CN112417399A - Hierarchical authorization method, mobile terminal and computer readable storage medium - Google Patents

Hierarchical authorization method, mobile terminal and computer readable storage medium Download PDF

Info

Publication number
CN112417399A
CN112417399A CN202011293089.7A CN202011293089A CN112417399A CN 112417399 A CN112417399 A CN 112417399A CN 202011293089 A CN202011293089 A CN 202011293089A CN 112417399 A CN112417399 A CN 112417399A
Authority
CN
China
Prior art keywords
authorization
user
information
level
security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011293089.7A
Other languages
Chinese (zh)
Other versions
CN112417399B (en
Inventor
柴启蕾
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nubia Technology Co Ltd
Original Assignee
Nubia Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nubia Technology Co Ltd filed Critical Nubia Technology Co Ltd
Priority to CN202011293089.7A priority Critical patent/CN112417399B/en
Publication of CN112417399A publication Critical patent/CN112417399A/en
Application granted granted Critical
Publication of CN112417399B publication Critical patent/CN112417399B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)

Abstract

The application provides a hierarchical authorization method, which is applied to a mobile terminal and comprises the following steps: when two-dimension code information of a first user is identified, acquiring safety information of the first user; determining a security level of the first user based on the security information of the first user; and determining the authorization level of a second user according to the security level of the first user, and generating corresponding authorization information based on the authorization level of the second user so as to transmit the authorization information to the first user. The application also provides a mobile terminal and a computer readable storage medium. In this way, the authorization level of the second user can be determined according to the security level of the first user to generate corresponding authorization information, so that the privacy of the user is protected, and the user experience is improved.

Description

Hierarchical authorization method, mobile terminal and computer readable storage medium
Technical Field
The present application relates to the field of computer technologies, and in particular, to a hierarchical authorization method, a mobile terminal, and a computer-readable storage medium.
Background
At present, mobile terminals (such as mobile phones) have become indispensable personal belongings, and people can pay, inquire related information and pay attention to interested things including some pushed information through the mobile phones. At present, a lot of information is transmitted by taking the two-dimension code as a medium, and the two-dimension code provided by a large enterprise, such as a payment treasure, a WeChat and the like, has a perfect safety mechanism and related insurance, and can protect the safety and the privacy of a user to a great extent. However, two-dimensional codes provided by public numbers, small merchants, small programs and the like have no related security mechanism and only continuously acquire user authorization information. And some non-issuing molecules can acquire user authorization information through the two-dimensional code, so that the privacy of the user is exposed, and the user experience is influenced.
Disclosure of Invention
The application mainly aims to provide a hierarchical authorization method, a mobile terminal and a computer readable storage medium, and aims to determine an authorization level of a second user according to a security level of a first user to generate corresponding authorization information, so that user privacy is protected, and user experience is improved.
In order to achieve the above object, the present application provides a hierarchical authorization method, which is applied to a mobile terminal, and the hierarchical authorization method includes: when two-dimension code information of a first user is identified, acquiring safety information of the first user; determining a security level of the first user based on the security information of the first user; and determining the authorization level of a second user according to the security level of the first user, and generating corresponding authorization information based on the authorization level of the second user so as to transmit the authorization information to the first user.
Optionally, the hierarchical authorization method further includes:
and constructing a mapping relation between a plurality of security levels and a plurality of authorization levels, wherein the mapping relation between the security levels and the authorization levels is in one-to-one correspondence.
Optionally, the step of determining an authorization level of a second user according to the security level of the first user includes:
and searching the mapping relation to determine the authorization level of the second user corresponding to the security level of the first user.
Optionally, the security levels include a first security level and a second security level, and the disclosure degree of the authorization information corresponding to the first security level is greater than the disclosure degree of the authorization information corresponding to the second security level, or the authenticity of the authorization information corresponding to the first security level is greater than the authenticity of the authorization information corresponding to the second security level.
Optionally, the authorization information includes real information and non-real information.
Optionally, the authorization level includes a first authorization level and a second authorization level, and the hierarchical authorization method further includes:
when the authorization level of the second user is the first authorization level, the authorization information is real information; and
and when the authorization level of the second user is the second authorization level, the authorization information comprises partial non-authentic information or all non-authentic information.
Optionally, the hierarchical authorization method further includes:
and when the authorization level of the second user is the second authorization level and an authorization instruction of the second user is received, converting the non-real information into real information.
Optionally, the hierarchical authorization method further includes:
and converting the real information of the second user into non-real information according to a preset conversion rule.
The present application further provides a mobile terminal, the mobile terminal including: a touch screen; a processor; and the memory is connected with the processor and comprises a control instruction, and when the processor reads the control instruction, the mobile terminal is controlled to realize the hierarchical authorization method.
The present application also provides a computer readable storage medium having one or more programs executed by one or more processors to implement the hierarchical authorization method described above.
According to the grading authorization method, the mobile terminal and the computer readable storage medium, when two-dimension code information of a first user is identified, security information of the first user is obtained; determining a security level of the first user based on the security information of the first user; and determining the authorization level of a second user according to the security level of the first user, generating corresponding authorization information based on the authorization level of the second user, and transmitting the corresponding authorization information to the first user, thereby determining the authorization level of the second user according to the security level of the first user and generating corresponding authorization information based on the authorization level of the second user, so as to protect the privacy of the user and improve the user experience. Further, when the authorization level of the second user is the first authorization level, the authorization information is real information; and when the authorization level of the second user is the second authorization level, the authorization information comprises partial non-real information or all non-real information, so that when the authorization level of the second user is the second authorization level, partial non-real information or all non-real information is generated to further protect the privacy of the user.
The foregoing description is only an overview of the technical solutions of the present invention, and the embodiments of the present invention are described below in order to make the technical means of the present invention more clearly understood and to make the above and other objects, features, and advantages of the present invention more clearly understandable.
Drawings
Fig. 1 is a schematic diagram of a hardware structure of an optional mobile terminal for implementing various embodiments of the present application;
FIG. 2 is a schematic diagram of a communication network system of the mobile terminal shown in FIG. 1;
FIG. 3 is a flowchart of a hierarchical authorization method according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of a mobile terminal according to an embodiment of the present application.
The implementation, functional features and advantages of the objectives of the present application will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
In the following description, suffixes such as "module", "component", or "unit" used to denote elements are used only for facilitating the explanation of the present invention, and have no specific meaning in itself. Thus, "module", "component" or "unit" may be used mixedly.
The terminal may be implemented in various forms. For example, the terminal described in the present invention may include a mobile terminal such as a mobile phone, a tablet computer, a notebook computer, a palmtop computer, a Personal Digital Assistant (PDA), a Portable Media Player (PMP), a navigation device, a wearable device, a smart band, a pedometer, and the like, and a fixed terminal such as a Digital TV, a desktop computer, and the like.
The following description will be given by way of example of a mobile terminal, and it will be understood by those skilled in the art that the construction according to the embodiment of the present invention can be applied to a fixed type terminal, in addition to elements particularly used for mobile purposes.
Referring to fig. 1, which is a schematic diagram of a hardware structure of a mobile terminal for implementing various embodiments of the present invention, the mobile terminal 100 may include: RF (Radio Frequency) unit 101, WiFi module 102, audio output unit 103, a/V (audio/video) input unit 104, sensor 105, display unit 106, user input unit 107, interface unit 108, memory 109, processor 110, and power supply 111. Those skilled in the art will appreciate that the mobile terminal architecture shown in fig. 1 is not intended to be limiting of mobile terminals, which may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The various components of the mobile terminal 100 are described in detail below with reference to fig. 1:
the radio frequency unit 101 may be configured to receive and transmit signals during information transmission and reception or during a call, and specifically, receive downlink information of a base station and then process the downlink information to the processor 110; in addition, the uplink data is transmitted to the base station. Typically, radio frequency unit 101 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 101 can also communicate with a network and other devices through wireless communication. The wireless communication may use any communication standard or protocol, including but not limited to GSM (Global System for Mobile communications), GPRS (General Packet Radio Service), CDMA2000(Code Division Multiple Access 2000), WCDMA (Wideband Code Division Multiple Access), TD-SCDMA (Time Division-Synchronous Code Division Multiple Access), FDD-LTE (Frequency Division duplex Long Term Evolution), and TDD-LTE (Time Division duplex Long Term Evolution).
WiFi belongs to short-distance wireless transmission technology, and the mobile terminal can help a user to receive and send e-mails, browse webpages, access streaming media and the like through the WiFi module 102, and provides wireless broadband internet access for the user. Although fig. 1 shows the WiFi module 102, it is understood that it does not belong to the essential constitution of the mobile terminal, and may be omitted entirely as needed within the scope not changing the essence of the invention.
The audio output unit 103 may convert audio data received by the radio frequency unit 101 or the WiFi module 102 or stored in the memory 109 into an audio signal and output as sound when the mobile terminal 100 is in a call signal reception mode, a call mode, a recording mode, a voice recognition mode, a broadcast reception mode, or the like. Also, the audio output unit 103 may also provide audio output related to a specific function performed by the mobile terminal 100 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 103 may include a speaker, a buzzer, and the like.
The a/V input unit 104 is used to receive audio or video signals. The a/V input Unit 104 may include a Graphics Processing Unit (GPU) 1041 and a microphone 1042, the Graphics processor 1041 Processing image data of still pictures or video obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 106. The image frames processed by the graphic processor 1041 may be stored in the memory 109 (or other storage medium) or transmitted via the radio frequency unit 101 or the WiFi module 102. The microphone 1042 may receive sounds (audio data) via the microphone 1042 in a phone call mode, a recording mode, a voice recognition mode, or the like, and may be capable of processing such sounds into audio data. The processed audio (voice) data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 101 in case of a phone call mode. The microphone 1042 may implement various types of noise cancellation (or suppression) algorithms to cancel (or suppress) noise or interference generated in the course of receiving and transmitting audio signals.
The mobile terminal 100 also includes at least one sensor 105, such as a light sensor, a motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor that can adjust the brightness of the display panel 1061 according to the brightness of ambient light, and a proximity sensor that can turn off the display panel 1061 and/or a backlight when the mobile terminal 100 is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally, three axes), can detect the magnitude and direction of gravity when stationary, and can be used for applications of recognizing the posture of a mobile phone (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration recognition related functions (such as pedometer and tapping), and the like; as for other sensors such as a fingerprint sensor, a pressure sensor, an iris sensor, a molecular sensor, a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which can be configured on the mobile phone, further description is omitted here.
The display unit 106 is used to display information input by a user or information provided to the user. The Display unit 106 may include a Display panel 1061, and the Display panel 1061 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 107 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the mobile terminal. Specifically, the user input unit 107 may include a touch panel 1071 and other input devices 1072. The touch panel 1071, also referred to as a touch screen, may collect a touch operation performed by a user on or near the touch panel 1071 (e.g., an operation performed by the user on or near the touch panel 1071 using a finger, a stylus, or any other suitable object or accessory), and drive a corresponding connection device according to a predetermined program. The touch panel 1071 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 110, and can receive and execute commands sent by the processor 110. In addition, the touch panel 1071 may be implemented in various types, such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 1071, the user input unit 107 may include other input devices 1072. In particular, other input devices 1072 may include, but are not limited to, one or more of a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like, and are not limited to these specific examples.
Further, the touch panel 1071 may cover the display panel 1061, and when the touch panel 1071 detects a touch operation thereon or nearby, the touch panel 1071 transmits the touch operation to the processor 110 to determine the type of the touch event, and then the processor 110 provides a corresponding visual output on the display panel 1061 according to the type of the touch event. Although the touch panel 1071 and the display panel 1061 are shown in fig. 1 as two separate components to implement the input and output functions of the mobile terminal, in some embodiments, the touch panel 1071 and the display panel 1061 may be integrated to implement the input and output functions of the mobile terminal, and is not limited herein.
The interface unit 108 serves as an interface through which at least one external device is connected to the mobile terminal 100. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 108 may be used to receive input (e.g., data information, power, etc.) from external devices and transmit the received input to one or more elements within the mobile terminal 100 or may be used to transmit data between the mobile terminal 100 and external devices.
The memory 109 may be used to store software programs as well as various data. The memory 109 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 109 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 110 is a control center of the mobile terminal, connects various parts of the entire mobile terminal using various interfaces and lines, and performs various functions of the mobile terminal and processes data by operating or executing software programs and/or modules stored in the memory 109 and calling data stored in the memory 109, thereby performing overall monitoring of the mobile terminal. Processor 110 may include one or more processing units; preferably, the processor 110 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 110.
The mobile terminal 100 may further include a power supply 111 (e.g., a battery) for supplying power to various components, and preferably, the power supply 111 may be logically connected to the processor 110 via a power management system, so as to manage charging, discharging, and power consumption management functions via the power management system.
Although not shown in fig. 1, the mobile terminal 100 may further include a bluetooth module or the like, which is not described in detail herein.
In order to facilitate understanding of the embodiments of the present invention, a communication network system on which the mobile terminal of the present invention is based is described below.
Referring to fig. 2, fig. 2 is an architecture diagram of a communication Network system according to an embodiment of the present invention, where the communication Network system is an LTE system of a universal mobile telecommunications technology, and the LTE system includes a UE (User Equipment) 201, an E-UTRAN (Evolved UMTS Terrestrial Radio Access Network) 202, an EPC (Evolved Packet Core) 203, and an IP service 204 of an operator, which are in communication connection in sequence.
Specifically, the UE201 may be the terminal 100 described above, and is not described herein again.
The E-UTRAN202 includes eNodeB2021 and other eNodeBs 2022, among others. Among them, the eNodeB2021 may be connected with other eNodeB2022 through backhaul (e.g., X2 interface), the eNodeB2021 is connected to the EPC203, and the eNodeB2021 may provide the UE201 access to the EPC 203.
The EPC203 may include an MME (Mobility Management Entity) 2031, an HSS (Home Subscriber Server) 2032, other MMEs 2033, an SGW (Serving gateway) 2034, a PGW (PDN gateway) 2035, and a PCRF (Policy and Charging Rules Function) 2036, and the like. The MME2031 is a control node that handles signaling between the UE201 and the EPC203, and provides bearer and connection management. HSS2032 is used to provide registers to manage functions such as home location register (not shown) and holds subscriber specific information about service characteristics, data rates, etc. All user data may be sent through SGW2034, PGW2035 may provide IP address assignment for UE201 and other functions, and PCRF2036 is a policy and charging control policy decision point for traffic data flow and IP bearer resources, which selects and provides available policy and charging control decisions for a policy and charging enforcement function (not shown).
The IP services 204 may include the internet, intranets, IMS (IP Multimedia Subsystem), or other IP services, among others.
Although the LTE system is described as an example, it should be understood by those skilled in the art that the present invention is not limited to the LTE system, but may also be applied to other wireless communication systems, such as GSM, CDMA2000, WCDMA, TD-SCDMA, and future new network systems.
Based on the above mobile terminal hardware structure and communication network system, the present invention provides various embodiments of the method.
Fig. 3 is a flow chart of an embodiment of a hierarchical authorization method provided by the present application. Once the method of this embodiment is triggered by the user, the process in this embodiment is automatically executed by the mobile terminal 100, where each step may be executed sequentially according to the sequence in the flowchart, or may be executed simultaneously according to a plurality of steps in an actual situation, which is not limited herein. The grading authorization method provided by the application comprises the following steps:
step S310, when the two-dimension code information of a first user is identified, the safety information of the first user is obtained;
step S330, determining the security level of the first user based on the security information of the first user;
step S350, determining an authorization level of a second user according to the security level of the first user, and generating corresponding authorization information based on the authorization level of the second user to transmit to the first user.
Through the embodiment, when the two-dimension code information of a first user is identified, the safety information of the first user is obtained; determining a security level of the first user based on the security information of the first user; and determining the authorization level of a second user according to the security level of the first user, generating corresponding authorization information based on the authorization level of the second user, and transmitting the corresponding authorization information to the first user, thereby determining the authorization level of the second user according to the security level of the first user and generating corresponding authorization information based on the authorization level of the second user, protecting the privacy of the user, and improving the user experience.
The above steps will be specifically described with reference to specific examples.
In step S310, when the two-dimensional code information of the first user is identified, the security information of the first user is acquired.
In this embodiment, the first user may be a person, an enterprise, an applet, a public number, or the like that can provide a two-dimensional code. For example, the second user may use an application installed in the mobile terminal to scan and identify the two-dimensional code information of the first user, and perform operations such as payment, login, and access. The first user can be the two-dimension code information of a Payment official, a Payment user, a Suningyibuxie official, a seller and the like.
Specifically, when the two-dimensional code interface is scanned and the two-dimensional code information of the first user is identified through the mobile terminal 100, the security information of the first user may be acquired.
In step S330, a security level of the first user is determined based on the security information of the first user.
In this embodiment, the security information may refer to whether the first user is configured with a security mechanism. The security levels may include a first security level and a second security level. The security level of the first security level may be higher than the security level of the second security level. For example, when the first user is a payment instrument configured with a security mechanism, the security information is configured with a security mechanism, and the security level of the payment instrument can be determined to be a first security level based on the security information of the payment instrument. When the first user is an applet which is not configured with a security mechanism, the security information is that the security mechanism is not configured, and the security level of the applet can be determined to be a second security level based on the security information of the applet.
In this embodiment, the safety information may also refer to whether the first user meets a preset condition, where the preset condition may be set according to a user requirement. For example, when the first user is a public number, the preset condition may be that the fan exceeds 100 ten thousand, and when the first user is a public number of which the fan exceeds 100 ten thousand, the safety level of the public number of which the fan exceeds 100 ten thousand may be the first safety level. For example, when the first user is a public enterprise number, the preset condition may be that the enterprise scale is a large enterprise (a first security level), a medium enterprise (a second security level), a small enterprise (a third security level), or an enterprise group (the first security level), a listed enterprise (the second security level), a non-listed enterprise (the third security level), and the like.
It is understood that in other embodiments, the security level may also include more security levels.
In step S350, an authorization level of a second user is determined according to the security level of the first user, and corresponding authorization information is generated based on the authorization level of the second user to be transmitted to the first user.
In this embodiment, a mapping relationship between a plurality of security levels and a plurality of authorization levels may be constructed, where the mapping relationship between the security levels and the authorization levels is a one-to-one correspondence.
In this embodiment, the authorization levels may include a first authorization level and a second authorization level. The authorization level of the first authorization level may be higher than the authorization level of the second authorization level. The authorization information comprises real information and non-real information. The disclosure degree of the authorization information corresponding to the first security level is greater than that of the authorization information corresponding to the second security level, or the authenticity of the authorization information corresponding to the first security level is greater than that of the authorization information corresponding to the second security level. The authorization information corresponding to different authorization levels may be completely or partially different, that is, the authorization information corresponding to the first authorization level may be completely or partially different from the authorization information corresponding to the second authorization level.
For example, when the first user is a payment treasure, the security level of the payment treasure is a first security level, the authorization level of the second user is a first authorization level, when the first user is an applet, the security level of the applet is a second security level, the authorization level of the second user is a second authorization level, and the disclosure degree of the authorization information obtained by the payment treasure is greater than the disclosure degree of the authorization information obtained by the applet or the authenticity of the authorization information obtained by the payment treasure is greater than the authenticity of the authorization information obtained by the applet.
It will be appreciated that in other embodiments, the authorization level may also include more authorization levels. The kind of security level may be the same as the kind of authorization level. For example, the security levels may include a first security level, a second security level, a third security level, and a fourth security level, and the authorization levels may include a first authorization level, a second authorization level, a third authorization level, and a fourth authorization level, respectively.
In this embodiment, the step of determining the authorization level of the second user according to the security level of the first user includes:
step S3501, searching the mapping relationship to determine an authorization level of the second user corresponding to the security level of the first user.
In this embodiment, after the security level of the first user is determined based on the security information of the first user, a mapping relationship between the security level and the authorization level may be searched to determine the authorization level of the second user corresponding to the security level of the first user, so as to generate corresponding authorization information based on the authorization level of the second user, so as to protect user privacy.
In this embodiment, the hierarchical authorization method further includes:
step S3502, when the authorization level of the second user is the first authorization level, the authorization information is real information;
step S3503, when the authorization level of the second user is the second authorization level, the authorization information includes partial non-real information or all non-real information.
In this embodiment, when the authorization level of the second user is the first authorization level, the authorization information is real information, and the mobile terminal 100 may generate corresponding real information based on the authorization level of the second user to transmit to the first user. When the authorization level of the second user is the second authorization level, the authorization information includes partial non-real information, or is all non-real information, and the mobile terminal 100 may convert the real information of the second user into the non-real information according to a preset conversion rule, so as to generate corresponding partial non-real information based on the authorization level of the second user, or is all non-real information to be transmitted to the first user, so as to protect user privacy.
For example, when the first user is a pay bank, the authorization level of the second user is a first authorization level, and the mobile terminal 100 may generate corresponding real information (such as a head portrait, an account number, a nickname, a mobile phone number) based on the first authorization level to transmit to the first user; when the first user is a sounning user, the security level is a second security level, and the authorization level of the second user is a second authorization level, the mobile terminal 100 may generate corresponding real information (such as a head portrait, a nickname) and non-real information (such as a random account number) based on the first authorization level, so as to transmit the real information and the non-real information to the first user.
It is understood that, in other embodiments, when the security level and the authorization level include two or more types, the mobile terminal 100 may determine an authorization level of a second user according to the security level of the first user, and generate corresponding authorization information based on the authorization level of the second user, where the authorization information may include all real information or all non-real information or part of non-real information and part of real information.
For example, the security levels may include a first security level, a second security level, a third security level, and a fourth security level. When the first user is a pay bank, the authorization level of the second user is a first authorization level, and the mobile terminal 100 may generate corresponding real information (such as a head portrait, an account number, a nickname, a mobile phone number) based on the first authorization level; when the first user is a sounning user, the security level is a second security level, the authorization level of the second user is a second authorization level, and the mobile terminal 100 may generate corresponding real information (such as a head portrait, a nickname) and non-real information (such as a random account) based on the first authorization level. When the first user is an applet, the authorization level of the second user is a third authorization level, and the mobile terminal 100 may generate corresponding real information (e.g., a nickname) and non-real information (e.g., a random account number) based on the third authorization level. When the first user is a merchant, the authorization level of the second user may be a fourth authorization level, and the mobile terminal 100 may generate all corresponding non-authentic information (e.g., only a random account) based on the fourth authorization level.
In this embodiment, the hierarchical authorization method further includes:
step S3504, when the authorization level of the second user is the second authorization level and an authorization instruction of the second user is received, converting the non-real information into real information.
In this embodiment, when the authorization level of the second user is the second authorization level and the authorization instruction of the second user is received, the mobile terminal 100 may convert the non-real information into real information according to a preset conversion algorithm, so as to transmit the real information to the first user according to the authorization instruction, thereby improving user experience.
For example, when the first user is a sounning user, the security level is a second security level, and the authorization level of the second user is a second authorization level, the mobile terminal 100 may first generate corresponding real information (such as a head portrait and a nickname) and non-real information (such as a random account number) based on the first authorization level, and may convert the non-real information such as the random account number into account number real information when receiving an authorization instruction of the second user.
Through the embodiment, when the two-dimension code information of a first user is identified, the safety information of the first user is obtained; determining a security level of the first user based on the security information of the first user; and determining the authorization level of a second user according to the security level of the first user, generating corresponding authorization information based on the authorization level of the second user, and transmitting the corresponding authorization information to the first user, thereby determining the authorization level of the second user according to the security level of the first user and generating corresponding authorization information based on the authorization level of the second user, so as to protect the privacy of the user and improve the user experience. Further, when the authorization level of the second user is the first authorization level, the authorization information is real information; and when the authorization level of the second user is the second authorization level, the authorization information comprises partial non-real information or all non-real information, so that when the authorization level of the second user is the second authorization level, partial non-real information or all non-real information is generated to further protect the privacy of the user.
Fig. 4 is a schematic structural component diagram of a mobile terminal 100 according to an embodiment of the present application, where the mobile terminal 100 includes: a touch panel 1071; a processor 110; the memory 109 is connected to the processor 110, the memory 109 contains a control instruction, and when the processor 110 reads the control instruction, the mobile terminal 100 is controlled to implement the following steps:
when two-dimension code information of a first user is identified, acquiring safety information of the first user; determining a security level of the first user based on the security information of the first user; and determining the authorization level of a second user according to the security level of the first user, and generating corresponding authorization information based on the authorization level of the second user so as to transmit the authorization information to the first user.
Optionally, the method further comprises:
and constructing a mapping relation between a plurality of security levels and a plurality of authorization levels, wherein the mapping relation between the security levels and the authorization levels is in one-to-one correspondence.
Optionally, the step of determining an authorization level of a second user according to the security level of the first user includes:
and searching the mapping relation to determine the authorization level of the second user corresponding to the security level of the first user.
Optionally, the security levels include a first security level and a second security level, and the disclosure degree of the authorization information corresponding to the first security level is greater than the disclosure degree of the authorization information corresponding to the second security level, or the authenticity of the authorization information corresponding to the first security level is greater than the authenticity of the authorization information corresponding to the second security level.
Optionally, the authorization information includes real information and non-real information.
Optionally, the authorization level includes a first authorization level and a second authorization level, and further includes:
when the authorization level of the second user is the first authorization level, the authorization information is real information; and
and when the authorization level of the second user is the second authorization level, the authorization information comprises partial non-authentic information or all non-authentic information.
Optionally, the method further comprises:
and when the authorization level of the second user is the second authorization level and an authorization instruction of the second user is received, converting the non-real information into real information.
Optionally, the method further comprises:
and converting the real information of the second user into non-real information according to a preset conversion rule.
Through the mobile terminal 100, when the two-dimensional code information of a first user is identified, the security information of the first user is acquired; determining a security level of the first user based on the security information of the first user; and determining the authorization level of a second user according to the security level of the first user, generating corresponding authorization information based on the authorization level of the second user, and transmitting the corresponding authorization information to the first user, thereby determining the authorization level of the second user according to the security level of the first user and generating corresponding authorization information based on the authorization level of the second user, so as to protect the privacy of the user and improve the user experience. Further, when the authorization level of the second user is the first authorization level, the authorization information is real information; and when the authorization level of the second user is the second authorization level, the authorization information comprises partial non-real information or all non-real information, so that when the authorization level of the second user is the second authorization level, partial non-real information or all non-real information is generated to further protect the privacy of the user.
Embodiments of the present application also provide a computer-readable storage medium having one or more programs, where the one or more programs are executed by one or more processors to implement the following steps:
when two-dimension code information of a first user is identified, acquiring safety information of the first user; determining a security level of the first user based on the security information of the first user; and determining the authorization level of a second user according to the security level of the first user, and generating corresponding authorization information based on the authorization level of the second user so as to transmit the authorization information to the first user.
Optionally, the method further comprises:
and constructing a mapping relation between a plurality of security levels and a plurality of authorization levels, wherein the mapping relation between the security levels and the authorization levels is in one-to-one correspondence.
Optionally, the step of determining an authorization level of a second user according to the security level of the first user includes:
and searching the mapping relation to determine the authorization level of the second user corresponding to the security level of the first user.
Optionally, the security levels include a first security level and a second security level, and the disclosure degree of the authorization information corresponding to the first security level is greater than the disclosure degree of the authorization information corresponding to the second security level, or the authenticity of the authorization information corresponding to the first security level is greater than the authenticity of the authorization information corresponding to the second security level.
Optionally, the authorization information includes real information and non-real information.
Optionally, the authorization level includes a first authorization level and a second authorization level, and further includes:
when the authorization level of the second user is the first authorization level, the authorization information is real information; and
and when the authorization level of the second user is the second authorization level, the authorization information comprises partial non-authentic information or all non-authentic information.
Optionally, the method further comprises:
and when the authorization level of the second user is the second authorization level and an authorization instruction of the second user is received, converting the non-real information into real information.
Optionally, the method further comprises:
and converting the real information of the second user into non-real information according to a preset conversion rule.
Through the computer-readable storage medium, when the two-dimension code information of a first user is identified, the safety information of the first user is obtained; determining a security level of the first user based on the security information of the first user; and determining the authorization level of a second user according to the security level of the first user, generating corresponding authorization information based on the authorization level of the second user, and transmitting the corresponding authorization information to the first user, thereby determining the authorization level of the second user according to the security level of the first user and generating corresponding authorization information based on the authorization level of the second user, so as to protect the privacy of the user and improve the user experience. Further, when the authorization level of the second user is the first authorization level, the authorization information is real information; and when the authorization level of the second user is the second authorization level, the authorization information comprises partial non-real information or all non-real information, so that when the authorization level of the second user is the second authorization level, partial non-real information or all non-real information is generated to further protect the privacy of the user.
The embodiment of the application also provides a computer readable storage medium. The computer-readable storage medium herein stores one or more programs. Among other things, computer-readable storage media may include volatile memory, such as random access memory; the memory may also include non-volatile memory, such as read-only memory, flash memory, a hard disk, or a solid state disk; the memory may also comprise a combination of memories of the kind described above.
The corresponding technical features in the above embodiments may be used with each other without causing contradiction in the schemes or without being implementable.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The above-mentioned serial numbers of the embodiments of the present application are merely for description and do not represent the merits of the embodiments.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present application may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present application.
While the present embodiments have been described with reference to the accompanying drawings, it is to be understood that the invention is not limited to the precise embodiments described above, which are meant to be illustrative and not restrictive, and that various changes may be made therein by those skilled in the art without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (10)

1. A hierarchical authorization method is applied to a mobile terminal, and is characterized in that the hierarchical authorization method comprises the following steps:
when two-dimension code information of a first user is identified, acquiring safety information of the first user;
determining a security level of the first user based on the security information of the first user; and
and determining the authorization level of a second user according to the security level of the first user, and generating corresponding authorization information based on the authorization level of the second user so as to transmit the authorization information to the first user.
2. The hierarchical authorization method of claim 1, wherein the hierarchical authorization method further comprises:
and constructing a mapping relation between a plurality of security levels and a plurality of authorization levels, wherein the mapping relation between the security levels and the authorization levels is in one-to-one correspondence.
3. The hierarchical authorization method according to claim 2, wherein the step of determining the authorization level of the second user based on the security level of the first user comprises:
and searching the mapping relation to determine the authorization level of the second user corresponding to the security level of the first user.
4. The hierarchical authorization method according to claim 1, wherein the security levels include a first security level and a second security level, the first security level corresponds to an authorization information disclosure degree that is greater than the second security level, or the first security level corresponds to an authorization information authenticity that is greater than the second security level.
5. The hierarchical authorization method according to claim 1, characterized in that the authorization information comprises genuine information and non-genuine information.
6. The hierarchical authorization method of claim 1, wherein the authorization levels include a first authorization level and a second authorization level, the hierarchical authorization method further comprising:
when the authorization level of the second user is the first authorization level, the authorization information is real information; and
and when the authorization level of the second user is the second authorization level, the authorization information comprises partial non-authentic information or all non-authentic information.
7. The hierarchical authorization method of claim 6, the hierarchical authorization method further comprising:
and when the authorization level of the second user is the second authorization level and an authorization instruction of the second user is received, converting the non-real information into real information.
8. The hierarchical authorization method of claim 1, wherein the hierarchical authorization method further comprises:
and converting the real information of the second user into non-real information according to a preset conversion rule.
9. A mobile terminal, characterized in that the mobile terminal comprises:
a touch screen;
a processor; and
a memory coupled to the processor, the memory containing control instructions that, when read by the processor, control the mobile terminal to implement the hierarchical authorization method of any of claims 1-8.
10. A computer-readable storage medium having one or more programs thereon for execution by one or more processors to perform the hierarchical authorization method of any of claims 1-8.
CN202011293089.7A 2020-11-18 2020-11-18 Hierarchical authorization method, mobile terminal and computer readable storage medium Active CN112417399B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011293089.7A CN112417399B (en) 2020-11-18 2020-11-18 Hierarchical authorization method, mobile terminal and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011293089.7A CN112417399B (en) 2020-11-18 2020-11-18 Hierarchical authorization method, mobile terminal and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN112417399A true CN112417399A (en) 2021-02-26
CN112417399B CN112417399B (en) 2023-08-11

Family

ID=74773009

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011293089.7A Active CN112417399B (en) 2020-11-18 2020-11-18 Hierarchical authorization method, mobile terminal and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN112417399B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104378345A (en) * 2014-06-24 2015-02-25 腾讯科技(深圳)有限公司 Security detection method and system for URL of mobile client
CN107451488A (en) * 2017-07-21 2017-12-08 珠海格力电器股份有限公司 A kind of method, device and mobile terminal that personal information is provided
CN107465512A (en) * 2017-07-13 2017-12-12 广东欧珀移动通信有限公司 Authorization processing method and Related product
CN108197490A (en) * 2017-12-28 2018-06-22 努比亚技术有限公司 Prevent malice from obtaining the method and terminal of authorized user message
CN109801418A (en) * 2019-01-16 2019-05-24 浙江汉默生链商科技有限公司 User autonomous controllable fining authorization management method and device
CN111506807A (en) * 2020-02-23 2020-08-07 北京三快在线科技有限公司 Merchant and user data processing method, system and storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104378345A (en) * 2014-06-24 2015-02-25 腾讯科技(深圳)有限公司 Security detection method and system for URL of mobile client
CN107465512A (en) * 2017-07-13 2017-12-12 广东欧珀移动通信有限公司 Authorization processing method and Related product
CN107451488A (en) * 2017-07-21 2017-12-08 珠海格力电器股份有限公司 A kind of method, device and mobile terminal that personal information is provided
CN108197490A (en) * 2017-12-28 2018-06-22 努比亚技术有限公司 Prevent malice from obtaining the method and terminal of authorized user message
CN109801418A (en) * 2019-01-16 2019-05-24 浙江汉默生链商科技有限公司 User autonomous controllable fining authorization management method and device
CN111506807A (en) * 2020-02-23 2020-08-07 北京三快在线科技有限公司 Merchant and user data processing method, system and storage medium

Also Published As

Publication number Publication date
CN112417399B (en) 2023-08-11

Similar Documents

Publication Publication Date Title
CN108572764B (en) Character input control method and device and computer readable storage medium
CN109195143B (en) Network access method, mobile terminal and readable storage medium
CN112004173A (en) Switching method of Bluetooth earphone, mobile terminal and computer readable storage medium
CN107230065B (en) Two-dimensional code display method and device and computer readable storage medium
CN108012270B (en) Information processing method, equipment and computer readable storage medium
CN109683778B (en) Flexible screen control method and device and computer readable storage medium
CN107194217B (en) User data access control method, apparatus and computer-readable storage medium
CN109683796B (en) Interaction control method, equipment and computer readable storage medium
CN109711850B (en) Secure payment method, device and computer readable storage medium
CN111967871A (en) Secure payment method, device and storage medium
CN108876387B (en) Payment verification method, payment verification equipment and computer-readable storage medium
CN109462829B (en) Call transfer method, device and computer readable storage medium
CN111931155A (en) Verification code input method, verification code input equipment and storage medium
CN108183833B (en) Response processing method and device and computer readable storage medium
CN108566476B (en) Information processing method, terminal and computer readable storage medium
CN107222933B (en) Communication method, terminal and computer readable storage medium
CN107330319B (en) Interaction control method, equipment and computer readable storage medium
CN110275667B (en) Content display method, mobile terminal, and computer-readable storage medium
CN109495948B (en) Communication connection method, equipment and computer readable storage medium
CN109587345B (en) Abnormal application prompting method, mobile terminal and computer readable storage medium
CN109656658B (en) Editing object processing method and device and computer readable storage medium
CN112417399B (en) Hierarchical authorization method, mobile terminal and computer readable storage medium
CN112860207A (en) Screen projection method, system, device for initiating screen projection and storage medium
CN108574324B (en) Power management method, wearable device and storage medium
CN111476231A (en) Image area identification method and device and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant