packaging, transporting and delivering the express package, the phone number of the receiver is not displayed on the express bill of the express package, but is replaced by the graphic identifier, so that the phone number of the receiver is prevented from being leaked.
when the express package reaches the address of the addressee, a courier who delivers the express package can scan the graphic identification on the express bill by using a mobile phone to initiate communication with the addressee. Specifically, by scanning the graphical identifier, the mobile phone may obtain authorization information included in the graphical identifier, and send a communication request to the communication server based on the authorization information, and after receiving the communication request, the communication server may obtain a phone number of the recipient from the user information management system based on the authorization information, and establish a communication connection between the mobile phone of the courier and the mobile phone of the recipient based on the phone number, so that the courier may communicate with the recipient based on the communication connection, or send a short message to the recipient, and the like.
scene two: obtaining user information of target user
Specifically, the scene for acquiring the user information of the target user may include an express delivery scene, a ticket checking scene, or a user information checking scene in a credit card application process. The ticket checking scene may include a scene of checking tickets such as passenger tickets, train tickets, or airline tickets.
Taking an express delivery scene as an example, in the embodiment of the present invention, a graphical identifier is displayed on an express bill of an express package, the graphical identifier includes authorization information, the authorization information is at least used for providing a right to obtain recipient information, and the recipient information includes address information of a recipient. That is, in the process of packaging, transporting and delivering the express package, the address information of the addressee is not displayed on the express bill of the express package, but is replaced by the graphic identifier, so that the address of the addressee is prevented from being leaked. In the delivery process, the courier needs to scan the graphical identification on the express bill by using a mobile phone to acquire the address information of the addressee, and then deliver according to the acquired address information. Further, address information in different ranges, namely address information in different detail degrees, can be obtained according to the authority of the courier.
it should be noted that in an express delivery scene, a graphical identifier is displayed on an express bill of an express package, where the graphical identifier includes authorization information, and the authorization information is at least used for providing a right to obtain recipient information. In one embodiment, the recipient information may include only the phone number of the recipient, and other information is displayed directly on the courier note, for example, the address of the recipient is displayed directly on the courier note for the courier to deliver, and the phone number is not displayed directly. In another embodiment, the recipient information may include address information, name and other information of the recipient in addition to the phone number of the recipient, and during the delivery process, the courier needs to scan the graphic identifier to obtain the address information of the recipient.
Taking a train ticket checking scene as an example, in the embodiment of the invention, the train ticket does not display the name and the identity card number of the ticket buyer, but is replaced by the graphic identifier, the graphic identifier comprises authorization information, and the authorization information is used for providing the authority for acquiring the name, the identity card number and other information of the ticket buyer. When the ticket checker checks the train ticket, the scanning terminal can be used for scanning the graphical identification displayed on the train ticket of the user, and after the scanning is finished, the scanning terminal can display the name, the identity card number and other information of the ticket buyer on the display screen so that the ticket checker can check the displayed information with the identity card information of the user.
Taking a credit card application scenario as an example, when a user applies for a credit card online, the user may fill in a graphic identifier of authorization information including user information instead of filling in specific user information. When the credit card application verifier verifies the user application, the displayed graphical identifier may be scanned to obtain user information, which is then verified.
it should be noted that the two application scenarios are only exemplary scenarios provided by the embodiment of the present invention, and in practical application, the embodiment of the present invention may also be applied to other application scenarios.
Fig. 3 is a flowchart of a communication method according to an embodiment of the present invention, where the method is used in the user information protection system shown in fig. 2. Referring to fig. 3, the method includes:
Step 301: the first terminal scans a target graphic identifier, wherein the target graphic identifier contains authorization information, the authorization information is used for providing authority for obtaining target user information, and the target user information comprises the target information.
The target graphic identification can be a bar code or a two-dimensional code. The authorization information is an authority credential for acquiring the target user information, and may be Token (Token). Moreover, the authorization information may be in the form of an authorization code, a number, a character string, or the like, which is not limited in the embodiment of the present invention.
The target user information refers to user information of a target user, and the target user information includes target information, which may be all the target user information or part of the target user information. In the embodiment of the invention, the target information can be a contact way of the target user, and the contact way can be a fixed phone number, a mobile phone number or a social contact account number of the target user. Further, after the target information, the target user information may further include other user information such as a name, an age, an address, an identification number, or a contact information of the target user, which is not limited in the embodiment of the present invention.
for example, in an express delivery scenario, the target user information may be recipient information, and the target information may be a phone number of the recipient. In one embodiment, the recipient information may include only the phone number of the recipient, and in another embodiment, the recipient information may include other user information such as the name or address information of the recipient in addition to the phone number of the recipient.
specifically, the scanning of the target graphic identifier includes the following 3 implementation scenarios:
the first implementation scenario:And displaying the target graphic identifier on a display screen of the first terminal, and scanning the target graphic identifier according to the scanning instruction.
that is, the target graphic identifier is displayed on the first terminal, and the first terminal may scan the target graphic identifier displayed by the first terminal to obtain the authorization information included in the target graphic identifier.
Specifically, the first terminal may display a page or a picture including the target graphic identifier, and of course, the target graphic identifier may also be displayed in other forms.
the scanning instruction can be triggered by a user through a specified operation, and the specified operation can be an operation of starting a scanning function of the first terminal based on the displayed target graphic identifier. Taking an express delivery scene as an example, a courier can use a first terminal to call a delivery page of a certain express package, the delivery page comprises a two-dimensional code containing authorization information, and the courier can trigger a scanning instruction of the two-dimensional code by pressing the delivery page for a long time and selecting an option of identifying the two-dimensional code from a pop-up menu.
Second implementation scenario:And scanning the target graphic identifier displayed on the second terminal according to the scanning instruction.
Wherein, the second terminal refers to other terminals except the first terminal. In a second implementation scenario, the first terminal may scan the target graphic identifier displayed on the other terminal to obtain the authorization information included in the target graphic identifier.
specifically, the second terminal may display a page or a picture containing the target graphic identifier, and of course, the target graphic identifier may also be displayed in other forms.
the scanning instruction can be triggered by a user through a specified operation, and the specified operation can be an operation of starting a scanning function of the first terminal and aligning a scanning window to a target graphic identifier displayed by the second terminal. Taking the target graphic identifier as a two-dimensional code, and the second terminal displays a page containing the two-dimensional code as an example, the specified operation may be an operation of starting a "scanning" function of any application, and aligning a scanning window to the two-dimensional code.
The third implementation scenario:And scanning the target graphic identification on any target object according to the scanning instruction.
the target graphic mark can be printed on a target object, and the target object can be a packaging box, a leaflet or an express bill and the like. The scanning instruction may be an operation of starting a scanning function of the first terminal and aligning a scanning window with a target graphic identifier on a target object. Taking a target object as an express bill and taking the target graphic identifier as an example, after the courier sends the express package to the receiving address, the courier can start the scanning function of the first terminal and align the scanning window to the target graphic identifier on the express bill to trigger a scanning instruction of the target graphic identifier.
step 302: the first terminal analyzes the target graphic identifier to obtain the authorization information.
that is, the authorization information included in the target graphic identifier may be obtained by analyzing the target graphic identifier.
In one possible implementation, parsing the target graph identifier includes: and carrying out binarization processing on the pixel value on the target graphic identifier to obtain binarization information, then converting the binarization information into binary information, and carrying out decoding and error correction on the binary information to obtain authorization information.
Step 303: and the first terminal sends a communication request to the communication server, wherein the communication request at least carries the authorization information.
The communication request can also carry a contact way of the initiating user, the initiating user refers to a user of the first terminal, and the contact way of the initiating user can comprise a landline number, a mobile phone number or a social account number of the initiating user.
Optionally, the communication request may further carry authentication information of the initiating user, where the authentication information is used to verify whether the initiating user qualifies to acquire the target information. Taking an express scene as an example, the initiating user is a courier, and the authentication information of the initiating user may include a courier account of the courier and the like, and is used for proving the identity of the courier.
Specifically, the first terminal may transmit a communication request to the communication server according to the communication initiation instruction. The communication initiating instruction can be triggered by a user through a specified operation, and the specified operation can be an operation of clicking a 'initiate communication' option displayed by the first terminal by the user, an operation of long-pressing a page on which an authorization information analysis result is displayed, or a voice operation.
After receiving the communication request, the communication server may obtain the target information based on the authorization information, and establish a communication connection between the first terminal and a target terminal corresponding to the target information, so that the first terminal can communicate with the target terminal. Specifically, the communication server may obtain the authorization information through the following steps 304-307, and establish a communication connection between the first terminal and the target terminal.
step 304: and the communication server sends a user information acquisition request to the user information management system, wherein the user information acquisition request carries the authorization information.
Wherein the user information acquisition request is used for requesting acquisition of target information from the user information management system based on the authorization information. Optionally, when the communication request further carries the authentication information of the initiating user, the user information obtaining request may also carry the authentication information of the initiating user.
step 305: and the user information management system receives the user information acquisition request and acquires target information based on the authorization information.
Specifically, since the authorization information can provide the authority to acquire the target user information, the user information management system can obtain the authority to acquire the target user information according to the authorization information, and can acquire the target user information from the stored user information of multiple users.
When the target user information includes other information in addition to the target information, the user information management system may directly transmit the target user information to the communication server after acquiring the target user information from the stored user information of the plurality of users based on the authorization information, acquire the target information from the target user information by the communication server, or acquire the target information from the target user information by the user information management system and then transmit the target information to the communication server.
For example, the user information obtaining request may further carry a target information identifier, and after receiving the user information obtaining request, the user information management system may obtain target user information from the stored user information of the multiple users based on the authorization information, then extract the target information from the target user information based on the target information identifier, and send the target information to the communication server.
in a possible embodiment, the information obtaining request may further carry authentication information of the initiating user, before obtaining the target information based on the authorization information, the authentication information of the initiating user may be further verified, and when the authentication is passed, the step of obtaining the target information based on the authorization information is performed.
For example, the user information management system may pre-establish a correspondence between a white list having a qualification of acquiring the target information and the authorization information, may determine the white list corresponding to the authorization information after receiving the information acquisition request, and determine that the authentication is passed when the authentication information of the initiating user is in the white list.
In the embodiment of the invention, the identity authentication information of the initiating user is verified, and when the authentication is passed, the target information is allowed to be acquired based on the authorization information, so that the confidentiality of the user information is further improved.
In a possible embodiment, before acquiring the target information based on the authorization information, a sending time or a receiving time of the user information acquisition request may be acquired, and when the sending time or the receiving time is within a valid period of the authorization information, the step of acquiring the target information based on the authorization information is performed. Specifically, the embodiment of the present invention may include the following two implementation manners:
the first implementation mode comprises the following steps:the user information acquisition request carries the sending time of the user information acquisition request, the user information management system can acquire the sending time from the user information acquisition request, and when the sending time is determined to be within the valid period of the authorization information, the target information is acquired based on the authorization information.
The second implementation mode comprises the following steps:The user information management system determines a time when the user information acquisition request is received as a reception time of the user information acquisition request, and acquires target information based on the authorization information when the reception time is within a valid period of the authorization information.
Specifically, the validity period of the authorization information may be determined by: extracting the valid period from the authorization information when the authorization information includes the valid period; when the user information management system stores the correspondence between the authorization information and the expiration date in advance, the expiration date of the authorization information may be determined according to the correspondence.
In the embodiment of the invention, by setting the valid period of the authorization information, when the sending time or the receiving time of the user information acquisition request is within the valid period of the authorization information, the target information is allowed to be acquired based on the authorization information, thereby further improving the confidentiality of the target information.
In addition, when the current time reaches the end time of the validity period of the authorization information, the authorization information is invalid, that is, the target user information cannot be acquired any more based on the authorization information, so that the effects that the target graphic identifier is invalid and the target user information is lost for the initiating user are achieved, and the confidentiality of the target information is further improved.
Step 306: the user information management system sends the target information to the communication server.
specifically, the user information management system may send the target user information to the communication server, where the communication server extracts the target information from the target user information, or may extract the target information from the target user information and send the target information to the communication server, which is not limited in this embodiment of the present invention.
For example, in an express delivery scenario, the user information management system may obtain recipient information based on the authorization information, extract a phone number of the recipient from the recipient information, and then send the phone number of the recipient to the communication server. Or, the user information management system may also obtain the recipient information based on the authorization information, and then send the recipient information to the communication server, and the communication server extracts the phone number of the recipient from the recipient information.
Step 307: and the communication server receives the target information and establishes communication connection between the first terminal and a target terminal corresponding to the target information.
based on the established communication connection, the initiating user may make a call or send a short message to the target user to inform the target user to handle the relevant service. That is, according to the embodiment of the present invention, the initiating user can realize the communication with the target user only by using the first terminal to scan the target user identifier. In the process, only the communication server and the user information management system can acquire the target information, and the initiating user cannot see the target information, so that the confidentiality of the target information can be improved, and leakage channels of the target information are reduced.
specifically, the communication request carries a contact way of the initiating user, the target information includes a contact way of the target user, and the communication server can establish a communication connection between the first terminal and the target terminal based on the contact way of the initiating user and the contact way of the target user.
In one possible implementation, the communication server may establish a communication connection between the first terminal and the target terminal through an internet telephony mechanism. That is, the communication server may make a call or send a message to the target terminal through an internet phone mechanism.
in addition, in order to further improve the confidentiality of the user information, the authorization information or the target graphic identifier containing the authorization information can be automatically invalidated after the authorization information is used, or within a preset time length after the authorization information is used. If the authorization information or the target graphic identifier containing the authorization information fails, the target user information cannot be acquired after the user scans the target graphic identifier again, so that the effect of automatic loss of the target user information is achieved.
In the embodiment of the invention, the first terminal can obtain authorization information for providing the authority for obtaining the target user information by scanning the graphic identifier, then sends a communication request to the communication server based on the authorization information, wherein the communication request carries the authorization information and is used for requesting the communication server to obtain the target information included in the user information based on the authorization information, and establishes communication connection between the first terminal and the target terminal corresponding to the target information. That is, the first terminal can realize communication with the target terminal by scanning the graphical identifier containing the authorization information, and through the communication mode, the user only needs to provide the graphical identifier to the outside without providing user information such as contact information to the outside, thereby avoiding the propagation of the user information in various channels, solving the problem that the user information is easy to leak, and reducing the criminal behaviors such as telecom fraud and the like.
fig. 4 is a flowchart of a user information obtaining method according to an embodiment of the present invention, where the method is applied to the information protection system shown in fig. 1, and as shown in fig. 4, the method includes the following steps:
Step 401: the first terminal scans a target graphic identifier, wherein the target graphic identifier contains authorization information, the authorization information is used for providing authority for obtaining target user information, and the target user information comprises the target information.
the target user information refers to user information of a target user, and the target user information includes target information, which may be all the target user information or part of the target user information. In the embodiment of the invention, the target information can be information such as name, age, address, identity card number or contact way of the target user. Of course, the target user information may include other user information besides the target information, which is not limited in the embodiment of the present invention.
for example, in an express delivery scenario, the target user information may be recipient information, and the target information may be address information of a recipient.
step 402: the first terminal analyzes the target graphic identifier to obtain the authorization information.
it should be noted that the implementation method of steps 401-402 is the same as the implementation method of steps 301-302, and the specific implementation manner can refer to the related description of steps 301-302, which is not described herein again in this embodiment of the present invention.
Step 403: and the first terminal sends a user information acquisition request to the user information management system, wherein the user information acquisition request at least carries the authorization information.
Wherein the user information acquisition request is used for requesting acquisition of target information from the user information management system based on the authorization information. Optionally, the user information obtaining request may further carry authentication information of the initiating user, where the authentication information is used to verify whether the initiating user qualifies to obtain the target user information, and verify the authority of obtaining the target user information. Taking a train ticket checking scene as an example, the initiating user is a ticket checker, and the authentication information of the initiating user may include a ticket checker account number of the ticket checker and the like, and is used for authenticating the identity of the ticket checker.
step 404: and the user information management system receives the user information acquisition request and acquires target information based on the authorization information.
Specifically, since the authorization information can provide the authority to acquire the target user information, the user information management system can obtain the authority to acquire the target user information according to the authorization information, and can acquire the target user information from the stored user information of multiple users.
When the target user information includes other user information in addition to the target information, the user information management system may directly send the target user information to the first terminal after acquiring the target user information from the stored user information of the plurality of users based on the authorization information, and the first terminal acquires the target information from the target user information, or the user information management system acquires the target information from the target user information and then sends the target information to the first terminal.
for example, the user information obtaining request may further carry a target information identifier, and after receiving the user information obtaining request, the user information management system may obtain target user information from the stored user information of the multiple users based on the authorization information, then extract the target information from the target user information based on the target information identifier, and send the target information to the first terminal.
In one possible embodiment, based on the authorization information, obtaining the target information may include: determining a target authorization level of the authorization information, acquiring user information corresponding to the target authorization level from user information of a target user based on the target authorization information, and determining the user information corresponding to the target authorization level as the target information. The higher the authorization level is, the more information contained in the user information is, and the more detailed the user information is.
Specifically, the user information management system may establish a multi-level authority system for the stored user information of the target user in advance, so that the user information of the target user includes user information corresponding to a plurality of authorization levels. For example, the user information of the target user includes a name, an address, a telephone number, and an identity card number, and the information is divided into user information corresponding to 3 authorization levels, the user information corresponding to level 1 authorization includes a name, the user information corresponding to level two authorization includes a name and a telephone number, and the user information corresponding to level 3 authorization includes a name, an address, a telephone number, and an identity card number.
specifically, determining the authorization level of the authorization information may include: extracting an authorization level from the authorization information when the authorization information includes the authorization level; when the user information management system stores the corresponding relation between the authorization information and the authorization level in advance, determining the authorization level of the authorization information according to the corresponding relation; when the information acquisition request also carries the identity authentication information of the initiating user, the information acquisition authority of the initiating user is determined according to the identity authentication information, and the authorization level corresponding to the information acquisition authority is determined as the target authorization level. The authentication information of the initiating user may include an identity or location information of the initiating user.
Taking an express delivery scene as an example, the target user information is recipient information, the recipient information includes address information of a recipient, and the user information management system can divide the address information of the recipient into address information corresponding to a plurality of authorization levels in advance, wherein the higher the authorization level is, the more detailed the address information is. For example, the address information corresponding to the level 1 authorization includes the province of the target address, the address information corresponding to the level two authorization includes the province and the city of the target address, and the address information corresponding to the level 3 authorization includes the detailed information of the target address, or the detailed information of the target address and the contact information. Wherein, the target address refers to the address of the receiver.
in a possible implementation manner, in the express delivery process, all couriers can acquire a target address by scanning a target image identifier, but address information ranges scanned by the couriers at different positions are different, that is, the couriers at different positions have different information acquisition authorities and can acquire address information at different authorization levels. For example, the information acquisition permission of the courier in a province different from the target address corresponds to the level 1 authorization, and the province of the target address can be read; the information acquisition authority of the courier in the same province as the target address but in a different city corresponds to 2-level authorization, and the province and the city of the target address can be read; the information acquisition authority of the courier in the same city as the target address corresponds to 3-level authorization, and the detailed information of the target address or the detailed information of the target address and the contact information can be read.
in the embodiment of the invention, the flexibility and the accuracy of obtaining the user information can be improved by constructing the user information corresponding to a plurality of authorization levels and then obtaining the user information corresponding to the authorization level of the authorization information.
in a possible embodiment, the information obtaining request may further carry authentication information of the initiating user, before obtaining the target information based on the authorization information, the authentication information of the initiating user may be further verified, and when the authentication is passed, the step of obtaining the target information based on the authorization information is performed.
For example, the user information management system may pre-establish a correspondence between a white list having a qualification of acquiring the target information and the authorization information, may determine the white list corresponding to the authorization information after receiving the information acquisition request, and determine that the authentication is passed when the authentication information of the initiating user is in the white list.
In the embodiment of the invention, the identity authentication information of the initiating user is verified, and when the authentication is passed, the target information is allowed to be acquired based on the authorization information, so that the confidentiality of the user information is further improved.
in a possible embodiment, before acquiring the target information based on the authorization information, a sending time or a receiving time of the user information acquisition request may be acquired, and when the sending time or the receiving time is within a valid period of the authorization information, the step of acquiring the target information based on the authorization information is performed.
In addition, when the current time reaches the end time of the validity period of the authorization information, the authorization information is invalid, that is, the target user information cannot be acquired any more based on the authorization information, so that the effects that the target graphic identifier is invalid and the target user information is lost for the initiating user are achieved, and the confidentiality of the target information is further improved.
Step 405: the user information management system sends the target information to the first terminal.
Step 406: the first terminal receives the target information and displays the target information on a display screen.
the target information displayed by the first terminal can be used for the initiating user to view or used for verifying the user information of the target user. For example, in an express delivery scene, a courier can deliver an express delivery according to the displayed address information of the addressee. In the ticket checking scene, the ticket checker can check the target information displayed by the first terminal with the identity card information of the target user so as to verify the identity of the target user.
in addition, in order to further improve the confidentiality of the user information, the authorization information or the target graphic identifier containing the authorization information can be automatically invalidated after the authorization information is used, or automatically invalidated after a preset time length after the authorization information is used. If the authorization information or the target graphic identifier containing the authorization information fails, the target user information cannot be acquired after the user scans the target graphic identifier again, so that the effect of automatic loss of the target user information is achieved.
For example, taking an express delivery scene as an example, the authorization information or the target graphic identifier containing the authorization information may be automatically invalidated when the express delivery is completed, or may be automatically invalidated after a preset time period after the express delivery is completed, for example, after one week after the express delivery is completed, and of course, the system may also set other invalidation modes according to needs, which is not limited in the embodiment of the present invention.
in another embodiment, the user information management system may further send the target user information to the first terminal, and the first terminal determines the authority of the user to read the information and displays the corresponding target information according to the authority.
for example, after receiving the target user information sent by the user information management system, the first terminal may further obtain authentication information of the initiating user, determine a display permission level of the first terminal according to the authentication information, obtain user information corresponding to the display permission level from the target user information based on the display permission level, determine the user information corresponding to the display permission level as the target information, and display the target information on the display screen. The higher the display authority level is, the more information is contained in the user information, for example, the higher the display authority level is, the more detailed the address information can be displayed. The authentication information of the initiating user may include an identity or location information of the initiating user.
taking an express delivery scene as an example, the target user information is recipient information, the recipient information comprises address information of a recipient, the address information corresponding to the level 1 display authority comprises provinces of the target address, the address information corresponding to the level two display authority comprises provinces and cities of the target address, and the address information corresponding to the level 3 display authority comprises detailed information of the target address or detailed information of the target address and contact information. Wherein, the target address refers to the address of the receiver. In one possible implementation mode, in the express delivery process, the scanning terminal of the courier in a province different from the target address has a level 1 display permission and can display the province of the target address, the scanning terminal of the courier in a city same with the target address but different from the target address has a level 2 display permission and can display the province of the target address and the city, and the scanning terminal of the courier in the city same with the target address has a level 3 display permission and can display the detailed information of the target address or the detailed information of the target address and the contact information.
in the embodiment of the invention, the target user information can be acquired by scanning the target user identification, and the information acquisition mode can avoid direct outward propagation of the target user information and solve the problem that the user information is easy to leak.
Fig. 5 is a flowchart of another information obtaining method according to an embodiment of the present invention, and as shown in fig. 5, the method includes:
Step 501: and the electronic equipment sends an authorization information acquisition request to the user information management system according to the authorization information acquisition instruction, wherein the authorization information acquisition request at least carries the target user identification.
The electronic device may be any electronic device, for example, the electronic device may be the target terminal in the embodiment of fig. 3. The authorization information obtaining instruction can be triggered by a user through a specified operation, and the specified operation can be a clicking operation on an option of obtaining authorization information displayed on the current page, a long-time pressing operation or a voice operation on the current page, and the like.
the target user identifier may be a user identifier registered by the target user in the user information management system, and specifically may be a name or an ID (identity) of the target user. Optionally, the authorization information obtaining request may also carry a password corresponding to the target user identifier, for example, a login password of the target user identifier in the user information management system may be carried. Optionally, the authorization information obtaining request may further carry an authorization level, and is used to request to obtain the authorization information of the authorization level.
In one possible embodiment, the electronic device may send an authorization information acquisition request to the user information management system according to the authorization information acquisition instruction when receiving the authorization information acquisition instruction based on the displayed service processing page. The service processing page is a page requiring a user to fill in user information, such as a shopping page, a meal ordering page, a ticket purchasing page or a credit card application page.
In a possible embodiment, the electronic device may further control the service processing page to jump to the authorization information obtaining page when receiving the authorization information obtaining instruction based on the displayed service processing page, then obtain a target user identifier input by a target user based on the authorization information obtaining page, and send the authorization information obtaining request to the user information management system based on the target user identifier.
Specifically, in the process of displaying the service processing page, the electronic device may control the service processing page to jump to the authorization information acquisition page according to a control instruction of the service server.
the authorization information acquisition page is an entrance of direct interaction between the target terminal and the user information management system, and the entrance of direct interaction between the target terminal and the user information management system can be provided for the target terminal by jumping the service processing page to the authorization information acquisition page. Therefore, after the target user inputs the target user identification on the authorization information acquisition page, the target terminal can submit the input target user identification to the user information management system, the target user identification is prevented from being acquired by the service server of the service processing page, and the confidentiality of user information is improved.
Optionally, the electronic device may further obtain a target user identifier and a password input by the target user based on the authorization information obtaining page, and send the authorization information obtaining request to the user information management system based on the target user identifier and the password.
optionally, the electronic device may further obtain a target user identifier, a password, and an authorization level input by the target user based on the authorization information obtaining page, and send the authorization information obtaining request to the user information management system based on the target user identifier, the password, and the authorization level.
in one possible embodiment, before the electronic device sends the authorization information acquisition request to the user information management system according to the authorization information acquisition instruction, the target user may register a target user identifier and a password in the user information management system, and then upload the target information in the user information management system through the target user identifier. For example, the target user may upload information such as his/her name, sex, age, contact information, identification number, etc. to the user information management system.
Step 502: and the user information management system receives the authorization information acquisition request and generates authorization information based on the target user identification.
And the authorization information is used for providing the authority for acquiring the target user information corresponding to the target user identification. Specifically, the user information management system may determine target user information from the stored user information of the plurality of users based on the target user identification, and then generate authorization information of the target user information.
In a possible embodiment, the authorization information obtaining request further carries an authorization level, and generating the authorization information based on the target user identifier includes: determining user information of a target user based on the target user identification; and based on the authorization level, determining user information corresponding to the authorization level from the user information of the target user, and generating the authorization information of the authorization level based on the user information corresponding to the authorization level. Wherein the higher the authorization level, the more information contained in the user information.
Further, after generating the authorization information based on the target user identifier, the user information management system may further establish a corresponding relationship between the authorization information and the target user identifier, so as to subsequently obtain the target user information corresponding to the target user identifier according to the authorization information.
Step 503: and the user information management system sends an authorization information acquisition result to the electronic equipment based on the authorization information.
specifically, the user information management system sends the authorization information acquisition result to the electronic device based on the authorization information, and includes the following two implementation manners:
the first implementation mode comprises the following steps:And sending the authorization information to the electronic equipment.
The second implementation mode comprises the following steps:and carrying out graph conversion on the authorization information to obtain a target graph identifier, and sending the target graph identifier to the electronic equipment. Wherein the target graphic identifier contains the authorization information.
in another possible embodiment, the user information management system may further send an authorization information obtaining result to the service server based on the authorization information, and the service server obtains the target graphic identifier based on the authorization information obtaining result, which is not limited in the embodiment of the present invention.
step 504: the electronic equipment acquires the target graphic identifier based on the authorization information acquisition request.
Specifically, the electronic device obtains the target graphic identifier based on the authorization information obtaining request, which includes the following two implementation manners:
The first implementation mode comprises the following steps: when the user information management system sends the authorization information to the electronic equipment, the electronic equipment receives the authorization information sent by the user information management system, and carries out graphic conversion on the authorization information to obtain a target graphic identifier.
The second implementation mode comprises the following steps: when the user information management system sends the target graphic identifier to the electronic equipment, the electronic equipment receives the target graphic identifier sent by the user information management system.
Step 505: the electronic equipment sends the target graphic identifier to a service server.
specifically, the electronic device may send a service processing request to a service server, where the service processing request at least carries the target graphic identifier.
in a possible embodiment, after the service processing page controlled and displayed by the electronic device jumps to the authorization information acquisition page, and acquires a target graphic identifier based on the authorization information acquisition request, the authorization information acquisition page may also be controlled to jump back to the service processing page, and when a service processing instruction is received based on the service processing page, the service processing request is sent to the service server, where the service processing request at least carries the target graphic identifier.
in the embodiment of the invention, the target graphic identifier can be acquired from the user information management system and sent to the service server, wherein the target graphic identifier contains authorization information which is used for providing the authority for acquiring the target information. Therefore, the user can provide the target graphic identification for replacing the user information, so that the user information can be prevented from being spread in various channels, and the problem that the user information is easy to leak is solved.
Next, the information acquisition method provided by the embodiment of the present invention will be described by taking a shopping scenario as an example. Fig. 6 is a flowchart of another information obtaining method according to an embodiment of the present invention, and as shown in fig. 6, the method includes the following steps:
step 601: the target user clicks on the "get authorization information" option displayed on the shopping webpage.
Specifically, after selecting a commodity to be purchased on the shopping website, the target user may click an "acquire authorization information" option on the shopping webpage when confirming that the contact information needs to be filled in the order.
Step 602: and the target terminal sends an authorization information acquisition request to the shopping website.
After clicking the option of 'obtaining authorization information' displayed on the shopping webpage, the target user can trigger an authorization information obtaining instruction, and when receiving the authorization information obtaining instruction, the target terminal can send an authorization information obtaining request to the shopping website.
step 603: and the shopping website sends a page display request to the user information management platform according to the authorization information acquisition request.
The page display request is used for requesting to acquire an authorization information acquisition page from the user management system, and the authorization information acquisition page is an entrance of direct interaction between the target terminal and the user information management system.
step 604: and the user information management system sends a page display instruction to the shopping website according to the page display request, wherein the page display instruction carries authorization information to acquire page display information of the page.
Step 605: and the shopping website controls the target terminal to jump the displayed shopping webpage to the authorization information acquisition page according to the page display instruction.
By jumping the shopping page to the authorization information acquisition page, an entry for direct interaction with the user information management system can be provided to the target terminal. Therefore, after the target user inputs the target user identification and the password on the authorization information acquisition page, the target terminal can directly submit the input target user identification and the input password to the user information management system, the target user identification and the input password are prevented from being acquired by a shopping website, and the confidentiality is improved.
Step 606: and the target terminal acquires the target user identification and the password input by the target user based on the displayed authorization information acquisition page.
Step 607: and the target terminal sends an authorization information acquisition request to the user information management system, wherein the authorization information acquisition request carries the target user identification and the password.
Step 608: and the user information management system generates authorization information according to the target user identification and the password, and performs graphic conversion on the authorization information to obtain the two-dimensional code.
Step 609: and the user information management system sends the two-dimension code to a shopping website.
Step 610: the shopping website fills the two-dimensional code in the confirmation order as the contact way of the target user.
According to the embodiment of the invention, the user does not need to directly fill in the contact information of the user in the confirmation order of the shopping website, and only needs to obtain the two-dimensional code containing the authorization information of the contact information from the user information management system and fill in the two-dimensional code, so that the user information can be protected, and the leakage of the user information is avoided.
Fig. 7 is a block diagram of a communication apparatus according to an embodiment of the present invention, which is applied to a first terminal, and as shown in fig. 7, the communication apparatus includes a scanning module 701, a parsing module 702, and a first sending module 703.
A scanning module 701, configured to scan a target graphic identifier, where the target graphic identifier includes authorization information, and the authorization information is used to provide a right to acquire target user information, where the target user information includes target information;
An analyzing module 702, configured to analyze the target graphic identifier to obtain the authorization information;
A first sending module 703 is configured to send a communication request to a communication server, where the communication request at least carries the authorization information, and the communication request is used to request the communication server to obtain the target information based on the authorization information, and establish a communication connection between the first terminal and a target terminal corresponding to the target information.
Optionally, the scanning module 701 is specifically configured to:
displaying the target graphic identification on a display screen of the first terminal, and scanning the target graphic identification according to a scanning instruction; or the like, or, alternatively,
Scanning the target graphic identifier displayed on the second terminal according to the scanning instruction; or the like, or, alternatively,
And scanning the target graphic identification on any target object according to the scanning instruction.
In the embodiment of the invention, the first terminal can obtain authorization information for providing the authority for obtaining the target user information by scanning the graphic identifier, then sends a communication request to the communication server based on the authorization information, wherein the communication request carries the authorization information and is used for requesting the communication server to obtain the target information in the target user information based on the authorization information, and establishes communication connection between the first terminal and the target terminal corresponding to the target information. That is, the first terminal can realize communication with the target terminal by scanning the graphical identifier containing the authorization information, and through the communication mode, the user does not need to provide user information such as contact information and the like, and only needs to provide the graphical identifier externally, so that propagation of the user information in various channels is avoided, and the problem that the user information is easy to leak is solved.
fig. 8 is a block diagram of an information obtaining apparatus according to an embodiment of the present invention, where the apparatus is applied to a first terminal, and as shown in fig. 8, the apparatus includes a scanning module 801, an analyzing module 802, a sending module 803, a first receiving module 804, and a display module 805.
A scanning module 801, configured to scan a target graphic identifier, where the target graphic identifier includes authorization information, and the authorization information is used to provide a right to acquire target user information, where the target user information includes target information;
the parsing module 802 is configured to parse the target graphic identifier to obtain the authorization information;
a sending module 803, configured to send a user information obtaining request to a user information management system, where the user information obtaining request at least carries the authorization information;
a first receiving module 804, configured to receive the target information sent by the user information management system;
A display module 805, configured to display the target information on a display screen of the first terminal.
optionally, the apparatus further comprises:
The first acquisition module is used for acquiring the identity authentication information of the initiating user;
The first determining module is used for determining the display permission level of the first terminal according to the identity authentication information;
The second acquisition module is used for acquiring the user information corresponding to the display permission level from the target user information based on the display permission level, wherein the higher the display permission level is, the more information is contained in the user information;
And the second determining module is used for determining the user information corresponding to the display permission level as the target information.
in the embodiment of the invention, the target user information can be acquired by scanning the target user identification, and the information acquisition mode can avoid direct outward propagation of the target user information and solve the problem that the user information is easy to leak.
Fig. 9 is a block diagram of another information acquiring apparatus according to an embodiment of the present invention, which is applied to a target terminal, and as shown in fig. 9, the apparatus includes a first sending module 901, an acquiring module 902, and a second sending module 903.
A first sending module 901, configured to send an authorization information obtaining request to a user information management system according to an authorization information obtaining instruction, where the authorization information obtaining request at least carries a target user identifier;
An obtaining module 902, configured to obtain, based on the authorization information obtaining request, a target graph identifier, where the target graph identifier includes authorization information, and the authorization information is used to provide an authority to obtain target user information corresponding to the target user identifier, where the target user information includes target information;
A second sending module 903, configured to send the target graph identifier to a service server.
Optionally, the obtaining module 902 is specifically configured to:
Receiving the target graphic identifier sent by the user information management system; or the like, or, alternatively,
And receiving the authorization information sent by the user information management system, and carrying out graphic conversion on the authorization information to obtain the target graphic identifier.
Optionally, the first sending module 901 is specifically configured to:
when the authorization information acquisition instruction is received on the basis of the displayed service processing page, controlling the service processing page to jump to the authorization information acquisition page;
Acquiring the target user identification input by a target user based on the authorization information acquisition page;
sending the authorization information acquisition request to the user information management system;
the second sending module 903 specifies the user:
Controlling the authorization information acquisition page to jump back to the service processing page;
And when a service processing instruction is received based on the service processing page, sending a service processing request to the service server, wherein the service processing request at least carries the target graphic identifier.
In the embodiment of the invention, the target graphic identifier can be acquired from the user information management system and sent to the service server, wherein the target graphic identifier contains authorization information which is used for providing the authority for acquiring the target information. Therefore, the user can provide the target graphic identification for the outside to replace the user information, so that the propagation of the user information in various channels can be avoided, and the problem that the user information is easy to leak is solved.
Fig. 10 is a block diagram of a further information acquiring apparatus according to an embodiment of the present invention, which is applied to a user information management system, and as shown in fig. 10, the apparatus includes a first receiving module 1001, a first acquiring module 1002, and a first sending module 1003.
a first receiving module 1001, configured to receive a user information acquisition request sent by any electronic device, where the user information acquisition request at least carries authorization information, the authorization information is used to provide an authority to acquire target user information, and the target user information includes target information;
A first obtaining module 1002, configured to obtain the target information based on the authorization information;
A first sending module 1003, configured to send the target information to the electronic device.
Optionally, the first step obtaining module 1002 is specifically configured to:
Determining a target authorization level of the authorization information;
Acquiring user information corresponding to the target authorization level from the user information of the target user, wherein the higher the authorization level is, the more information is contained in the user information;
and determining the user information corresponding to the target authorization level as the target information.
Optionally, the information obtaining request further carries identity authentication information of the initiating user, and the first-step obtaining module 1002 is specifically configured to:
Determining the information acquisition authority of the initiating user according to the identity authentication information;
And determining the authorization level corresponding to the information acquisition authority as the target authorization level.
Optionally, the apparatus further comprises:
A second obtaining module, configured to obtain sending time or receiving time of the user information obtaining request;
a second triggering module, configured to trigger the first obtaining module 1002 to obtain the target information based on the authorization information when the sending time or the receiving time is within the valid period of the authorization information.
Optionally, the apparatus further comprises:
The second receiving module is used for receiving an authorization information acquisition request sent by any electronic equipment, wherein the authorization information acquisition request at least carries a target user identifier;
The generating module is used for generating authorization information based on the target user identification, and the authorization information is used for providing the authority for acquiring the target information;
and the second sending module is used for sending the authorization information acquisition result to the electronic equipment based on the authorization information.
optionally, the second sending module is specifically configured to:
Sending the authorization information to the electronic device;
alternatively, the first and second electrodes may be,
And carrying out graph conversion on the authorization information to obtain a target graph identifier, and sending the target graph identifier to the electronic equipment, wherein the target graph identifier comprises the authorization information.
optionally, the authorization information obtaining request further carries an authorization level, and the generating module is specifically configured to:
determining user information of the target user based on the target user identification;
Based on the authorization level, determining user information corresponding to the authorization level from the user information of the target user, wherein the higher the authorization level is, the more information is contained in the user information;
And generating the authorization information of the authorization level based on the user information corresponding to the authorization level.
in the embodiment of the present invention, after receiving a user information acquisition request sent by any electronic device, the user information management system may acquire target information based on authorization information carried in the user information acquisition request, and send the target information to the electronic device. Because the target information can be obtained based on the authorization information, the target information can be prevented from being directly spread to the outside, and the problem that the user information is easy to leak is solved.
Fig. 11 is a block diagram of another communication apparatus according to an embodiment of the present invention, which is applied to a communication server, and as shown in fig. 11, the apparatus includes a receiving module 1101, an obtaining module 1102, and a communication module 1103.
a receiving module 1101, configured to receive a communication request sent by a first terminal, where the communication request at least carries authorization information, and the authorization information is used to provide an authority to obtain target user information, where the target user information includes target information;
An obtaining module 1102, configured to obtain the target information based on the authorization information;
A communication module 1103, configured to establish a communication connection between the first terminal and a target terminal corresponding to the target information.
Optionally, the obtaining module 1102 is specifically configured to:
sending a user information acquisition request to a user information management system, wherein the user information acquisition request at least carries the authorization information;
and receiving the target information sent by the user information management system.
In the embodiment of the invention, after receiving the communication request sent by the first terminal, the communication server can acquire the target information included in the target user information based on the authorization information carried by the communication request, and establish the communication connection between the first terminal and the target terminal corresponding to the target information based on the target information. Therefore, the first terminal can communicate with the target terminal based on the authorization information of the target information, and through the communication mode, a user does not need to provide user information such as contact information and the like externally and only needs to provide the authorization information externally, so that the propagation of the user information in various channels is avoided, and the problem that the user information is easy to leak is solved.
it should be noted that: in the communication device provided in the above embodiment, and the information obtaining device obtains information, only the division of the above functional modules is taken as an example, and in practical applications, the above function distribution may be completed by different functional modules according to needs, that is, the internal structure of the device is divided into different functional modules, so as to complete all or part of the above described functions. In addition, the communication device and the communication method provided by the above embodiments belong to the same concept, the information acquisition device and the information acquisition method embodiment belong to the same concept, and the specific implementation process thereof is detailed in the method embodiments and is not described herein again.
fig. 12 is a schematic structural diagram of a terminal 1200 according to an embodiment of the present invention. The terminal 1200 may be: a smart phone, a tablet computer, an MP3 player (Moving Picture Experts Group Audio Layer III, motion video Experts compression standard Audio Layer 3), an MP4 player (Moving Picture Experts Group Audio Layer IV, motion video Experts compression standard Audio Layer 4), a notebook computer, or a desktop computer. Terminal 1200 may also be referred to by other names such as user equipment, portable terminal, laptop terminal, desktop terminal, and so forth.
in general, terminal 1200 includes: a processor 1201 and a memory 1202.
The processor 1201 may include one or more processing cores, such as a 4-core processor, an 8-core processor, or the like. The processor 1201 may be implemented in at least one hardware form of a DSP (Digital Signal Processing), an FPGA (Field-Programmable Gate Array), and a PLA (Programmable Logic Array). The processor 1201 may also include a main processor and a coprocessor, where the main processor is a processor for processing data in an awake state, and is also called a Central Processing Unit (CPU); a coprocessor is a low power processor for processing data in a standby state. In some embodiments, the processor 1201 may be integrated with a GPU (Graphics Processing Unit) that is responsible for rendering and drawing content that the display screen needs to display. In some embodiments, the processor 1201 may further include an AI (Artificial Intelligence) processor for processing a computing operation related to machine learning.
memory 1202 may include one or more computer-readable storage media, which may be non-transitory. Memory 1202 may also include high-speed random access memory, as well as non-volatile memory, such as one or more magnetic disk storage devices, flash memory storage devices. In some embodiments, a non-transitory computer readable storage medium in the memory 1202 is used to store at least one instruction for execution by the processor 1201 to implement the communication method or information acquisition method provided by the method embodiments of the present application.
in some embodiments, the terminal 1200 may further optionally include: a peripheral interface 1203 and at least one peripheral. The processor 1201, memory 1202, and peripheral interface 1203 may be connected by a bus or signal line. Various peripheral devices may be connected to peripheral interface 1203 via a bus, signal line, or circuit board. Specifically, the peripheral device includes: at least one of radio frequency circuitry 1204, touch display 1205, camera 1206, audio circuitry 1207, pointing component 1208, and power source 1209.
the peripheral interface 1203 may be used to connect at least one peripheral associated with I/O (Input/Output) to the processor 1201 and the memory 1202. In some embodiments, the processor 1201, memory 1202, and peripheral interface 1203 are integrated on the same chip or circuit board; in some other embodiments, any one or two of the processor 1201, the memory 1202 and the peripheral device interface 1203 may be implemented on a separate chip or circuit board, which is not limited in this embodiment.
the Radio Frequency circuit 1204 is used for receiving and transmitting RF (Radio Frequency) signals, also called electromagnetic signals. The radio frequency circuit 1204 communicates with a communication network and other communication devices by electromagnetic signals. The radio frequency circuit 1204 converts an electric signal into an electromagnetic signal to transmit, or converts a received electromagnetic signal into an electric signal. Optionally, the radio frequency circuit 1204 comprises: an antenna system, an RF transceiver, one or more amplifiers, a tuner, an oscillator, a digital signal processor, a codec chipset, a subscriber identity module card, and so forth. The radio frequency circuit 1204 may communicate with other terminals through at least one wireless communication protocol. The wireless communication protocols include, but are not limited to: metropolitan area networks, various generation mobile communication networks (2G, 3G, 4G, and 5G), Wireless local area networks, and/or WiFi (Wireless Fidelity) networks. In some embodiments, the rf circuit 1204 may further include NFC (Near Field Communication) related circuits, which are not limited in this application.
The display screen 1205 is used to display a UI (User Interface). The UI may include graphics, text, icons, video, and any combination thereof. When the display screen 1205 is a touch display screen, the display screen 1205 also has the ability to acquire touch signals on or over the surface of the display screen 1205. The touch signal may be input to the processor 1201 as a control signal for processing. At this point, the display 1205 may also be used to provide virtual buttons and/or a virtual keyboard, also referred to as soft buttons and/or a soft keyboard. In some embodiments, the display 1205 may be one, providing the front panel of the terminal 1200; in other embodiments, the display 1205 can be at least two, respectively disposed on different surfaces of the terminal 1200 or in a folded design; in still other embodiments, the display 1205 may be a flexible display disposed on a curved surface or on a folded surface of the terminal 1200. Even further, the display screen 1205 may be arranged in a non-rectangular irregular figure, i.e., a shaped screen. The Display panel 1205 can be made of LCD (Liquid Crystal Display), OLED (Organic Light-Emitting Diode), or other materials.
Camera assembly 1206 is used to capture graphics or video. Optionally, camera assembly 1206 includes a front camera and a rear camera. Generally, a front camera is disposed at a front panel of the terminal, and a rear camera is disposed at a rear surface of the terminal. In some embodiments, the number of the rear cameras is at least two, and each rear camera is any one of a main camera, a depth-of-field camera, a wide-angle camera and a telephoto camera, so that the main camera and the depth-of-field camera are fused to realize a background blurring function, and the main camera and the wide-angle camera are fused to realize panoramic shooting and VR (Virtual Reality) shooting functions or other fusion shooting functions. In some embodiments, camera assembly 1206 may also include a flash. The flash lamp can be a monochrome temperature flash lamp or a bicolor temperature flash lamp. The double-color-temperature flash lamp is a combination of a warm-light flash lamp and a cold-light flash lamp, and can be used for light compensation at different color temperatures.
The audio circuitry 1207 may include a microphone and a speaker. The microphone is used for collecting sound waves of a user and the environment, converting the sound waves into electric signals, and inputting the electric signals into the processor 1201 for processing or inputting the electric signals into the radio frequency circuit 1204 to achieve voice communication. For stereo capture or noise reduction purposes, multiple microphones may be provided at different locations of terminal 1200. The microphone may also be an array microphone or an omni-directional pick-up microphone. The speaker is used to convert electrical signals from the processor 1201 or the radio frequency circuit 1204 into sound waves. The loudspeaker can be a traditional film loudspeaker or a piezoelectric ceramic loudspeaker. When the speaker is a piezoelectric ceramic speaker, the speaker can be used for purposes such as converting an electric signal into a sound wave audible to a human being, or converting an electric signal into a sound wave inaudible to a human being to measure a distance. In some embodiments, the audio circuitry 1207 may also include a headphone jack.
The positioning component 1208 is configured to locate a current geographic Location of the terminal 1200 to implement navigation or LBS (Location Based Service). The positioning component 1208 may be a positioning component based on the GPS (global positioning System) in the united states, the beidou System in china, the graves System in russia, or the galileo System in the european union.
The power supply 1209 is used to provide power to various components within the terminal 1200. The power source 1209 may be alternating current, direct current, disposable or rechargeable. When the power source 1209 includes a rechargeable battery, the rechargeable battery may support wired or wireless charging. The rechargeable battery may also be used to support fast charge technology.
In some embodiments, terminal 1200 also includes one or more sensors 1210. The one or more sensors 1210 include, but are not limited to: acceleration sensor 1211, gyro sensor 1212, pressure sensor 1213, fingerprint sensor 1214, optical sensor 1215, and proximity sensor 1216.
The acceleration sensor 1211 can detect magnitudes of accelerations on three coordinate axes of the coordinate system established with the terminal 1200. For example, the acceleration sensor 1211 may be used to detect components of the gravitational acceleration in three coordinate axes. The processor 1201 may control the touch display 1205 to display the user interface in a landscape view or a portrait view according to the gravitational acceleration signal collected by the acceleration sensor 1211. The acceleration sensor 1211 may also be used for acquisition of motion data of a game or a user.
the gyro sensor 1212 may detect a body direction and a rotation angle of the terminal 1200, and the gyro sensor 1212 may collect a 3D motion of the user on the terminal 1200 in cooperation with the acceleration sensor 1211. The processor 1201 can implement the following functions according to the data collected by the gyro sensor 1212: motion sensing (such as changing the UI according to a user's tilting operation), graphic stabilization while shooting, game control, and inertial navigation.
pressure sensors 1213 may be disposed on a side bezel of terminal 1200 and/or an underlying layer of touch display 1205. When the pressure sensor 1213 is disposed on the side frame of the terminal 1200, the user's holding signal of the terminal 1200 can be detected, and the processor 1201 performs left-right hand recognition or shortcut operation according to the holding signal collected by the pressure sensor 1213. When the pressure sensor 1213 is disposed at a lower layer of the touch display screen 1205, the processor 1201 controls the operability control on the UI interface according to the pressure operation of the user on the touch display screen 1205. The operability control comprises at least one of a button control, a scroll bar control, an icon control and a menu control.
the fingerprint sensor 1214 is used for collecting a fingerprint of the user, and the processor 1201 identifies the user according to the fingerprint collected by the fingerprint sensor 1214, or the fingerprint sensor 1214 identifies the user according to the collected fingerprint. When the user identity is identified as a trusted identity, the processor 1201 authorizes the user to perform relevant sensitive operations, including unlocking a screen, viewing encrypted information, downloading software, paying, changing settings, and the like. The fingerprint sensor 1214 may be provided on the front, back, or side of the terminal 1200. When a physical button or vendor Logo is provided on the terminal 1200, the fingerprint sensor 1214 may be integrated with the physical button or vendor Logo.
The optical sensor 1215 is used to collect the ambient light intensity. In one embodiment, the processor 1201 may control the display brightness of the touch display 1205 according to the ambient light intensity collected by the optical sensor 1215. Specifically, when the ambient light intensity is high, the display brightness of the touch display panel 1205 is increased; when the ambient light intensity is low, the display brightness of the touch display panel 1205 is turned down. In another embodiment, processor 1201 may also dynamically adjust the camera head 1206 shooting parameters based on the ambient light intensity collected by optical sensor 1215.
a proximity sensor 1216, also known as a distance sensor, is typically disposed on the front panel of the terminal 1200. The proximity sensor 1216 is used to collect a distance between the user and the front surface of the terminal 1200. In one embodiment, when the proximity sensor 1216 detects that the distance between the user and the front surface of the terminal 1200 gradually decreases, the processor 1201 controls the touch display 1205 to switch from the bright screen state to the dark screen state; when the proximity sensor 1216 detects that the distance between the user and the front surface of the terminal 1200 gradually becomes larger, the processor 1201 controls the touch display 1205 to switch from the breath screen state to the bright screen state.
those skilled in the art will appreciate that the configuration shown in fig. 12 is not intended to be limiting of terminal 1200 and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components may be used.
Fig. 13 is a schematic structural diagram of a server 1300 according to an embodiment of the present invention, where the server 1300 may generate a relatively large difference due to different configurations or performances, and may include one or more processors (CPUs) 1301 and one or more memories 1302, where the memory 1302 stores at least one instruction, and the at least one instruction is loaded and executed by the processor 1301 to implement the application power consumption monitoring method provided by each method embodiment. Certainly, the server 1300 may further include components such as a wired or wireless network interface, a keyboard, and an input/output interface, so as to perform input and output, and the server 1300 may further include other components for implementing the functions of the device, which is not described herein again.
in an exemplary embodiment, a computer-readable storage medium, such as a memory, including instructions executable by a processor in the terminal or the server to perform the application power consumption monitoring method in the above embodiments is also provided. For example, the computer readable storage medium may be a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
It will be understood by those skilled in the art that all or part of the steps for implementing the above embodiments may be implemented by hardware, or may be implemented by a program instructing relevant hardware, where the program may be stored in a computer-readable storage medium, and the above-mentioned storage medium may be a read-only memory, a magnetic disk or an optical disk, etc.
the above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like that fall within the spirit and principle of the present invention are intended to be included therein.

Claims (15)

1. a communication method, applied to a first terminal, the method comprising:
Scanning a target graphic identifier, wherein the target graphic identifier contains authorization information, the authorization information is used for providing authority for obtaining target user information, and the target user information comprises target information;
analyzing the target graphic identifier to obtain the authorization information;
and sending a communication request to a communication server, wherein the communication request at least carries the authorization information, and the communication request is used for requesting the communication server to acquire the target information based on the authorization information and establish communication connection between the first terminal and a target terminal corresponding to the target information.
2. The method of claim 1, wherein said scanning a target pattern of indicia comprises:
displaying the target graphic identification on a display screen of the first terminal, and scanning the target graphic identification according to a scanning instruction; or the like, or, alternatively,
Scanning the target graphic identifier displayed on the second terminal according to the scanning instruction; or the like, or, alternatively,
And scanning the target graphic identification on any target object according to the scanning instruction.
3. an information acquisition method, applied to a first terminal, the method comprising:
Scanning a target graphic identifier, wherein the target graphic identifier contains authorization information, the authorization information is used for providing authority for obtaining target user information, and the target user information comprises target information;
Analyzing the target graphic identifier to obtain the authorization information;
Sending a user information acquisition request to a user information management system, wherein the user information acquisition request at least carries the authorization information;
Receiving the target information sent by the user information management system;
and displaying the target information on a display screen of the first terminal.
4. the method of claim 3, wherein before displaying the target information on the display screen of the first terminal, further comprising:
receiving the target user information sent by the user information management system;
Acquiring identity authentication information of an initiating user;
Determining the display authority level of the first terminal according to the identity authentication information;
Based on the display permission level, acquiring user information corresponding to the display permission level from the target user information, wherein the higher the display permission level is, the more information is contained in the user information;
And determining the user information corresponding to the display authority level as the target information.
5. An information acquisition method is applied to a target terminal, and the method comprises the following steps:
Sending an authorization information acquisition request to a user information management system according to an authorization information acquisition instruction, wherein the authorization information acquisition request at least carries a target user identifier;
acquiring a target graphic identifier based on the authorization information acquisition request, wherein the target graphic identifier contains authorization information, and the authorization information is used for providing authority for acquiring target user information corresponding to the target user identifier;
and sending the target graphic identifier to a service server.
6. The method of claim 5, wherein sending an authorization information acquisition request to a user information management system according to the authorization information acquisition instruction comprises:
When the authorization information acquisition instruction is received on the basis of the displayed service processing page, controlling the service processing page to jump to the authorization information acquisition page;
Acquiring the target user identification input by a target user based on the authorization information acquisition page;
Sending the authorization information acquisition request to the user information management system;
The sending the target graphic identifier to a service server includes:
Controlling the authorization information acquisition page to jump back to the service processing page;
and when a service processing instruction is received based on the service processing page, sending a service processing request to the service server, wherein the service processing request at least carries the target graphic identifier.
7. An information acquisition method, applied to a user information management system, the method comprising:
Receiving a user information acquisition request sent by any electronic equipment, wherein the user information acquisition request at least carries authorization information, the authorization information is used for providing authority for acquiring target user information, and the target user information comprises target information;
Acquiring the target information based on the authorization information;
and sending the target information to the electronic equipment.
8. The method of claim 7, wherein the obtaining the target information based on the authorization information comprises:
determining a target authorization level of the authorization information;
acquiring user information corresponding to the target authorization level from the target user information, wherein the higher the authorization level is, the more information is contained in the user information;
And determining the user information corresponding to the target authorization level as the target information.
9. The method of claim 8, wherein the information acquisition request further carries authentication information of an originating user, and wherein the determining the target authorization level of the authorization information comprises:
Determining the information acquisition authority of the initiating user according to the identity authentication information;
And determining the authorization level corresponding to the information acquisition authority as the target authorization level.
10. The method of claim 7, wherein before obtaining the target information based on the authorization information, further comprising:
acquiring the sending time or the receiving time of the user information acquisition request;
And when the sending time or the receiving time is within the valid period of the authorization information, executing the step of acquiring the target information based on the authorization information.
11. the method of any of claims 7-10, further comprising:
Receiving an authorization information acquisition request sent by any electronic equipment, wherein the authorization information acquisition request at least carries a target user identifier;
generating the authorization information based on the target user identification;
And sending an authorization information acquisition result to the electronic equipment based on the authorization information.
12. The method of claim 11, wherein sending an authorization information acquisition result to the electronic device based on the authorization information comprises:
Sending the authorization information to the electronic device;
Alternatively, the first and second electrodes may be,
And carrying out graph conversion on the authorization information to obtain a target graph identifier, and sending the target graph identifier to the electronic equipment, wherein the target graph identifier contains the authorization information.
13. A communication method is applied to a communication server, and the method comprises the following steps:
Receiving a communication request sent by a first terminal, wherein the communication request at least carries authorization information, the authorization information is used for providing authority for obtaining target user information, and the target user information comprises target information;
Acquiring the target information based on the authorization information;
And establishing communication connection between the first terminal and a target terminal corresponding to the target information based on the target information.
14. An electronic device, comprising a processor and a memory, wherein at least one instruction, at least one program, a set of codes, or a set of instructions is stored in the memory, and the instruction, the program, the set of codes, or the set of instructions is loaded and executed by the processor to implement the communication method according to any one of claims 1 to 3 or claim 13, or the information acquisition method according to any one of claims 4 to 6 or claims 7 to 12.
15. a computer-readable storage medium, in which at least one instruction, at least one program, a set of codes, or a set of instructions is stored, which is loaded and executed by a processor to implement the communication method according to any one of claims 1 to 3 or claim 13, or the information acquisition method according to any one of claims 4 to 6 or claims 7 to 12.
CN201810594486.4A 2018-06-11 2018-06-11 Communication method, information acquisition method, electronic device, and storage medium Active CN110581831B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810594486.4A CN110581831B (en) 2018-06-11 2018-06-11 Communication method, information acquisition method, electronic device, and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810594486.4A CN110581831B (en) 2018-06-11 2018-06-11 Communication method, information acquisition method, electronic device, and storage medium

Publications (2)

Publication Number Publication Date
CN110581831A true CN110581831A (en) 2019-12-17
CN110581831B CN110581831B (en) 2021-12-03

Family

ID=68810004

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810594486.4A Active CN110581831B (en) 2018-06-11 2018-06-11 Communication method, information acquisition method, electronic device, and storage medium

Country Status (1)

Country Link
CN (1) CN110581831B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111597519A (en) * 2020-04-15 2020-08-28 杭州优行科技有限公司 Customer data storage method and device based on customer management system, electronic equipment and storage medium
CN111737674A (en) * 2020-08-03 2020-10-02 德能森智能科技(成都)有限公司 Wisdom garden system based on cloud platform
CN112418762A (en) * 2020-11-23 2021-02-26 北京京东振世信息技术有限公司 Method and device for distributing articles, electronic equipment and storage medium
CN113359526A (en) * 2021-06-10 2021-09-07 上海钛米机器人股份有限公司 Authority data processing method, device, equipment and storage medium

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120159165A1 (en) * 2010-12-14 2012-06-21 Suridx, Inc. Protecting Computers Using an Identity-Based Router
WO2014078241A2 (en) * 2012-11-14 2014-05-22 Jaffe Jonathan E A system for merchant and non-merchant based transactions utilizing secure non-radiating communications while allowing for secure additional functionality
CN103903122A (en) * 2014-04-18 2014-07-02 苏州众天力信息科技有限公司 Express item picking-up system based on two-dimensional codes
CN104754030A (en) * 2015-02-12 2015-07-01 腾讯科技(深圳)有限公司 User information obtaining method and device
CN104933371A (en) * 2015-06-04 2015-09-23 南京邮电大学 Logistics personal information privacy protection system based on multilayer-encrypted two-dimensional code
CN106462697A (en) * 2016-09-09 2017-02-22 北京小米移动软件有限公司 Auxiliary service management method and apparatus
WO2017118314A1 (en) * 2016-01-05 2017-07-13 阿里巴巴集团控股有限公司 Data interaction method and device, and offline credit payment method and device
CN107578203A (en) * 2017-09-04 2018-01-12 安徽爱她有果电子商务有限公司 A kind of express company's system of the protection user profile based on e-commerce platform
CN107688933A (en) * 2017-08-29 2018-02-13 腾讯科技(深圳)有限公司 Resource transfers method, apparatus and storage medium
CN107742085A (en) * 2017-10-20 2018-02-27 国信嘉宁数据技术有限公司 A kind of data security system
CN108038640A (en) * 2017-12-07 2018-05-15 北京奇安信科技有限公司 A kind of logistics delivering method and device based on encryption express waybill

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120159165A1 (en) * 2010-12-14 2012-06-21 Suridx, Inc. Protecting Computers Using an Identity-Based Router
WO2014078241A2 (en) * 2012-11-14 2014-05-22 Jaffe Jonathan E A system for merchant and non-merchant based transactions utilizing secure non-radiating communications while allowing for secure additional functionality
CN103903122A (en) * 2014-04-18 2014-07-02 苏州众天力信息科技有限公司 Express item picking-up system based on two-dimensional codes
CN104754030A (en) * 2015-02-12 2015-07-01 腾讯科技(深圳)有限公司 User information obtaining method and device
CN104933371A (en) * 2015-06-04 2015-09-23 南京邮电大学 Logistics personal information privacy protection system based on multilayer-encrypted two-dimensional code
WO2017118314A1 (en) * 2016-01-05 2017-07-13 阿里巴巴集团控股有限公司 Data interaction method and device, and offline credit payment method and device
CN106462697A (en) * 2016-09-09 2017-02-22 北京小米移动软件有限公司 Auxiliary service management method and apparatus
CN107688933A (en) * 2017-08-29 2018-02-13 腾讯科技(深圳)有限公司 Resource transfers method, apparatus and storage medium
CN107578203A (en) * 2017-09-04 2018-01-12 安徽爱她有果电子商务有限公司 A kind of express company's system of the protection user profile based on e-commerce platform
CN107742085A (en) * 2017-10-20 2018-02-27 国信嘉宁数据技术有限公司 A kind of data security system
CN108038640A (en) * 2017-12-07 2018-05-15 北京奇安信科技有限公司 A kind of logistics delivering method and device based on encryption express waybill

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
QIANG XU;RONG ZHENG;WALID SAAD;ZHU HAN: "Device fingerprinting in wireless network:challenges and opportunities", 《IEEE》 *
夏冰: "基于Android的移动智能终端隐私保护系统的研究与实现", 《中国优秀硕士学位论文全文数据库信息科技辑》 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111597519A (en) * 2020-04-15 2020-08-28 杭州优行科技有限公司 Customer data storage method and device based on customer management system, electronic equipment and storage medium
CN111737674A (en) * 2020-08-03 2020-10-02 德能森智能科技(成都)有限公司 Wisdom garden system based on cloud platform
CN112418762A (en) * 2020-11-23 2021-02-26 北京京东振世信息技术有限公司 Method and device for distributing articles, electronic equipment and storage medium
CN112418762B (en) * 2020-11-23 2024-04-05 北京京东振世信息技术有限公司 Method, device, electronic equipment and storage medium for distributing articles
CN113359526A (en) * 2021-06-10 2021-09-07 上海钛米机器人股份有限公司 Authority data processing method, device, equipment and storage medium

Also Published As

Publication number Publication date
CN110581831B (en) 2021-12-03

Similar Documents

Publication Publication Date Title
CN109615515B (en) Credit right certificate transfer method, device, electronic equipment and storage medium
CN110581831B (en) Communication method, information acquisition method, electronic device, and storage medium
CN109688147B (en) Application login method, device, terminal, server, system and storage medium
CN109547495B (en) Sensitive operation processing method, device, server, terminal and storage medium
CN110278464B (en) Method and device for displaying list
CN110705983A (en) Code scanning payment processing method, device, equipment and storage medium
CN109711832A (en) The methods, devices and systems paid
CN110189137A (en) Method, apparatus, equipment and the storage medium of brush face payment
CN110290191B (en) Resource transfer result processing method, device, server, terminal and storage medium
CN111241499A (en) Application program login method, device, terminal and storage medium
CN111131392A (en) Method, device, electronic equipment and medium for processing message
CN111125601A (en) File transmission method, device, terminal, server and storage medium
CN112036887A (en) Resource transfer method, device, equipment and storage medium
CN111901283A (en) Resource transfer method, device, terminal and storage medium
CN111970298B (en) Application access method and device, storage medium and computer equipment
CN112967043A (en) Resource transfer method, device, equipment and storage medium
CN111128115B (en) Information verification method and device, electronic equipment and storage medium
CN112330380B (en) Order creation method, order creation device, computer equipment and computer readable storage medium
CN111831385A (en) Business credit information processing method, device, equipment and storage medium
CN111523878A (en) Service processing method, device, system and storage medium
CN110782602A (en) Resource transfer method, device, system, equipment and storage medium
CN110956469A (en) Payment method, device, equipment and storage medium
CN111131619B (en) Account switching processing method, device and system
CN110971692B (en) Method and device for opening service and computer storage medium
CN113099378A (en) Positioning method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40018921

Country of ref document: HK

SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant