CN115766109A - User information auxiliary processing method and related device - Google Patents

User information auxiliary processing method and related device Download PDF

Info

Publication number
CN115766109A
CN115766109A CN202211325756.4A CN202211325756A CN115766109A CN 115766109 A CN115766109 A CN 115766109A CN 202211325756 A CN202211325756 A CN 202211325756A CN 115766109 A CN115766109 A CN 115766109A
Authority
CN
China
Prior art keywords
target
identity information
user
party application
application program
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211325756.4A
Other languages
Chinese (zh)
Inventor
李志水
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Skyworth RGB Electronics Co Ltd
Original Assignee
Shenzhen Skyworth RGB Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Skyworth RGB Electronics Co Ltd filed Critical Shenzhen Skyworth RGB Electronics Co Ltd
Priority to CN202211325756.4A priority Critical patent/CN115766109A/en
Publication of CN115766109A publication Critical patent/CN115766109A/en
Pending legal-status Critical Current

Links

Images

Abstract

The application is suitable for the technical field of information processing, provides a user information auxiliary processing method applied to intelligent terminal equipment and a related device, and aims to reduce the operation complexity of a user who needs to register and log in a plurality of application programs in the prior art and improve the user experience. The method mainly comprises the following steps: acquiring target identity information of a target user; and when a third-party application program requests to register the identity information of the target user, filling the target identity information into the third-party application program.

Description

User information auxiliary processing method and related device
Technical Field
The application belongs to the technical field of information processing, and particularly relates to a user information auxiliary processing method applied to intelligent terminal equipment and a related device.
Background
With the popularization and development of the internet technology, more and more users are added into the internet world woven by the internet, so that the content of the internet is more and more colorful, and more information can be obtained from the internet by the users. In order to improve efficiency of obtaining information from the internet, various internet data providers have introduced various Applications (APPs) having various functions, such as a video application providing a video viewing service, a music application providing a music listening service, and a shopping application providing an online shopping service. The user can enjoy different network services through different application programs, and great convenience is brought to the user.
However, in this internet digitalization era, internet data service providers among different applications are generally different, and each internet data service provider maximizes benefits of itself and eliminates competing partners, reduces data leakage of the application program operated by itself, generally does not allow the application program operated by itself to perform data interaction with other application programs, thereby causing incompatibility among the application programs and serious chimney effect. When a user registers to use different application programs, the user often needs to perform independent registration in the different application programs, then the user needs to perform login authorization with information such as an account number, an account number password and the like which are successfully registered to normally use the function of the application program, and when the user needs to register to log in a plurality of application programs, the operation of the registration process is repeated and complicated, and the user experience is poor.
Disclosure of Invention
The application aims to provide a user information auxiliary processing method and a related device for intelligent terminal equipment, and aims to reduce the operation complexity of a user who needs to register and log in a plurality of application programs in the prior art and improve the user experience.
In a first aspect, the present application provides a user information auxiliary processing method, which is applied to an intelligent terminal device, and includes:
acquiring target identity information of a target user;
and when a third-party application program requests to register the identity information of the target user, filling the target identity information into the third-party application program.
Optionally, after the third party application requests to register the identity information of the target user, before the target identity information is filled into the third party application, the method further includes:
judging whether a confirmation instruction for agreeing to fill the target identity information into the third-party application program is received;
if the confirmation instruction is received, triggering and executing the step of filling the target identity information into the third-party application program;
and if the confirmation instruction is not received or a rejection instruction for rejecting filling of the target identity information into the third-party application program is received, rejecting filling of the target identity information into the third-party application program.
Optionally, the method further includes:
after receiving the confirmation instruction, recording a third-party application program authorized to fill the target identity information in an authorized application program list;
after the rejection instruction is received, recording a third-party application program which rejects to fill the target identity information in an application program blacklist;
receiving a deletion of a third party application in the authorized application manifest or the application blacklist.
Optionally, after obtaining the target identity information of the target user, the method further includes:
judging whether the target user is a new user or not;
if the target user is a new user, generating a unique feature code for the target user, and storing the unique feature code and the encrypted target identity information in an associated manner;
and if the target user is an old user, the target unique feature code corresponding to the old user and the encrypted target identity information are associated, updated and stored.
Optionally, the target identity information of the target user is only stored locally in the intelligent terminal device, and the method further includes:
receiving a logout instruction for logging out the target identity information by the target user;
and deleting all data which are stored in association with the target user according to the logout instruction.
Optionally, the method further includes:
recording the operation behavior of the target user on the intelligent terminal device;
storing the operation behavior and the target unique feature code in an associated manner;
and under the authorization agreed by the target user, storing the operation behavior and the unique feature code into a cloud server and/or sharing the operation behavior and the unique feature code to other third-party application programs.
Optionally, the populating the target identity information to the third-party application includes:
determining necessary filling identity information and a target encryption mode required by the third-party application program, wherein the necessary filling identity information is part or all of the target identity information;
extracting the necessary filling identity information from the target identity information;
encrypting the identity information to be filled in the target encryption mode to obtain encrypted identity information;
and transmitting the encrypted identity information to the third-party application program so that the third-party application program decrypts the encrypted identity information by using a decryption mode corresponding to the target encryption mode to obtain the necessary filling identity information and then fills the necessary filling identity information.
In a second aspect, the present application provides a user information auxiliary processing system, which is applied to an intelligent terminal device, and includes:
the system comprises an acquisition unit, a processing unit and a processing unit, wherein the acquisition unit is used for acquiring target identity information of a target user;
and the filling unit is used for filling the target identity information into the third-party application program when the third-party application program requests to register the identity information of the target user.
Optionally, the system further includes:
a judging unit, configured to judge whether a confirmation instruction agreeing to fill the target identity information into the third-party application program is received;
the triggering unit is used for triggering and executing the step of filling the target identity information into the third-party application program if the confirmation instruction is received;
a rejecting unit, configured to reject to fill the target identity information into the third-party application program if the confirmation instruction is not received or a rejection instruction that rejects to fill the target identity information into the third-party application program is received.
Optionally, the system further includes:
the recording unit is used for recording a third-party application program authorized to fill the target identity information in an authorized application program list after the confirmation instruction is received;
the recording unit is further configured to record, in an application blacklist, a third-party application that refuses to fill the target identity information after receiving the rejection instruction;
a receiving unit, configured to receive deletion of a third party application in the authorized application list or the application blacklist.
Optionally, the system further includes:
the judging unit is further configured to judge whether the target user is a new user;
the generating unit is used for generating a unique feature code for the target user if the target user is a new user;
the storage unit is used for storing the unique feature code and the encrypted target identity information in an associated manner;
the storage unit is further configured to, if the target user is an old user, update and store the target unique feature code corresponding to the old user and the encrypted target identity information in an associated manner.
Optionally, the target identity information of the target user is only stored locally in the intelligent terminal device, and the system further includes:
the receiving unit is further configured to receive a logout instruction for the target user to logout the target identity information;
and the deleting unit is used for deleting all data which are stored in association with the target user according to the logout instruction.
Optionally, the system further includes:
the recording unit is further used for recording the operation behavior of the target user on the intelligent terminal device;
the storage unit is further used for storing the operation behavior and the target unique feature code in an associated manner;
the storage unit is further used for storing the operation behavior and the unique feature code to a cloud server and/or sharing the operation behavior and the unique feature code to other third-party application programs under the authorization granted by the target user.
Optionally, when the filling unit fills the target identity information into the third-party application, the filling unit is specifically configured to:
determining necessary filling identity information and a target encryption mode required by the third-party application program, wherein the necessary filling identity information is part or all of the target identity information;
extracting the necessary filling identity information from the target identity information;
encrypting the bound identity information in the target encryption mode to obtain encrypted identity information;
and transmitting the encrypted identity information to the third-party application program so that the third-party application program decrypts the encrypted identity information by using a decryption mode corresponding to the target encryption mode to obtain the necessary filling identity information and then fills the necessary filling identity information.
In a third aspect, the present application provides a computer device comprising:
the system comprises a processor, a memory, a bus, an input/output interface and a network interface;
the processor is connected with the memory, the input and output interface and the network interface through the bus;
the memory stores a program;
the processor, when executing the program stored in the memory, implements the user information auxiliary processing method according to any of the first aspect described above.
In a fourth aspect, the present application provides a computer storage medium, in which instructions are stored, and when executed on a computer, the instructions cause the computer to execute the user information auxiliary processing method according to any one of the foregoing first aspects.
In a fifth aspect, the present application provides a computer program product, which when executed on a computer, causes the computer to execute the user information auxiliary processing method according to any one of the first aspect.
According to the technical scheme, the embodiment of the application has the following advantages:
the user information auxiliary processing method applied to the intelligent terminal equipment obtains the target identity information required by the target user when the target user registers the application program by acquiring the target identity information of the target user; when the third-party application program requests to register the identity information of the target user, the target identity information is filled into the third-party application program, and the third-party application program automatically completes account registration and account login authorization after acquiring the target identity information. Therefore, in the process, the target user does not need to perform repeated and complicated operations when registering and logging in the plurality of application programs, the operation complexity of the user when registering and logging in the plurality of application programs in the prior art is reduced, and the user experience is improved.
Drawings
FIG. 1 is a schematic flowchart illustrating an embodiment of a user information auxiliary processing method according to the present application;
FIG. 2 is a schematic flowchart illustrating a user information auxiliary processing method according to another embodiment of the present application;
FIG. 3 is a schematic structural diagram of an embodiment of a user information auxiliary processing system according to the present application;
FIG. 4 is a schematic structural diagram of an embodiment of a user information auxiliary processing system according to the present application;
FIG. 5 is a schematic structural diagram of an embodiment of a computer device according to the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
The intelligent terminal device of the present application refers to an electronic device with an operating system, such as a mobile phone, a tablet, and a personal computer. The intelligent terminal equipment can run a plurality of application programs, however, when a user registers to use different application programs, the user often needs to perform independent registration in different application programs, and then the user needs to use information such as an account number and an account number password which are successfully registered to perform login authorization to normally use the function of the application program.
Referring to fig. 1, an embodiment of a method for processing user information in an intelligent terminal device according to the present application includes:
101. and acquiring target identity information of a target user.
It should be noted that the target user in this step generally refers to a holder or user of the intelligent terminal device, and the target user has a corresponding user account in the terminal device when knowing that the target user can obtain and associate target identity information for the user account. The target identity information includes but is not limited to: the system comprises biological characteristic information of a target user such as fingerprints, voiceprints, faces and irises, identity associated information of the target user such as an identity card number, a mobile phone number, a mailbox, a WeChat and the like, and an account number and a password of the target user in a specific application program. The target identity information of the target user in this step may be set according to actual needs, and the target identity information of the target user is not specifically limited herein.
102. And when the third-party application program requests to register the identity information of the target user, filling the target identity information into the third-party application program.
The third-party application program in this step refers to an application program running on the operating system of the intelligent terminal device. For example, a video-type application for a video viewing service, a music-type application for providing a music listening service, a shopping-type application for providing an online shopping service, and the like. After the target identity information of the target user is obtained in step 101, when the target user runs a third-party application program by using the intelligent terminal device, the third-party application program requests the target user to register the identity information of the target user so as to complete the login or registration of an account, and in this step, the target identity information of the target user is obtained from step 101 according to the requirement of the third-party application program to provide corresponding information. For example, when a third-party application program requests to input an account and a password, if the account and the password corresponding to the third-party application program exist in the target identity information of the target user, the third-party application program is directly filled with the account and the password to complete login authorization; if the account and the password corresponding to the third party application program do not exist in the target identity information of the target user, identity associated information and/or biological characteristic information are provided according to the registration requirement of the third party application program to complete account registration, the account and the password corresponding to the third party application program are obtained, and then the account and the password corresponding to the third party application program are used to complete login authorization.
Therefore, the user information auxiliary processing method applied to the intelligent terminal equipment obtains the target identity information required by the target user when the target user registers the application program by acquiring the target identity information of the target user; when the third-party application program requests to register the identity information of the target user, the target identity information is filled into the third-party application program, and the third-party application program automatically completes account registration and account login authorization after acquiring the target identity information. According to the process, repeated and complicated operations are not required when the target user registers and logs in the plurality of application programs, and only once target identity information input by the target user is required and maintained and perfected, automatic filling can be achieved to complete registration or login authorization when the third-party application program is required, so that the operation complexity when the target user registers and logs in the plurality of application programs in the prior art is reduced, and the user experience is improved.
Referring to fig. 2, another embodiment of the method for processing user information in an intelligent terminal device according to the present application includes:
201. and acquiring target identity information of a target user.
The execution of this step is similar to the step 101 in the embodiment of fig. 1, and repeated descriptions are omitted here.
202. Judging whether the target user is a new user, if so, executing step 203; if the target user is not a new user, step 204 is performed.
It can be understood that there may be not only one user of the same intelligent terminal device, in order to protect the privacy security of the target identity information of the target user, when the user of the intelligent terminal device needs to perform identity verification (one or more of fingerprint verification, face verification, and/or password verification) on the operations of checking, modifying, etc. the target identity information of the target user, the user who passes the identity verification is determined as not being a new user, and the user who does not pass the identity verification is determined as being a new user.
203. And generating a unique feature code for the target user, and storing the unique feature code and the encrypted target identity information in an associated manner.
When the target user is determined to be a new user in step 202, it is proved that the target identity information of the target user obtained in step 201 needs to be stored independently, in order to distinguish from the identity information of other users, a unique feature code needs to be generated for the target user serving as the new user in this step, the target identity information of the target user needs to be encrypted, and then the unique feature code and the encrypted target identity information are stored in an associated manner.
204. And associating, updating and storing the target unique feature code corresponding to the old user with the encrypted target identity information.
When the target user is determined to be not a new user but an old user in step 202, it is proved that the encrypted identity information and the target unique feature code of the target user have been locally stored in the intelligent terminal device, and in this step, the target user does not need to be re-formed with the unique feature code, but the target identity information is encrypted and then stored in association with the target unique feature code corresponding to the user.
205. And receiving a logout instruction for logging out the target identity information of the target user.
It can be understood that, in order to ensure the privacy and security of the target identity information of the target user stored in the intelligent terminal, the embodiment does not allow the target identity information of the target user to be backed up or shared to the cloud server by default, and the target user may issue a logout instruction to the target identity information stored in the intelligent terminal after passing through the identity authentication, where the logout instruction is used to completely delete the target identity information stored in the intelligent terminal.
206. And deleting all data which are stored in association with the target user according to the logout instruction.
The logout instruction of step 205 is executed to delete all data stored in association with the target user (target identity information, unique feature code and data population authorization with the third party application is released).
207. The third party application requests registration of the identity information of the target user.
After obtaining the target identity information of the target user in step 201, this step may receive a request for a third-party application to request registration of the identity information of the target user.
208. Judging whether a confirmation instruction for agreeing to fill the target identity information into the third-party application program is received, if the confirmation instruction for agreeing to fill the target identity information into the third-party application program is received, executing step 209; if a confirmation is not received to approve the population of the target identity information into the third party application, step 214 is performed.
Because the target identity information of the target user stored in the intelligent terminal device is privacy information, for safety, when the identity information of the target user is requested to be registered by the third-party application program in step 207, the intelligent terminal device should remind the target user whether to approve the target identity information to be filled into the third-party application program, for example, the target user needs to be authenticated by means of popup fingerprint authentication, short message authentication code and the like, so as to judge whether the target user receives approval to fill the target identity information into the third-party application program, and when the intelligent terminal device passes the authentication, the intelligent terminal device determines to receive a confirmation instruction that the target user approves the target identity information to be filled into the third-party application program; otherwise, confirming that a confirmation instruction for agreeing to fill the target identity information into the third-party application program is not received.
209. And filling the target identity information into the third-party application program.
When a confirmation instruction for approving the filling of the target identity information into the third-party application program is received in step 208, which proves that the target user agrees to fill the target identity information into the third-party application program, then the filling of the target identity information into the third-party application program is executed in this step. Third-party applications authorized to fill the target identity information can be recorded in the authorization application program list associated with the unique feature code of the target user, so that the third-party applications in the authorization application program list can be directly filled when acquiring the target identity information of the target user. In practical application, deletion of the third-party application program in the authorization application program list can be received so as to finish authorization of the third-party application program.
This step only fills in the identity information that is necessary for the third party application. Specifically, the necessary filling identity information and the target encryption mode required by the third-party application program can be determined firstly, wherein the necessary filling identity information is part or all of the target identity information, and if the necessary filling identity information required by the third-party application program is not in the target identity information, the target user is reminded to add the necessary filling identity information and the information of the added part is stored; the identity information to be filled is extracted from the target identity information, and only the third-party application program is filled with the identity information to reduce the leakage risk of the privacy data; encrypting the necessary filling identity information in a target encryption mode to obtain encrypted identity information, and encrypting the necessary filling identity information to be given to a third-party application program in an agreed encryption mode to further reduce the leakage risk of private data in the transmission process; and transmitting the encrypted identity information to a third-party application program so that the third-party application program is decrypted by using a decryption mode corresponding to the target encryption mode to obtain the identity information to be filled and then is filled.
210. And recording the operation behavior of the target user on the intelligent terminal device.
After logging in the third party application using the target identity information of the target user in step 209, it is default that all operational behavior of the third party application in the logged in state is related to the target user. Wherein the operational behaviors include, but are not limited to: the method comprises the steps of logging in time, logging in times, browsing contents, browsing duration, purchasing orders and the like, and the operation behaviors can be recorded in the step so as to be used for establishing or perfecting the portrait of a target user in the subsequent step.
211. And storing the operation behavior and the target unique feature code in an associated manner.
Since all the operation behaviors of the third-party application program in the login state are related to the target user in step 210, the operation behaviors of the target user in the intelligent terminal device recorded in step 210 may be stored in association with the target unique feature code corresponding to the target user.
212. And under the authorization agreed by the target user, storing the operation behavior and the unique feature code into a cloud server and/or sharing the operation behavior and the unique feature code to other third-party application programs.
It can be understood that the operation behavior of the step 211, in which the target unique verification code corresponding to the target user is stored in an associated manner, is important customer data for the third-party application program, and can be used to analyze, construct or perfect the user image of the target user, and to learn the preference, the tag, and the like of the target user, so that the third-party application program provides personalized services for the target user, and the experience of the user in using the third-party application program is improved. Meanwhile, the operation behavior in the step 211, which is stored in association with the target unique verification code corresponding to the target user, also belongs to the private data of the target user, and the operation behavior and the unique feature code can be shared with other third-party application programs and/or stored in the cloud server for backup only after the target user agrees to authorize. For example, the third-party application program in the step is an application program developed by a manufacturer having a cooperative relationship or jointly joining a certain ecosphere, so that cooperation and win-win of a cooperative partner are facilitated, and the use experience of a user can be improved.
213. A rejection instruction is received to reject population of the target identity information into the third party application.
After receiving the request for registering the target user identity information by the third-party application program in step 207, a rejection instruction for rejecting the filling of the target identity information into the third-party application program by the target user may also be directly received, and the third-party application program rejecting the filling of the target identity information may be recorded in the application program blacklist associated with the unique feature code of the target user, so that the rejection is directly given when the third-party application program in the application program blacklist is encountered to acquire the target identity information of the target user later. In practical application, deletion of the third-party application program in the application program blacklist can be received, so that a default authorization rejection mode of the third-party application program is removed.
214. The target identity information is denied to be populated to the third party application.
The reject instruction of step 213 is executed to reject populating the third party application with the destination identity information.
Therefore, the user information auxiliary processing method applied to the intelligent terminal equipment breaks the incompatible chimney effect among the application programs, has the operation effect of simplifying the target user, and improves the operation efficiency; the Internet data service provider of the application program can obtain more operation behavior data of the user, is beneficial to perfecting the portrait of the user, provides more accurate service push for the user and improves the service purchase rate.
The above embodiment describes the user information auxiliary processing method applied to the intelligent terminal device, and the following description describes the user information auxiliary processing system applied to the intelligent terminal device, please refer to fig. 3, and an embodiment of the user information auxiliary processing system applied to the intelligent terminal device includes:
an obtaining unit 301, configured to obtain target identity information of a target user;
a filling unit 302, configured to fill the target identity information into a third-party application when the third-party application requests to register the identity information of the target user.
The operation performed by the user information auxiliary processing system applied to the intelligent terminal device in this embodiment is similar to the operation performed in the foregoing embodiment of fig. 1, and is not described again here.
The user information auxiliary processing system applied to the intelligent terminal equipment acquires the target identity information of the target user, and acquires the target identity information required by the target user when the target user registers the application program; when the third-party application program requests to register the identity information of the target user, the target identity information is filled into the third-party application program, and the third-party application program automatically completes account registration and account login authorization after acquiring the target identity information. Therefore, in the process, the target user does not need to perform repeated and complicated operations when registering and logging in the plurality of application programs, the operation complexity of the user when registering and logging in the plurality of application programs in the prior art is reduced, and the user experience is improved.
Referring to fig. 4, another embodiment of the present application, which is applied to a user information auxiliary processing system of an intelligent terminal device, includes:
an obtaining unit 401, configured to obtain target identity information of a target user;
a filling unit 402, configured to fill the target identity information into a third-party application when the third-party application requests to register the identity information of the target user.
Optionally, the system further includes:
a determining unit 403, configured to determine whether a confirmation instruction that agrees to fill the target identity information into the third-party application is received;
a triggering unit 404, configured to trigger execution of a step of filling the target identity information into the third-party application program if the confirmation instruction is received;
a rejecting unit 405, configured to reject to fill the target identity information into the third-party application program if the confirmation instruction is not received or a rejection instruction that rejects to fill the target identity information into the third-party application program is received.
Optionally, the system further includes:
a recording unit 406, configured to record, in an authorized application program list, a third-party application program authorized to fill the target identity information after receiving the confirmation instruction;
the recording unit 406 is further configured to record, in an application blacklist, a third party application that rejects filling of the target identity information after the rejection instruction is received;
a receiving unit 407, configured to receive deletion of the third party application in the authorized application list or the application blacklist.
Optionally, the system further includes:
the determining unit 403 is further configured to determine whether the target user is a new user;
a generating unit 408, configured to generate a unique feature code for the target user if the target user is a new user;
a storage unit 409, configured to store the unique feature code in association with the encrypted target identity information;
the storage unit 409 is further configured to, if the target user is an old user, update and store the target unique feature code corresponding to the old user and the encrypted target identity information in an associated manner.
Optionally, the target identity information of the target user is only stored locally in the intelligent terminal device, and the system further includes:
the receiving unit 407 is further configured to receive a logout instruction for the target user to logout the target identity information;
a deleting unit 410, configured to delete all data stored in association with the target user according to the logout instruction.
Optionally, the system further includes:
the recording unit 406 is further configured to record an operation behavior of the target user at the intelligent terminal device;
the storage unit 409 is further configured to perform associated storage on the operation behavior and the target unique feature code;
the storage unit 409 is further configured to store the operation behavior and the unique feature code in a cloud server and/or share the operation behavior and the unique feature code with other third-party application programs under the authorization granted by the target user.
Optionally, when the filling unit 402 fills the target identity information into the third-party application, the filling unit is specifically configured to:
determining necessary filling identity information and a target encryption mode required by the third-party application program, wherein the necessary filling identity information is part or all of the target identity information;
extracting the necessary filling identity information from the target identity information;
encrypting the bound identity information in the target encryption mode to obtain encrypted identity information;
and transmitting the encrypted identity information to the third-party application program so that the third-party application program decrypts the encrypted identity information by using a decryption mode corresponding to the target encryption mode to obtain the necessary filling identity information and then fills the necessary filling identity information.
The operation executed by the user information auxiliary processing system applied to the intelligent terminal device in this embodiment is similar to the operation executed in the foregoing embodiment of fig. 2, and is not repeated here.
Therefore, the user information auxiliary processing system applied to the intelligent terminal device breaks the incompatible chimney effect among all the application programs, can achieve the effect of simplifying the target user, and improves the operation efficiency; for an internet data service provider of an application program, more operation behavior data of a user can be obtained, the portrait of the user can be improved, more accurate service pushing is provided for the user, and the service purchase rate is improved.
Referring to fig. 5, a computer device in an embodiment of the present application is described below, where an embodiment of the computer device in the embodiment of the present application includes:
the computer device 500 may include one or more processors (CPUs) 501 and a memory 502, where the memory 502 stores one or more applications or data. Wherein the memory 502 is volatile storage or persistent storage. The program stored in memory 502 may include one or more modules, each of which may include a sequence of instructions operating on a computer device. Still further, the processor 501 may be arranged in communication with the memory 502 to execute a series of instruction operations in the memory 502 on the computer device 500. The computer device 500 may also include one or more network interfaces 503, one or more input-output interfaces 504, and/or one or more operating systems, such as Windows Server, mac OS, unix, linux, freeBSD, etc. The processor 501 may perform the operations performed in the embodiments shown in fig. 1 or fig. 2, which are not described herein again.
In the several embodiments provided in the embodiments of the present application, it should be understood by those skilled in the art that the disclosed system, apparatus and method can be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the unit is only one logical functional division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit. The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application may be substantially implemented or contributed to by the prior art, or all or part of the technical solution may be embodied in a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method of the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a read-only memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and the like.
The above description is only exemplary of the present application and should not be taken as limiting the present application, as any modification, equivalent replacement or improvement made within the spirit and principle of the present application should be included in the protection scope of the present application.

Claims (10)

1. The user information auxiliary processing method is characterized by being applied to intelligent terminal equipment and comprising the following steps:
acquiring target identity information of a target user;
and when a third-party application program requests to register the identity information of the target user, filling the target identity information into the third-party application program.
2. The method as claimed in claim 1, wherein after a third-party application requests to register identity information of the target user, the method further comprises, before populating the third-party application with the target identity information:
judging whether a confirmation instruction for agreeing to fill the target identity information into the third-party application program is received;
if the confirmation instruction is received, triggering and executing a step of filling the target identity information into the third-party application program;
and if the confirmation instruction is not received or a rejection instruction for rejecting filling of the target identity information into the third-party application program is received, rejecting filling of the target identity information into the third-party application program.
3. The method for assisting in processing user information according to claim 2, further comprising:
after receiving the confirmation instruction, recording a third-party application program authorized to fill the target identity information in an authorized application program list;
after the rejection instruction is received, recording a third-party application program which rejects to fill the target identity information in an application program blacklist;
receiving a deletion of a third party application in the authorized application manifest or the application blacklist.
4. The user information auxiliary processing method according to claim 1, wherein after obtaining target identity information of a target user, the method further comprises:
judging whether the target user is a new user;
if the target user is a new user, generating a unique feature code for the target user, and storing the unique feature code and the encrypted target identity information in an associated manner;
and if the target user is an old user, the target unique feature code corresponding to the old user and the encrypted target identity information are associated, updated and stored.
5. The user information auxiliary processing method according to claim 4, wherein the target identity information of the target user is stored locally only in the intelligent terminal device, the method further comprising:
receiving a logout instruction for logging out the target identity information by the target user;
and deleting all data which are stored in association with the target user according to the logout instruction.
6. The method for assisting in processing user information according to claim 4, further comprising:
recording the operation behavior of the target user on the intelligent terminal equipment;
storing the operation behavior and the target unique feature code in an associated manner;
and under the authorization agreed by the target user, storing the operation behavior and the unique feature code into a cloud server and/or sharing the operation behavior and the unique feature code to other third-party application programs.
7. The method for assisting in processing user information according to claim 1, wherein populating the target identity information to the third-party application includes:
determining necessary filling identity information and a target encryption mode required by the third-party application program, wherein the necessary filling identity information is part or all of the target identity information;
extracting the necessary filling identity information from the target identity information;
encrypting the bound identity information in the target encryption mode to obtain encrypted identity information;
and transmitting the encrypted identity information to the third-party application program so that the third-party application program decrypts the encrypted identity information by using a decryption mode corresponding to the target encryption mode to obtain the necessary filling identity information and then fills the necessary filling identity information.
8. User information auxiliary processing system, its characterized in that is applied to intelligent terminal equipment, includes:
the system comprises an acquisition unit, a processing unit and a processing unit, wherein the acquisition unit is used for acquiring target identity information of a target user;
and the filling unit is used for filling the target identity information into the third-party application program when the third-party application program requests to register the identity information of the target user.
9. A computer device, comprising:
the system comprises a processor, a memory, a bus, an input/output interface and a network interface;
the processor is connected with the memory, the input and output interface and the network interface through the bus;
the memory stores a program;
the processor, when executing the program stored in the memory, implements the user information auxiliary processing method according to any one of claims 1 to 7.
10. A computer storage medium having stored therein instructions that, when executed on a computer, cause the computer to perform the user information assistance processing method according to any one of claims 1 to 7.
CN202211325756.4A 2022-10-27 2022-10-27 User information auxiliary processing method and related device Pending CN115766109A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211325756.4A CN115766109A (en) 2022-10-27 2022-10-27 User information auxiliary processing method and related device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211325756.4A CN115766109A (en) 2022-10-27 2022-10-27 User information auxiliary processing method and related device

Publications (1)

Publication Number Publication Date
CN115766109A true CN115766109A (en) 2023-03-07

Family

ID=85353703

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211325756.4A Pending CN115766109A (en) 2022-10-27 2022-10-27 User information auxiliary processing method and related device

Country Status (1)

Country Link
CN (1) CN115766109A (en)

Similar Documents

Publication Publication Date Title
CN109510849B (en) Cloud-storage account authentication method and device
CN110121873B (en) Access token management method, terminal and server
RU2649786C2 (en) Mobile payment device based on biological technology, method and device
CN109471865B (en) Offline data management method, system, server and storage medium
EP3709226A1 (en) Model training system and method, and storage medium
JP2022000757A5 (en)
CN111431719A (en) Mobile terminal password protection module, mobile terminal and password protection method
KR102067808B1 (en) System and method for communicating credentials
CN113472720B (en) Digital certificate key processing method, device, terminal equipment and storage medium
CN107040520B (en) Cloud computing data sharing system and method
US7340773B2 (en) Multi-stage authorisation system
US20190026704A1 (en) Method of registering a membership for an electronic payment, system for same, and apparatus and terminal thereof
CN115066863B (en) System and techniques for cross-account device key transfer in benefit denial systems
CN112039878B (en) Equipment registration method and device, computer equipment and storage medium
CN111949959B (en) Authorization authentication method and device in Oauth protocol
CN111586021A (en) Remote office business authorization method, terminal and system
CN112967056A (en) Access information processing method and device, electronic equipment and medium
CN102822835B (en) Portable personal secure network access system
CN110599311A (en) Resource processing method and device, electronic equipment and storage medium
CN110224971B (en) Method, authorization server, system, device and storage medium for authorizing login
CN111464295B (en) Bank card making method and device
CN117375986A (en) Application access method, device and server
CN113190724A (en) User bank information query method, mobile terminal and server
CN108566389A (en) A kind of fingerprint identity validation method and device across application
CN106254226A (en) A kind of information synchronization method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination