CN103986728A - Method and device for processing user data - Google Patents

Method and device for processing user data Download PDF

Info

Publication number
CN103986728A
CN103986728A CN201410239109.0A CN201410239109A CN103986728A CN 103986728 A CN103986728 A CN 103986728A CN 201410239109 A CN201410239109 A CN 201410239109A CN 103986728 A CN103986728 A CN 103986728A
Authority
CN
China
Prior art keywords
privacy
user data
service application
processing unit
indicate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410239109.0A
Other languages
Chinese (zh)
Other versions
CN103986728B (en
Inventor
和诚凯
孔涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN201410239109.0A priority Critical patent/CN103986728B/en
Publication of CN103986728A publication Critical patent/CN103986728A/en
Priority to PCT/CN2014/091678 priority patent/WO2015180427A1/en
Application granted granted Critical
Publication of CN103986728B publication Critical patent/CN103986728B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The embodiment of the invention provides a method and device for processing user data. The device for processing the user data comprises a receiving unit, a strategy determining unit and a privacy processing unit. The receiving unit is used for receiving a wireless information acquisition request sent by network cell equipment, and the wireless information acquisition request is used for requesting acquisition of user data corresponding to a service application. The strategy determining unit is used for determining a privacy protection strategy corresponding to the service application according to the service application and the corresponding relation between the service application and the privacy protection strategy. The privacy processing unit is used for conducting privacy processing on the user data according to the privacy protection strategy when the privacy protection strategy is used for indicating privacy processing. According to the device, safety of the user data can be improved.

Description

The processing method of user data and device
Technical field
The embodiment of the present invention relates to the communication technology, relates in particular to a kind of processing method and device of user data.
Background technology
Along with mobile broadband, (Mobile Broad Band, hereinafter to be referred as the MBB) develop rapidly of business, is storing abundant data resource in Wireless Communication Equipment.Data analysis business can utilize these data minings user's behavior, and operator also wishes the data resource having effectively to utilize, and by a radio network information open system, wireless messages is opened.
In wireless messages open system, some data, such as some data that relate to privacy of user need to be protected, still, existing wireless messages open system lacks the technology of protecting for these data, causes the fail safe of these data not high.
Summary of the invention
The embodiment of the present invention provides a kind of processing method and device of user data, to improve the fail safe of data.
First aspect, the embodiment of the present invention provides a kind of user data processing unit, comprising:
Receiving element, obtains request for receiving the wireless messages of network element device transmission, and the request of obtaining of described wireless messages is for user data corresponding to acquisition request service application;
Strategy determining unit, for according to described service application, and the corresponding relation of described service application and privacy protection policy is determined the privacy protection policy that described service application is corresponding;
Privacy processing unit, while carrying out privacy processing for being used to indicate when described privacy protection policy, carries out described privacy processing according to described privacy protection policy to described user data.
In conjunction with first aspect, in the possible implementation of the first of first aspect, described privacy processing unit, comprising:
Negotiation result acquiring unit, while carrying out privacy negotiation for being used to indicate when described privacy protection policy, carries out described privacy negotiation to obtain privacy negotiation result according to the described privacy protection policy subscriber equipment corresponding with described user data;
Negotiation result processing unit, while opening described user data for being used to indicate when described privacy negotiation result to described service application, provides described user data to described service application; Or, when described privacy negotiation result is used to indicate while not opening described user data to described service application, sending indication information to described network element device, described indication information is used to indicate and cannot obtains described user data.
In conjunction with first aspect, in the possible implementation of the second of first aspect, described negotiation result acquiring unit, also, for being used to indicate when described privacy protection policy while adopting the privacy negotiation result prestore, directly obtains the privacy negotiation result prestoring according to described privacy protection policy;
Described negotiation result processing unit, while opening described user data for being used to indicate when described privacy negotiation result to described service application, provides described user data to described service application; Or, when described privacy negotiation result is used to indicate while not opening described user data to described service application, sending indication information to described network element device, described indication information is used to indicate and cannot obtains described user data.
In conjunction with the first of first aspect, first aspect to any possible implementation in the second; in the third possible implementation of first aspect; described privacy processing unit; also for being used to indicate when described privacy protection policy, do not carry out privacy while processing, to described service application, provide described user data.
Second aspect, the embodiment of the present invention provides a kind of processing method of user data, comprising:
The wireless messages that user data processing unit receives network element device transmission obtains request, and the request of obtaining of described wireless messages is for user data corresponding to acquisition request service application;
Described user data processing unit is according to described service application, and the corresponding relation of described service application and privacy protection policy is determined the privacy protection policy that described service application is corresponding;
When described privacy protection policy is used to indicate, carry out privacy while processing, described user data processing unit carries out described privacy processing according to described privacy protection policy to described user data.
In conjunction with second aspect, in the possible implementation of the first of second aspect, described privacy protection policy is used to indicate and carries out privacy and process and to be specially: described privacy protection policy is used to indicate and carries out privacy negotiation;
Described user data processing unit carries out described privacy processing according to described privacy protection policy to described user data, comprising:
Described user data processing unit carries out described privacy negotiation to obtain privacy negotiation result according to the described privacy protection policy subscriber equipment corresponding with described user data;
When described privacy negotiation result is used to indicate while opening described user data to described service application, described user data processing unit provides described user data to described service application; Or,
When described privacy negotiation result is used to indicate while not opening described user data to described service application, described user data processing unit sends indication information to described network element device, and described indication information is used to indicate and cannot obtains described user data.
In conjunction with second aspect, in the possible implementation of the second of second aspect, described privacy protection policy is used to indicate and carries out privacy and process and to be specially: described privacy protection policy is used to indicate and adopts the privacy negotiation result prestoring;
Described user data processing unit carries out described privacy processing according to described privacy protection policy to described user data, comprising:
Described user data processing unit directly obtains the privacy negotiation result prestoring according to described privacy protection policy;
When described privacy negotiation result is used to indicate while opening described user data to described service application, described user data processing unit provides described user data to described service application; Or,
When described privacy negotiation result is used to indicate while not opening described user data to described service application, described user data processing unit sends indication information to described network element device, and described indication information is used to indicate and cannot obtains described user data.
In conjunction with the first of second aspect, second aspect, to any possible implementation in the second, in the third possible implementation of second aspect, also comprise:
When described privacy protection policy is used to indicate, do not carry out privacy while processing, described user data processing unit provides described user data to described service application.
The processing method of embodiment of the present invention user data and device; by the service application for different, determine the privacy protection policy corresponding with it; and according to privacy protection policy, user data is carried out to privacy processing, and in rationally open user data, the fail safe that improves user data.
Accompanying drawing explanation
In order to be illustrated more clearly in the embodiment of the present invention or technical scheme of the prior art, to the accompanying drawing of required use in embodiment or description of the Prior Art be briefly described below, apparently, accompanying drawing in the following describes is some embodiments of the present invention, for those of ordinary skills, do not paying under the prerequisite of creative work, can also obtain according to these accompanying drawings other accompanying drawing.
The flow chart of the processing method of a kind of user data that Fig. 1 provides for the embodiment of the present invention;
The structural representation of a kind of system of processing for user data that Fig. 2 provides for the embodiment of the present invention;
The signaling process figure of a kind of privacy profile method that Fig. 3 provides for the embodiment of the present invention;
The signaling process figure of a kind of privacy machinery of consultation that Fig. 4 provides for the embodiment of the present invention;
The signaling process figure that Fig. 5 consults for the another kind of privacy that the embodiment of the present invention provides;
The signaling process figure that Fig. 6 consults for another privacy that the embodiment of the present invention provides;
The flow chart of the processing method of the another kind of user data that Fig. 7 provides for the embodiment of the present invention;
The flow chart of the processing method of another user data that Fig. 8 provides for the embodiment of the present invention;
The flow chart of the processing method of another user data that Fig. 9 provides for the embodiment of the present invention;
The structural representation of a kind of user data processing unit that Figure 10 provides for the embodiment of the present invention;
The structural representation of the another kind of user data processing unit that Figure 11 provides for the embodiment of the present invention;
The structural representation of a kind of user data treatment facility that Figure 12 provides for the embodiment of the present invention;
The structural representation of the another kind of user data treatment facility that Figure 13 provides for the embodiment of the present invention.
Embodiment
For making object, technical scheme and the advantage of the embodiment of the present invention clearer, below in conjunction with the accompanying drawing in the embodiment of the present invention, technical scheme in the embodiment of the present invention is clearly and completely described, obviously, described embodiment is the present invention's part embodiment, rather than whole embodiment.Embodiment based in the present invention, those of ordinary skills, not making the every other embodiment obtaining under creative work prerequisite, belong to the scope of protection of the invention.
The flow chart of the processing method of a kind of user data that Fig. 1 provides for the embodiment of the present invention, as shown in Figure 1, the method comprises:
The wireless messages that step 101, user data processing unit receive network element device transmission obtains request, and the request of obtaining of described wireless messages is for user data corresponding to acquisition request service application;
The executive agent of the method is user data processing unit, this device can with data warehouse, equipment of the core network, or the network element that possesses user data collection, analytic function etc. is integrated, also can be used as an independently network element device.Network element device in the method can be the application server that is erected at cordless communication network inside, can be also the application server being erected in the Internet or enterprise network, or can be the core network element in cordless communication network.In the method, service application can be the application that needs user's data, such as disaster early warning application, traffic programme application, precision marketing application etc.Wherein, different service application is different to the demand of user data, and for example, disaster early warning application is the attribute information of acquisition request accident ground user list around, so that send disaster early warning to these users; Traffic programme application is the attribute information of the traffic programme information such as acquisition request crowd statistics of attributes and analysis result, so that carry out traffic programme; Precision marketing application is the wireless messages such as acquisition request individual's positional information, reception of wireless signals quality, so that marketing is analyzed.In the method, the wireless messages request of obtaining can comprise the sign of service application, and the sign of this service application can identify the service application of request user data.
Step 102, described user data processing unit are according to described service application, and the corresponding relation of described service application and privacy protection policy is determined the privacy protection policy that described service application is corresponding;
In the method, the corresponding relation of service application and privacy protection policy can be kept on user data processing unit, also can be kept on other network element.For example, a mapping table can be set, the sign of the privacy protection policy that the sign that wherein storage service is applied and this service application are corresponding.In the method, privacy protection policy can be divided into two classes, the strategy of a class for carrying out privacy processing, the strategy of a class for not needing to carry out privacy processing.For example, the strategy that need to carry out privacy processing can be the strategy that indication consults to carry out privacy processing by privacy, can be also the strategy that privacy negotiation result that indication employing prestores is carried out privacy processing.Wherein, privacy negotiation result is in order to indicate whether the open user data of service application; It can be the negotiation between user data processing unit and subscriber equipment that privacy is consulted, and can be also the negotiation between user data processing unit, subscriber equipment and other network elements, by privacy, consults to obtain privacy negotiation result.
In the method, the privacy protection policy that different service application can be corresponding different.For example: for disaster early warning application, because this service application is applicable to emergency, the privacy protection policy that does not need to carry out privacy processing can be set, for traffic programme, apply, because this service application belongs to the group analytic type application based on public interest, can give tacit consent to all subscriber equipmenies (User Equipment, hereinafter to be referred as: the Data Collection of UE) all accepting this service application, consider that giving UE retains the right of selecting whether to provide user data simultaneously, therefore can seek the opinion of in advance consumers' opinions, for example, when user is signing, carry out in advance privacy negotiation, and preserve privacy negotiation result, when traffic programme application need to be asked user data, can directly according to the privacy negotiation result prestoring, judge whether to provide user data, Given this, can the privacy protection policy that indication adopts the privacy negotiation result prestoring be set to traffic programme application, for precision marketing, apply, because this service application is the application of business type, can consider when each request user data, give the right that user selects, while asking user data, all need to carry out to consult to obtain privacy negotiation result with the privacy of subscriber equipment at every turn, and judge whether to provide user data according to the privacy negotiation result obtaining, Given this, can the privacy protection policy that privacy negotiation is carried out in indication be set to precision marketing application.
Step 103, when described privacy protection policy is used to indicate, carry out privacy while processing, described user data processing unit carries out described privacy processing according to described privacy protection policy to described user data.
For example: the privacy protection policy that carries out privacy negotiation for indication, user data processing unit can, according to this privacy protection policy, be initiated to consult with the privacy of subscriber equipment, and consult by privacy, obtain privacy negotiation result, then according to privacy negotiation result, user data is processed; Again for example: the privacy protection policy that adopts the privacy negotiation result prestoring for indication; user data processing unit can be according to this privacy protection policy; obtain the privacy negotiation result prestoring, and the privacy negotiation result prestoring according to this is processed to user data.
Optionally, in the method, when privacy protection policy is used to indicate, do not carry out privacy while processing, user data processing unit can directly provide user data to this service application.
User data processing method shown in Fig. 1; by the service application for different, determine the privacy protection policy corresponding with it; and according to privacy protection policy, user data is carried out to privacy processing, and in rationally open user data, the fail safe that can improve user data.
For the processing method of the user data shown in application drawing 1, as shown in Figure 2, the embodiment of the present invention provides a kind of system of processing for user data.Those skilled in the art should know, the system shown in Fig. 2 be a kind of for example, do not form the restriction for the application scenarios of method shown in Fig. 1.
This system comprises: data analysis open equipment 11, privacy negotiate service device 12, UE13, application server 14, disposition and management equipment 15, Wireless Communication Equipment 16.
Data analysis open equipment 11 be a kind of possess user data is analyzed and the external network element device of output user data or Users'Data Analysis result, integrated as the function of user data processing unit in Fig. 1 method on this equipment.In order to realize the function of user data processing unit, this equipment can comprise: receiving element, tactful determining unit, negotiation result processing unit.Receiving element, obtains request for receiving the wireless messages of network element device transmission, and the request of obtaining of described wireless messages is for user data corresponding to acquisition request service application; Strategy determining unit, for according to described service application, and the corresponding relation of described service application and privacy protection policy is determined the privacy protection policy that described service application is corresponding; Negotiation result processing unit, while carrying out privacy processing for being used to indicate when described privacy protection policy, carries out described privacy processing according to described privacy protection policy to described user data.Further, negotiation result processing unit, does not also carry out privacy while processing for being used to indicate when described privacy protection policy, to described service application, provides described user data.
Privacy negotiate service device 12 can be door (Web Portal) website of operator, can also be sms center of operator etc.Its major function is consulted request for the privacy that data analysis open equipment 11 is sent and is transmitted to UE, receive again user and consult for this privacy the selection of whether opening user data that request is made, and the result that user is selected is notified to data analysis open equipment 11.Further, privacy negotiate service device 12 can also be according to the prompting of data analysis open equipment 11, to single UE, send privacy and consult request, for example: user consults for certain privacy the selection that the data of agreeing to service application use oneself have been made in request, but the use of these data is terminable, therefore when the useful life of user data near time, data analysis open equipment 11 prompting privacy negotiate service devices 12 again send privacy to UE and consult to ask.
Optionally, the functional unit that the function of privacy negotiate service device 12 also can be used as data analysis open equipment 11 is integrated in data analysis open equipment 11.
UE13 can be the mobile devices such as mobile phone, panel computer.UE13 can comprise privacy negotiation module and privacy selection module, wherein, privacy negotiation module is responsible for carrying out alternately with privacy negotiate service device 12, receives the privacy negotiation request that privacy negotiate service device 12 sends, and according to user's selection, negotiation result is fed back to privacy negotiate service device 12.Privacy consults can comprise in request: the information such as the object of market demand, time, place, thus can point out user whether to agree to carry out user data collection, data analysis, data opening by Wireless Communication Equipment.Privacy is selected the function of module to be responsible for user selectable human-computer interaction interface is provided, can allow user by cell phone software or the Web Portal webpage that logs in operator, select whether to open the data of oneself, it is the user ID that user inputs oneself, user's media access control (Media Access Control for example, hereinafter to be referred as: MAC) address, or international mobile subscriber identity (International Mobile Subscriber Identification Number, hereinafter to be referred as: IMSI) number, tell operator can not use/can use the user data of oneself, and the range of application of user data, time range, regional extent etc.
All kinds of service application that application server 14 is responsible in the networks such as support of wireless communication network, the Internet, enterprise network, this service application can be the application that needs user's data, such as disaster early warning application, traffic programme application, precision marketing application etc.Application server 14 sends wireless messages to data analysis open system 11 and obtains request, and the request of obtaining of this wireless messages is for user data corresponding to acquisition request service application.
Disposition and management equipment 15 is for managing privacy profile information.Privacy profile information comprises: white list or blacklist, and described white list is used to indicate the scope allowing the open user data of described service application, and described blacklist is used to indicate the scope not allowing the open user data of described service application.The scope of white list and blacklist indication can be the affiliated user scope of user data, time range, territorial scope etc., according to white list or blacklist, can determine the user data that allows collection, analyzes.Disposition and management equipment 15 sends to data analysis open system 11 or Wireless Communication Equipment 16 by privacy profile information, make data analysis open system 11 that the user data that belongs to the scope of white list indication or do not belong to the scope of blacklist indication is sent to application server 14, or make 16 collections of Wireless Communication Equipment belong to the scope of white list indication or do not belong to the user data of the scope of blacklist indication.
Optionally, disposition and management equipment 15 can also be responsible for the functions such as log management, privacy profile maintenance of information inquiry, and disposition and management equipment 15 need to carry out special rights management to these Operation and Maintenance functions.
Wireless Communication Equipment 16 is for collecting user data.Further; the privacy profile information that wireless network management equipment 16 can send according to disposition and management equipment 15 is selectively collected user data; can also carry out the privacy protection policy after privacy negotiation with UE13 according to data analysis open equipment 11, selectively user data be collected.Wireless Communication Equipment 16 can be for example base station controller (Base Station Controller, hereinafter to be referred as: BSC), radio network controller (Radio Network Controller, hereinafter to be referred as: RNC), evolved Node B (Evolved Node B, hereinafter to be referred as: eNodeB) etc.Wireless Communication Equipment 16 can be mutual with data analysis open equipment 11, receives the privacy negotiation result that data analysis open equipment 11 sends, and collect user data according to this privacy negotiation result; Wireless Communication Equipment 16 can also be mutual with disposition and management equipment 15, according to privacy profile information user data.
In the system shown in Fig. 2, between data analysis open equipment 11, disposition and management equipment 15 and Wireless Communication Equipment, can carry out privacy profile.This privacy profile is a kind of configuration of the overall situation, is mainly used in white list or the blacklist of pre-configured acquiescence, can also comprise other privacy profile information.The signaling process figure of a kind of privacy profile method that Fig. 3 provides for the embodiment of the present invention, the exemplary a kind of method that shows privacy profile, the method comprises:
S301, disposition and management equipment 15 issue blacklist or the white list of user filtering to data analysis open equipment 11;
S301 ', disposition and management equipment 15 issue blacklist or the white list of user filtering to Wireless Communication Equipment 16.
User filtering can be MAC Address, IMSI, mobile subscriber based on UE13 No. ISDN (Mobile Subscriber ISDN Number, hereinafter to be referred as: MSISDN) etc. arrange; Data analysis open equipment 11 is received after the blacklist or white list of the user filtering that disposition and management equipment 15 sends, and will not carry out or carry out analysis and the opening (sending user data to application server 14) of these users' user data; Wireless Communication Equipment 16 is received after the blacklist or white list of user filtering, will not carry out or carry out the collection of these users' user data.
S302, disposition and management equipment 15 issue blacklist or the white list of temporal filtering to data analysis open equipment 11;
S302 ', disposition and management equipment 15 issue blacklist or the white list of temporal filtering to Wireless Communication Equipment 16.
Temporal filtering support according to days sky minute wait and arrange; Data analysis open equipment 11 is received after the blacklist or white list of the temporal filtering that disposition and management equipment 15 sends, will do not carried out or carry out analysis and the opening of the user data in these time ranges; After blacklist or white list that the Wireless Communication Equipment time of receipt (T of R) filters, will not carry out or carry out the collection of the user data in these time ranges.
S303, disposition and management equipment 15 issue blacklist or the white list of area filter to data analysis open equipment 11;
S303 ', disposition and management equipment 15 issue blacklist or the white list of area filter to Wireless Communication Equipment 16.
Area identification can for cell identity identification number (identity, hereinafter to be referred as: ID), can be also a plurality of longitude and latitude point compositing area signs etc.; Data analysis open equipment 11 is received after the blacklist or white list of the area filter that disposition and management equipment 15 sends, will do not carried out or carry out analysis and the opening of the user data in these territorial scopes; Wireless Communication Equipment is received after the blacklist or white list of user filtering, will not carry out or carry out the collection of the user data in these territorial scopes.
Blacklist or white list that S304, disposition and management equipment 15 are used to the 11 issuing service application of data analysis open equipment;
Blacklist or white list that S304 ', disposition and management equipment 15 are used to Wireless Communication Equipment 16 issuing service application.
Service application can be, for some rogue's mobile phone application, account software etc., blacklist or white list are set, for enjoying a good reputation, marking, higher application can be to its open user data, be made as in white list, and the application such as some backstage consumed flow, advertisement can be forbidden, to its open user data, to be made as blacklist.Data analysis open equipment 11, Wireless Communication Equipment 16 can be processed accordingly according to white list or blacklist.
Be understandable that, above-mentioned S301 (S301 ')~S304 (S304 ') be optional step, and without whole configurations.
And disposition and management equipment 15 also can be analyzed open equipment 11 by a configuration data, thereby make this data analysis open equipment 11 can carry out based on privacy profile information the personal secrets protection of user data.
In addition, the corresponding relation of the service application in method and privacy protection policy shown in Fig. 1 also can be pre-configured in data analysis open equipment 11 by disposition and management equipment 15.
Table 1 has provided a kind of example of privacy protection policy, wherein privacy protection policy corresponding to the difference of service application classification.
Table 1
Wherein, privacy consults to refer to that distinct device mode through consultation determines the matters of privacy aspect.In embodiments of the present invention, by privacy, consult to obtain privacy negotiation result, whether this privacy negotiation result is used to indicate opens user data to service application.
Exemplary, in the system shown in Fig. 2, between data analysis open equipment 11 and UE13, can carry out privacy negotiation by privacy negotiate service device 12.The signaling process figure of a kind of privacy machinery of consultation that Fig. 4 provides for the embodiment of the present invention.Wherein, step S402-S408 shows the process that data analysis open equipment 11 is carried out privacy negotiation by privacy negotiate service device 12 and UE13, and step S401 can trigger data analyze open equipment 11 initiation privacies negotiations.As shown in Figure 4:
S401, data analysis open equipment 11 receive that the wireless messages that application server 14 sends obtains request;
Wherein, the request of obtaining of this wireless messages is for user data corresponding to acquisition request service application.Data analysis open equipment 11 is receiving that this wireless messages obtains after request, can, according to pre-configured service application and the corresponding relation of privacy protection policy, obtain corresponding privacy protection policy.Exemplary, according to the content of table 1, if during this wireless messages request of obtaining user data that to be acquisition request precision marketing business required, the privacy protection policy that the privacy protection policy that data analysis open equipment 11 obtains carries out privacy negotiation for indication.
S402, data analysis open equipment 11, according to privacy protection policy, send privacy to privacy negotiate service device 12 and consult request;
Wherein, privacy is consulted request whether indication to the open user data of service application for acquisition request.
Exemplary, in data analysis open equipment 11, obtain and be used to indicate after the privacy protection policy that carries out privacy negotiation, data analysis open equipment 11 can initiatively issue privacy by privacy negotiate service device 12 and consult request, this privacy consults can comprise user ID in request, the information of the service application of request user data, whether agreement is collected, the information of analysis user data, whether agree to the information to the open user data of this service application, the territorial scope under the user data of asking, the time range under the user data of asking, , the contents such as the use of user data.
S403, privacy negotiate service device 12 forward this privacy to UE13 and consult request;
Privacy negotiate service device 12 is consulted after request in the privacy of receiving data analysis open equipment 11, can be in the mode of note or webpage (Web) operation, privacy to be consulted to request to send to UE13.
S404, UE13 carry out privacy selection;
User can select whether service application to be opened to user data, allows the territorial scope of user's data, allows the contents such as time limit of user's data.
S405, UE13 send privacy negotiation result to privacy negotiate service device 12;
UE13 can be that the mode operating with note or webpage (Web) sends to privacy negotiate service device 12 by privacy negotiation result.Wherein, privacy negotiation result is mainly used in indicating whether to open user data to service application, can also comprise the information that other are processed for privacy simultaneously.
S406, privacy negotiate service device 12 send privacy negotiation result to data analysis open equipment 11;
Exemplary, this privacy negotiation result, user ID be can comprise, user data collection, analysis whether allowed, whether allow to open user data to service application, allow the territorial scope of user's data, allow user's data time restriction, whether need periodically to re-start with user the contents such as privacy negotiation.
S407, data analysis open equipment 11 are obtained privacy negotiation result;
In addition, data analysis open equipment 11, after obtaining privacy negotiation result, can be preserved this privacy negotiation result, also can to wireless messages, obtain and ask to respond according to this privacy negotiation result.
So far, data analysis open equipment 11 successfully obtained and UE13 between carry out privacy negotiation privacy negotiation result.
Optionally, privacy negotiate service device 12 can send acknowledge message to UE13 and consulted to inform UE13 privacy.For example:
S408, privacy negotiate service device 12 send acknowledge message to UE13.
Fig. 4 shows the process of the privacy negotiation being triggered by the wireless messages request of obtaining, and different from Fig. 4, the privacy machinery of consultation shown in Fig. 5 is initiatively initiated privacy by privacy negotiate service device 12 and consulted.
As shown in Figure 5:
S501, privacy negotiate service device 12 carry out privacy notice;
In the method, privacy negotiate service device, when user-network access, or has been subscribed to after new service application, can initiatively to UE13, send privacy notice.The effect of this privacy notice and content can be consulted the related content of request with reference to privacy in figure 4, do not repeat herein.
S502, UE13 carry out privacy selection;
The related content of this step can be with reference to the related content of the S404 in figure 4.
S503, UE13 send privacy negotiation result to privacy negotiate service device 12;
The related content of this step can be with reference to the related content of the S405 in figure 4.
S504, privacy negotiate service device 12 send privacy negotiation result to data analysis open equipment 11;
The related content of this step can be with reference to the related content of the S406 in figure 4.
S505, data analysis open equipment 11 are preserved privacy negotiation result;
Data analysis open equipment 11 is preserved after this privacy negotiation result, when privacy protection policy is, while adopting the privacy negotiation result prestoring, can directly use the privacy negotiation result of this preservation to carry out privacy processing to user data.
S506, privacy negotiate service device 12 send acknowledge message to UE13.
This step is optional step, can be with reference to the related content of S408 in figure 4.
Fig. 5 shows by privacy negotiate service device 12 and initiatively initiates the process that privacy is consulted, different from Fig. 5 is, privacy negotiations process shown in Fig. 6 is initiatively initiated by data analysis open equipment 11, wherein data analysis open equipment can be periodically initiated privacy to UE13 and is consulted, again to obtain the privacy negotiation result with UE13.
As shown in Figure 6:
S601, data analysis open equipment 11 send privacy to privacy negotiate service device 12 and consult request;
Data analysis open equipment 11 can be consulted indication information according to periodicity privacy, periodically to UE13, initiatively initiates privacy and consults.In the privacy profile that wherein, in privacy protection policy corresponding to service application, disposition and management equipment 15 issues or in the privacy negotiation result of UE13 feedback, can comprise this periodicity privacy negotiation indication information.In addition, privacy negotiation result can be provided with the term of validity, and when arriving the term of validity, data analysis open equipment 11 also can initiatively be initiated privacy and consult.
The related content that privacy consults to ask can be with reference to the related content of the S402 in figure 4.
S602, privacy negotiate service device 12 forward privacy to UE13 and consult request;
The related content of this step can be with reference to the related content of the S403 in figure 4.
S603, UE13 carry out privacy selection;
The related content of this step can be with reference to the related content of the S404 in figure 4.
S604, UE13 send privacy negotiation result to privacy negotiate service device 12;
The related content of this step can be with reference to the related content of the S405 in figure 4.
S605, privacy negotiate service device 12 send privacy negotiation result to data analysis open equipment 11;
The related content of this step can be with reference to the related content of the S406 in figure 4.
S606, data analysis open equipment 11 are obtained privacy negotiation result;
The related content of this step can be with reference to the related content of the S407 in figure 4.
S607, privacy negotiate service device 12 send acknowledge message to UE13.
This step is optional step, and related content can be with reference to the related content of the S408 in figure 4.
Those skilled in the art should know, privacy consults also can initiatively be initiated by UE13.For example by UE13, to privacy negotiate service device 12, initiate privacy and consult trigger request, trigger privacy negotiate service device 12 and send privacy negotiation request to UE13, do not repeat herein.
For clearer, introduce the user data processing method that the embodiment of the present invention provides, below in conjunction with the system shown in Fig. 2, with precision marketing application, traffic programme application and disaster early warning, be applied as example respectively and describe.
Fig. 7 be take precision marketing application request and is obtained user data as example, shows the flow chart of the processing method of the user data that the embodiment of the present invention provides.Precision marketing is applied as the service application of carrying out commercial exploitation, and this service application is mainly obtained user's the user data such as positional information and recommended to carry out advertisement accurately.For this type of business, can in employing table 1, indicate the privacy protection policy that carries out privacy negotiation.Precision marketing application can be pre-configured in data analysis open equipment 11 by disposition and management equipment 15 with the corresponding relation of this privacy protection policy.
As shown in Figure 7:
S701, application server 14 send wireless messages to data analysis open equipment 11 and obtain request;
The kind (for example: positional information, radio signal quality) of the user ID of user UE13 under the user data that this wireless messages obtains the application identities that can comprise precision marketing application in request, ask, the user data of asking.
S702, data analysis open equipment 11 are obtained with precision marketing and are applied corresponding privacy protection policy;
Wherein, this privacy protection policy is used to indicate and carries out privacy negotiation;
S703, data analysis open equipment 11 are carried out privacy negotiation to obtain privacy negotiation result by privacy negotiate service device 12 with UE13;
The process that privacy is consulted, can be with reference to the related content of privacy negotiations process shown in figure 4.
S704, definite this privacy negotiation result of data analysis open equipment 11 are used to indicate to precision marketing application and open user data;
Open after user data determining to precision marketing application, data analysis open equipment 11 can be applied this user data is provided to precision marketing.Here, data analysis open equipment 11 can directly send this user data to application server 14.
S705, data analysis open equipment 11 send the user data of UE13 to application server 14;
In user data, can carry the information such as the sign of UE13, the positional information of UE13 and radio signal quality.
In addition, when if data analysis open equipment 11 does not exist the user data of storing in asked user data or data analysis open equipment 11 more outmoded, data analysis open equipment can also send Data Collection indication information to Wireless Communication Equipment 16, Wireless Communication Equipment 16 is received after Data Collection indication information, collect precision marketing and apply required user data, and the user data of collection is sent to data analysis open equipment 11.
So far, precision marketing application success has obtained the user data of UE13.
Optionally, determine this privacy negotiation result be used to indicate while not open user data to precision marketing application when data analysis open equipment 11, data analysis open equipment 11 is to the user data of service application transmission UE13.Now, can carry out S706.
S706, data analysis open equipment 11 send indication information to application server 14, and this indication information is used to indicate and cannot obtains described user data.
By the processing method of the user data shown in Fig. 7, when precision marketing is applied in the user data of acquisition request UE13, can allow UE13 confirm, when UE13 allows to open user data to precision marketing application, the user data of UE13, the fail safe that has improved the user data of UE13 are just provided to precision marketing application.
Fig. 8 be take traffic programme application request and is obtained user data as example, shows the flow chart of the processing method of the user data that the embodiment of the present invention provides.Traffic programme is applied as the service application of carrying out government utility, and this service application is mainly obtained user's the user data such as statistical analysis information of movement locus to carry out the decision-making of traffic programme.For this type of service application, can in employing table 1, indicate the privacy protection policy that adopts the privacy negotiation result prestoring.Traffic programme application can be pre-configured in data analysis open equipment 11 by disposition and management equipment 15 with the corresponding relation of this privacy protection policy.
As shown in Figure 8:
S801, UE13, privacy negotiate service device 12 and data analysis open equipment 11 are carried out privacy negotiation;
The process that this privacy selection course can be consulted with reference to the privacy shown in figure 5.Exemplary, the privacy negotiations process of S801 can be carried out when the signing networking of user, also can after application server 14 is disposed traffic programmes application, carry out.
UE13 is signing network after, when traffic programme application need to be asked user, can be to data analysis open equipment 11 acquisition request user data, as follows:
S802, application server 14 send wireless messages to data analysis open equipment 11 and obtain request;
The user in A administrative area) in this request, can comprise that the application identities of traffic programme application, the kind of user data are (for example: the statistical analysis information of user's motion track), the user scope under user data is (such as the content such as;
S803, data analysis open equipment 11 are obtained with traffic programme and are applied corresponding privacy protection policy;
Wherein, this strategy indication adopts the privacy negotiation result prestoring;
When this privacy negotiation result is used to indicate while providing user data to traffic programme application,
S804, data analysis open equipment 11 are determined the statistical analysis of the user data participating user motion track of UE13;
After the statistical analysis of user data participating user motion track of determining UE13, can to traffic programme application, provide the user data of UE13, allow the statistical analysis of user data participating user motion track of UE13.
S805, data analysis open equipment 11 are carried out the statistical analysis of user's motion track according to the user data participating in, and obtain statistic analysis result;
S806, data analysis open equipment 11 are returned to statistic analysis result to application server 14.
Optionally, when this privacy negotiation result is used to indicate not while providing user data to traffic programme application, data analysis open equipment 11 is determined the not statistical analysis of participating user motion track of user data of UE13, therefore when carrying out the statistical analysis of user's motion track, can not adopt the user data of UE13 as sample, its statistic analysis result obtaining also can not comprise the user data of UE13.
The processing method of the user data shown in Fig. 8, in traffic programme application request, obtain before user data, UE13 and data analysis open equipment 11 have been carried out in advance privacy and have been consulted and preserved privacy negotiation result, when traffic programme application needs invoke user data, can directly obtain the privacy negotiation result that this prestores, and determine whether applying to traffic programme the user data that UE13 is provided according to privacy negotiation result, in rationally open user data, can provide the fail safe of user data.
Fig. 9 be take disaster early warning application request and is obtained user data as example, shows the flow chart of the processing method of the user data that the embodiment of the present invention provides.Disaster early warning is applied as the application of reply emergency, and this application is mainly used in obtaining disaster spot user's around user data, to carry out disaster early warning.Corresponding this type of service application, the privacy protection policy that does not need to carry out privacy processing in can employing table 1.Disaster early warning application can be pre-configured in data analysis open equipment 11 by disposition and management equipment 15 with the corresponding relation of this privacy protection policy.
As shown in Figure 9:
S901, disaster early warning application know that disaster accident appears in A place;
S902, application server 14 send wireless messages to data analysis open equipment 11 and obtain request;
The distance in user distance A place) in this request, can carry the application identities, the user scope described in user data (such as 10 kilometers: A place with interior user) of disaster early warning application, the kind of user data (such as the content such as;
S903, data analysis open equipment 11 are obtained with disaster early warning and are applied corresponding privacy protection policy;
Wherein, this privacy protection policy indication does not need to carry out privacy processing;
S904, data analysis open equipment 11 send user data to application server 14;
Because this privacy protection policy indication does not need to carry out privacy processing, data analysis open equipment 11 can directly provide the user data of UE13 to disaster early warning application.
S905, disaster early warning application are done subsequent treatment according to the user data of receiving.
The processing method of the user data shown in Fig. 9, by for disaster early warning application arranges the privacy protection policy that does not need to carry out privacy processing, can, so that disaster early warning application can obtain required user data fast, embody the reasonable opening of user data.
In order to realize the method shown in Fig. 1, Fig. 2-Fig. 9, the embodiment of the present invention also provides a kind of user data processing unit, and this device can be integrated in data analysis open equipment 11.
As shown in figure 10, this device comprises: receiving element 11, tactful determining unit 12 and privacy processing unit 13, wherein, receiving element 11, for receiving the wireless messages of network element device transmission, obtain request, the request of obtaining of described wireless messages is for user data corresponding to acquisition request service application; Strategy determining unit 12, for according to described service application, and the corresponding relation of described service application and privacy protection policy is determined the privacy protection policy that described service application is corresponding; Privacy processing unit 13, while carrying out privacy processing for being used to indicate when described privacy protection policy, carries out described privacy processing according to described privacy protection policy to described user data.
This device carries out the mechanism of user data processing can be with reference to the method shown in figure 1, Fig. 2-Fig. 9, and it realizes principle and technique effect is similar, repeats no more herein.
User data processing unit shown in Figure 10; can determine the privacy protection policy corresponding with it for different service application; and according to privacy protection policy, user data is carried out to privacy processing, and in rationally open user data, the fail safe that can improve user data.
As an optional execution mode, on the basis of Figure 10 shown device, the embodiment of the present invention also provides another user data processing unit.User data processing unit shown in Figure 11 comprises receiving element 11, tactful determining unit 12 and privacy processing unit 13 equally.Further, the privacy processing unit of the user treatment device shown in Figure 11 comprises negotiation result acquiring unit 131 and negotiation result processing unit 132.Wherein, negotiation result acquiring unit 131, while carrying out privacy negotiation for being used to indicate when described privacy protection policy, carries out described privacy negotiation to obtain privacy negotiation result according to the described privacy protection policy subscriber equipment corresponding with described user data; Negotiation result processing unit 132, while opening described user data for being used to indicate when described privacy negotiation result to described service application, provides described user data to described service application; Or, when described privacy negotiation result is used to indicate while not opening described user data to described service application, sending indication information to described network element device, described indication information is used to indicate and cannot obtains described user data.
Further, negotiation result acquiring unit 131, consults request to described subscriber equipment specifically for sending privacy, and described privacy is consulted request whether indication to the open described user data of described service application for acquisition request; Receive the privacy negotiation request response that described subscriber equipment sends, described privacy negotiation request responds and comprises described privacy negotiation result.
Further, negotiation result acquiring unit 131, also, for being used to indicate when described privacy protection policy while adopting the privacy negotiation result prestore, directly obtains the privacy negotiation result prestoring according to described privacy protection policy; Negotiation result processing unit 132, while opening described user data for being used to indicate when described privacy negotiation result to described service application, provides described user data to described service application; Or, when described privacy negotiation result is used to indicate while not opening described user data to described service application, sending indication information to described network element device, described indication information is used to indicate and cannot obtains described user data.
Further, negotiation result acquiring unit 131, also receives the described privacy negotiation result that subscriber equipment sends for receive described wireless messages that described network element device sends at described receiving element 11 before obtaining request, and preserves described privacy negotiation result.
Further, privacy processing unit 13, does not also carry out privacy while processing for being used to indicate when described privacy protection policy, to described service application, provides described user data.
Further, receiving element 11, also for receiving privacy profile information, described privacy profile information comprises: white list or blacklist, described white list is used to indicate the scope allowing the open user data of described service application, and described blacklist is used to indicate the scope not allowing the open user data of described service application; When described negotiation result processing unit is used for providing described user data to described service application, privacy processing unit 13, specifically for providing described user data to described service application, wherein, described user data belongs to the scope of described white list indication or does not belong to the scope that described blacklist is indicated.
User data processing unit shown in Figure 11, can be for the method shown in execution graph 1, Fig. 2-Fig. 9, and its technique effect of realizing principle and generation is similar, repeats no more herein.
By the user data processing unit shown in Figure 11; can determine the privacy protection policy corresponding with it for different service application; and according to privacy protection policy, user data is carried out to privacy processing, and in rationally open user data, the fail safe that can improve user data.
As a kind of optional execution mode, the user data processing unit shown in Figure 10 and Figure 11 can be realized by hardware.Example user data treatment facility as shown in Figure 12 and Figure 13, this equipment also can integrate with data analysis open equipment.
As shown in figure 12, user data is processed and can be comprised: receiver 11 and processor 12, wherein, receiver 11, for receiving the wireless messages of network element device transmission, obtain request, the request of obtaining of described wireless messages is for user data corresponding to acquisition request service application; Processor 12, for according to described service application, and the corresponding relation of described service application and privacy protection policy is determined the privacy protection policy that described service application is corresponding; When described privacy protection policy is used to indicate, carry out privacy while processing, according to described privacy protection policy, described user data is carried out to described privacy processing.
User data treatment facility shown in Figure 12 carries out the mechanism of user data processing can be with reference to the method shown in figure 1, Fig. 2-Fig. 9, and it realizes principle and technique effect is similar, repeats no more herein.
The structural representation of the another kind of user data treatment facility that Figure 13 provides for the embodiment of the present invention.As shown in figure 13, on the basis of the user data treatment facility shown in Figure 12, also comprise: transmitter 13.
When described privacy protection policy is used to indicate, carries out privacy and process and to be specially: described privacy protection policy is used to indicate and carries out privacy while consulting, transmitter 13 is consulted request to described subscriber equipment for sending privacy, and described privacy is consulted request whether indication to the open described user data of described service application for acquisition request; The privacy negotiation request response that receiver 11 sends for receiving described subscriber equipment, described privacy negotiation request responds and comprises described privacy negotiation result; Transmitter 13 also, for being used to indicate when described privacy negotiation result while opening described user data to described service application, provides described user data to described service application; Or, when described privacy negotiation result is used to indicate while not opening described user data to described service application, sending indication information to described network element device, described indication information is used to indicate and cannot obtains described user data.
Or, when described privacy protection policy is used to indicate, carries out privacy and process and to be specially: when described privacy protection policy is used to indicate and adopts the privacy negotiation result prestoring, transmitter 13 for when described in the privacy negotiation result that prestores be used to indicate while opening described user data to described service application, to described service application, provide described user data; Or, when the prestored privacy negotiation result of stating is used to indicate while not opening described user data to described service application, sending indication information to described network element device, described indication information is used to indicate and cannot obtains described user data.
Further, transmitter 13 does not also carry out privacy while processing for being used to indicate when described privacy protection policy, to described service application, provides described user data.
Further, receiver 11 is also for receiving privacy profile information, described privacy profile information comprises: white list or blacklist, described white list is used to indicate the scope allowing the open user data of described service application, and described blacklist is used to indicate the scope not allowing the open user data of described service application; When transmitter 13 provides described user data to described service application, transmitter 13 is specifically for providing described user data to described service application, and wherein said user data belongs to the scope of described white list indication or do not belong to the scope of described blacklist indication.
User data treatment facility shown in Figure 13, can be for the method shown in execution graph 1, Fig. 2-Fig. 9, and its technique effect of realizing principle and generation is similar, repeats no more herein.
By the user data processing unit shown in Figure 13; can determine the privacy protection policy corresponding with it for different service application; and according to privacy protection policy, user data is carried out to privacy processing, and in rationally open user data, the fail safe that can improve user data.
One of ordinary skill in the art will appreciate that: all or part of step that realizes above-mentioned each embodiment of the method can complete by the relevant hardware of program command.Aforesaid program can be stored in a computer read/write memory medium.This program, when carrying out, is carried out the step that comprises above-mentioned each embodiment of the method; And aforesaid storage medium comprises: various media that can be program code stored such as ROM, RAM, magnetic disc or CDs.
Finally it should be noted that: each embodiment, only in order to technical scheme of the present invention to be described, is not intended to limit above; Although the present invention is had been described in detail with reference to aforementioned each embodiment, those of ordinary skill in the art is to be understood that: its technical scheme that still can record aforementioned each embodiment is modified, or some or all of technical characterictic is wherein equal to replacement; And these modifications or replacement do not make the essence of appropriate technical solution depart from the scope of various embodiments of the present invention technical scheme.

Claims (14)

1. a user data processing unit, is characterized in that, comprising:
Receiving element, obtains request for receiving the wireless messages of network element device transmission, and the request of obtaining of described wireless messages is for user data corresponding to acquisition request service application;
Strategy determining unit, for according to described service application, and the corresponding relation of described service application and privacy protection policy is determined the privacy protection policy that described service application is corresponding;
Privacy processing unit, while carrying out privacy processing for being used to indicate when described privacy protection policy, carries out described privacy processing according to described privacy protection policy to described user data.
2. device according to claim 1, is characterized in that, described privacy processing unit, comprising:
Negotiation result acquiring unit, while carrying out privacy negotiation for being used to indicate when described privacy protection policy, carries out described privacy negotiation to obtain privacy negotiation result according to the described privacy protection policy subscriber equipment corresponding with described user data;
Negotiation result processing unit, while opening described user data for being used to indicate when described privacy negotiation result to described service application, provides described user data to described service application; Or, when described privacy negotiation result is used to indicate while not opening described user data to described service application, sending indication information to described network element device, described indication information is used to indicate and cannot obtains described user data.
3. device according to claim 2, it is characterized in that, described negotiation result acquiring unit, consults request to described subscriber equipment specifically for sending privacy, and described privacy is consulted request whether indication to the open described user data of described service application for acquisition request; Receive the privacy negotiation request response that described subscriber equipment sends, described privacy negotiation request responds and comprises described privacy negotiation result.
4. device according to claim 1, it is characterized in that, described negotiation result acquiring unit, while adopting for being used to indicate when described privacy protection policy the privacy negotiation result prestoring, directly obtains the privacy negotiation result prestoring according to described privacy protection policy;
Described negotiation result processing unit, while opening described user data for being used to indicate when described privacy negotiation result to described service application, provides described user data to described service application; Or, when described privacy negotiation result is used to indicate while not opening described user data to described service application, sending indication information to described network element device, described indication information is used to indicate and cannot obtains described user data.
5. device according to claim 4, it is characterized in that, described negotiation result acquiring unit, also for receive described wireless messages that described network element device sends at described receiving element, receive the described privacy negotiation result that subscriber equipment sends before obtaining request, and preserve described privacy negotiation result.
6. according to the device described in any one in claim 1-5, it is characterized in that, described negotiation result processing unit, does not also carry out privacy while processing for being used to indicate when described privacy protection policy, to described service application, provides described user data.
7. according to the device described in any one in claim 2-6, it is characterized in that, described receiving element, also for receiving privacy profile information, described privacy profile information comprises: white list or blacklist, described white list is used to indicate the scope allowing the open user data of described service application, and described blacklist is used to indicate the scope not allowing the open user data of described service application;
When described negotiation result processing unit is used for providing described user data to described service application, described negotiation result processing unit is specifically for providing described user data to described service application, wherein, described user data belongs to the scope of described white list indication or does not belong to the scope that described blacklist is indicated.
8. a processing method for user data, is characterized in that, comprising:
The wireless messages that user data processing unit receives network element device transmission obtains request, and the request of obtaining of described wireless messages is for user data corresponding to acquisition request service application;
Described user data processing unit is according to described service application, and the corresponding relation of described service application and privacy protection policy is determined the privacy protection policy that described service application is corresponding;
When described privacy protection policy is used to indicate, carry out privacy while processing, described user data processing unit carries out described privacy processing according to described privacy protection policy to described user data.
9. method according to claim 8, is characterized in that, described privacy protection policy is used to indicate and carries out privacy and process and to be specially: described privacy protection policy is used to indicate and carries out privacy negotiation;
Described user data processing unit carries out described privacy processing according to described privacy protection policy to described user data, comprising:
Described user data processing unit carries out described privacy negotiation to obtain privacy negotiation result according to the described privacy protection policy subscriber equipment corresponding with described user data;
When described privacy negotiation result is used to indicate while opening described user data to described service application, described user data processing unit provides described user data to described service application; Or,
When described privacy negotiation result is used to indicate while not opening described user data to described service application, described user data processing unit sends indication information to described network element device, and described indication information is used to indicate and cannot obtains described user data.
10. method according to claim 9, is characterized in that, described user data processing unit carries out described privacy negotiation to obtain privacy negotiation result according to the described privacy protection policy subscriber equipment corresponding with described user data, comprising:
Described user data processing unit sends privacy and consults request to described subscriber equipment, and described privacy is consulted request whether indication to the open described user data of described service application for acquisition request;
Described user data processing unit receives the privacy negotiation request response that described subscriber equipment sends, and described privacy negotiation request responds and comprises described privacy negotiation result.
11. methods according to claim 8, is characterized in that, described privacy protection policy is used to indicate and carries out privacy and process and to be specially: described privacy protection policy is used to indicate and adopts the privacy negotiation result prestoring;
Described user data processing unit carries out described privacy processing according to described privacy protection policy to described user data, comprising:
Described user data processing unit directly obtains the privacy negotiation result prestoring according to described privacy protection policy;
When described privacy negotiation result is used to indicate while opening described user data to described service application, described user data processing unit provides described user data to described service application; Or,
When described privacy negotiation result is used to indicate while not opening described user data to described service application, described user data processing unit sends indication information to described network element device, and described indication information is used to indicate and cannot obtains described user data.
12. methods according to claim 11, is characterized in that, the wireless messages that described user data processing unit reception network element device sends also comprises before obtaining request:
Described user data processing unit receives the described privacy negotiation result that subscriber equipment sends;
Described user data processing unit is preserved described privacy negotiation result.
Method in 13. according to Claim 8-12 described in any one, is characterized in that, also comprises:
When described privacy protection policy is used to indicate, do not carry out privacy while processing, described user data processing unit provides described user data to described service application.
14. according to the method described in any one in claim 9-13, it is characterized in that, also comprises:
Described user data processing unit receives privacy profile information, described privacy profile information comprises: white list or blacklist, described white list is used to indicate the scope allowing the open user data of described service application, and described blacklist is used to indicate the scope not allowing the open user data of described service application;
Described user data processing unit provides described user data to described service application, comprising:
Described user data processing unit provides described user data to described service application, and wherein, described user data belongs to the scope of described white list indication or do not belong to the scope of described blacklist indication.
CN201410239109.0A 2014-05-30 2014-05-30 Method and device for processing user data Active CN103986728B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201410239109.0A CN103986728B (en) 2014-05-30 2014-05-30 Method and device for processing user data
PCT/CN2014/091678 WO2015180427A1 (en) 2014-05-30 2014-11-19 Method and apparatus for processing user data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410239109.0A CN103986728B (en) 2014-05-30 2014-05-30 Method and device for processing user data

Publications (2)

Publication Number Publication Date
CN103986728A true CN103986728A (en) 2014-08-13
CN103986728B CN103986728B (en) 2017-05-24

Family

ID=51278553

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410239109.0A Active CN103986728B (en) 2014-05-30 2014-05-30 Method and device for processing user data

Country Status (2)

Country Link
CN (1) CN103986728B (en)
WO (1) WO2015180427A1 (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015180427A1 (en) * 2014-05-30 2015-12-03 华为技术有限公司 Method and apparatus for processing user data
CN106503555A (en) * 2016-10-21 2017-03-15 维沃移动通信有限公司 A kind of method for ensureing safety of payment and mobile terminal
WO2021088882A1 (en) * 2019-11-07 2021-05-14 华为技术有限公司 Data sharing method, device, and system
WO2022143749A1 (en) * 2020-12-31 2022-07-07 维沃移动通信有限公司 Method and apparatus for information privacy protection, device, and storage medium
WO2023216960A1 (en) * 2022-05-07 2023-11-16 维沃移动通信有限公司 Data processing method and apparatus, core network node, electronic device, and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020174073A1 (en) * 2001-05-21 2002-11-21 Ian Nordman Method and apparatus for managing and enforcing user privacy
US20030145044A1 (en) * 2002-01-28 2003-07-31 Nokia Corporation Virtual terminal for mobile network interface between mobile terminal and software applications node
CN1575578A (en) * 2001-10-25 2005-02-02 艾利森电话股份有限公司 Method and apparatus for personal information access control
CN101667235A (en) * 2008-09-02 2010-03-10 北京瑞星国际软件有限公司 Method and device for protecting user privacy
CN103596172A (en) * 2013-11-25 2014-02-19 中国联合网络通信集团有限公司 User information protection method, device and system
CN103701778A (en) * 2013-12-11 2014-04-02 清华大学 System and method for protecting privacy information in mobile terminal

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7600015B2 (en) * 2004-06-28 2009-10-06 Nokia Corporation User confirmation in data downloading
CN102025498B (en) * 2009-09-19 2013-06-05 华为技术有限公司 Method, device and system for protecting user privacy
CN103986728B (en) * 2014-05-30 2017-05-24 华为技术有限公司 Method and device for processing user data

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020174073A1 (en) * 2001-05-21 2002-11-21 Ian Nordman Method and apparatus for managing and enforcing user privacy
CN1575578A (en) * 2001-10-25 2005-02-02 艾利森电话股份有限公司 Method and apparatus for personal information access control
US20030145044A1 (en) * 2002-01-28 2003-07-31 Nokia Corporation Virtual terminal for mobile network interface between mobile terminal and software applications node
CN101667235A (en) * 2008-09-02 2010-03-10 北京瑞星国际软件有限公司 Method and device for protecting user privacy
CN103596172A (en) * 2013-11-25 2014-02-19 中国联合网络通信集团有限公司 User information protection method, device and system
CN103701778A (en) * 2013-12-11 2014-04-02 清华大学 System and method for protecting privacy information in mobile terminal

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015180427A1 (en) * 2014-05-30 2015-12-03 华为技术有限公司 Method and apparatus for processing user data
CN106503555A (en) * 2016-10-21 2017-03-15 维沃移动通信有限公司 A kind of method for ensureing safety of payment and mobile terminal
WO2021088882A1 (en) * 2019-11-07 2021-05-14 华为技术有限公司 Data sharing method, device, and system
WO2022143749A1 (en) * 2020-12-31 2022-07-07 维沃移动通信有限公司 Method and apparatus for information privacy protection, device, and storage medium
WO2023216960A1 (en) * 2022-05-07 2023-11-16 维沃移动通信有限公司 Data processing method and apparatus, core network node, electronic device, and storage medium

Also Published As

Publication number Publication date
CN103986728B (en) 2017-05-24
WO2015180427A1 (en) 2015-12-03

Similar Documents

Publication Publication Date Title
US11012328B2 (en) Managing a 5G network using extension information
Chandramouli et al. 5G for the Connected World
WO2019184433A1 (en) Method and device for monitoring network data
US10270836B2 (en) Method and apparatus for providing web services
WO2017186092A1 (en) Network slice selection method and apparatus
JP2022522630A (en) Industrial automation using 5G or later
CN109729181A (en) A kind of method for accessing domain name and equipment
CN103986728A (en) Method and device for processing user data
CN109005044B (en) Data transmission control method and related device
CN110177381B (en) Congestion notification method, related equipment and system
US11129092B2 (en) Application specific location discovery
KR20200057483A (en) Apparatus and method for providing service at a local area data network
CN114980034A (en) Method and device for realizing raw computing power service, network equipment and terminal
CN112788661B (en) Network data processing method, network element and system
US10506074B2 (en) Providing simultaneous access to content in a network
KR20230140589A (en) Method and apparatus for providing user consent in a wireless communication system
KR101510091B1 (en) Real-time interaction in a communication network
CN107580365B (en) Region management method and system for satellite communication
Saqlain IoT and 5G: History evolution and its architecture their compatibility and future.
Silveira et al. Tutorial on communication between access networks and the 5G core
Alshamrani et al. B5g ultrareliable low latency networks for efficient secure autonomous and smart internet of vehicles
RU2667600C1 (en) Method and device for association of user with group
CN104782100A (en) Apparatus and methods for anonymous paired device discovery in wireless communications systems
CN108377517A (en) A kind of cut-in method and device
CN104426685A (en) Information management method and apparatus

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant