CN110263575A - The method for realizing data fusion and data-privacy protection based on hash algorithm and session control - Google Patents

The method for realizing data fusion and data-privacy protection based on hash algorithm and session control Download PDF

Info

Publication number
CN110263575A
CN110263575A CN201910540892.7A CN201910540892A CN110263575A CN 110263575 A CN110263575 A CN 110263575A CN 201910540892 A CN201910540892 A CN 201910540892A CN 110263575 A CN110263575 A CN 110263575A
Authority
CN
China
Prior art keywords
data
module
user
hash
mapping
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910540892.7A
Other languages
Chinese (zh)
Other versions
CN110263575B (en
Inventor
傅跃兵
卞阳
丁海莉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Fushu Technology Co Ltd
Original Assignee
Shanghai Fushu Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Fushu Technology Co Ltd filed Critical Shanghai Fushu Technology Co Ltd
Priority to CN201910540892.7A priority Critical patent/CN110263575B/en
Publication of CN110263575A publication Critical patent/CN110263575A/en
Application granted granted Critical
Publication of CN110263575B publication Critical patent/CN110263575B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F16/2228Indexing structures
    • G06F16/2255Hash tables
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2455Query execution
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0241Advertisements
    • G06Q30/0251Targeted advertisements
    • G06Q30/0255Targeted advertisements based on user history
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0241Advertisements
    • G06Q30/0277Online advertisement

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Development Economics (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Databases & Information Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Game Theory and Decision Science (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • Software Systems (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • General Business, Economics & Management (AREA)
  • Health & Medical Sciences (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Computational Linguistics (AREA)
  • Medical Informatics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Telephonic Communication Services (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Computer And Data Communications (AREA)

Abstract

The present invention relates to a kind of methods for realizing data fusion and data-privacy protection based on hash algorithm and session control, the inquiry request after sending Hash calculation to mapping data providing module including demand module;Mapping data providing module inquiry whether there is data;Demand module provides module polls provider data to representation data;N Hash value lists are asked before representation data provides module polls;It maps data providing module and provides module return hit information to representation data;Representation data provides module polls data.It using the method for the invention for realizing data fusion and data-privacy protection based on hash algorithm and session control, avoids because the inquiry of low sensitive information leads to the leakage of high sensitive information, also avoids the data because caused by being spread data and devalue.This patent implementation makes tripartite other than user's portrait information, will not leak user privacy information, ensure the data-privacy and data safety of personal user and enterprise customer.

Description

Realize what data fusion and data-privacy were protected based on hash algorithm and session control Method
Technical field
The present invention relates to data protection fields more particularly to user data fusion protection field, in particular to one kind to be based on The method that hash algorithm and session control realize data fusion and data-privacy protection.
Background technique
Data imperfection problem:
For the fact, the enterprise for providing service to personal user grasps the user data for having different dimensions, for every family For enterprise, one's own user data is incomplete.Such as:
One is buried a company for service to App offer, and only cell phone apparatus information and user once installed which App's The information such as information (user interest profile etc. can be derived according to user installation list) and user's active time;
One provides the application of H5 business service by mobile telephone registration, he just knows that the cell-phone number and oneself clothes of user The data for content of being engaged in;
The App of service is provided in a manner of Native, he has the information of cell-phone number and device number and his service field;
Cell-phone number and the associated some user characteristics of call of user etc. are known by Information Mobile Service company.
Many business scenario enterprises are only knowing that the information in oneself field is inadequate, for example an App will be to user Advertisement pushing is carried out, he needs wider user characteristics, and to reach optimal advertising results, at this moment he needs to go to merge More features service more good technological service.
The data leak generated in data fusion:
Illustrate how data leak generates with example, example character is as follows:
(1) party in request: there is user mobile phone number, it is desirable to obtain the App that a collection of user signs mark data;
(2) user's portrait provider: possess a collection of user tag data, and the cell phone apparatus number (such as one being associated Family, which provides, buries a company for service);
(3) it maps data providing module: possessing the corresponding relationship of cell-phone number Yu cell phone apparatus number.
Scene is inquired as shown in Figure of description 1 to attached drawing 3, the explanation of Figure of description 1 is let out in this scene to party in request User equipment information is leaked;Figure of description 2 illustrates that this scene has leaked user's portrait information to mapping data providing module;It says Bright book attached drawing 3 illustrates to have leaked cell-phone number and equipment related information to portrait provider in this scene.
The problem of data leak causes:
Data close rule problem: facility information and cell-phone number belong to high sensitive information, and user characteristics belong to raw muting sensitive sense letter Breath, because the inquiry of a low sensitive information produces the leakage of high sensitive information in this case;
Data caused by data diffusion are devalued, and allow its other party to be not required in the different inquiry scene of these types The data to be obtained, data providing can accumulate data and be exchanged, and make under original provider's data value Drop.
Summary of the invention
The purpose of the present invention is overcoming the above-mentioned prior art, a kind of integrality, safety, hidden of meeting is provided The method that data fusion and data-privacy protection are realized based on hash algorithm and session control of private.
To achieve the goals above, of the invention that data fusion and data-privacy are realized based on hash algorithm and session control The method of protection is as follows:
The method for realizing data fusion and data-privacy protection based on hash algorithm and session control, main feature Be, the method the following steps are included:
(1) demand module sends the inquiry request of cell-phone number cryptographic Hash to mapping data providing module;
(2) inquiry of mapping data providing module whether there is identical cell-phone number hash, if it is present to demand Module returns the result;Otherwise, it does not return the result;
(3) demand module provides module to representation data and initiates inquiry request;
(4) representation data provides module in the data list of local search and preceding n Hash values match of request, to mapping Data providing module sends inquiry request;
(5) mapping data providing module inquires the data list whether corresponding session data has hit requests, if there is Hiting data is then returned to, otherwise not returned data;
(6) representation data provides module and judges whether there is returned data, if there is then in local search user's representation data User is returned to, otherwise not returned data.
Preferably, the step (2) specifically includes the following steps:
(2.1) corresponding mapping data are inquired according to the cryptographic Hash of request;
(2.2) if there is corresponding mapping data, then mobile phone is returned to demand module and correspond to device number, and carry out Hash N bit value before being taken after calculating, while a meeting is being locallyd create, and be supplied to one interim token of demand module;Otherwise, no Returned data.
Preferably, provider's data in the step (3) include preceding n bit value after equipment Hash calculation and interim Token.
Preferably, the step (4) specifically includes the following steps:
(4.1) representation data provide module according to demand module request the position n equipment cryptographic Hash user portrait library in look into N matched data before looking for;
(4.2) if it is being matched to more than or equal to 1 data, then inquiry request is sent to mapping data providing module;It is no Then, empty result directly is returned to demand module.
Preferably, the mapping data are the map information of user, the corresponding relationship including cell-phone number and device number.
Preferably, the interim token is generated by mapping services provider's server-side, and and user information correlation, it is limiting It is saved in session control in fixing time by server-side.
Data fusion and the method that data-privacy is protected are realized based on hash algorithm and session control using of the invention, It avoids because the inquiry of low sensitive information leads to the leakage of high sensitive information, also avoids the data because caused by being spread data Devalue.This patent implementation makes tripartite other than user's portrait information, will not leak user privacy information, has ensured a The data-privacy and data safety of people user and enterprise customer.
Detailed description of the invention
Fig. 1 is the first inquiry schematic diagram of a scenario in the prior art.
Fig. 2 is second of inquiry schematic diagram of a scenario in the prior art.
Fig. 3 is the third inquiry schematic diagram of a scenario in the prior art.
Fig. 4 is the method for the invention for realizing data fusion and data-privacy protection based on hash algorithm and session control Structure chart.
Fig. 5 is the method for the invention for realizing data fusion and data-privacy protection based on hash algorithm and session control Timing diagram.
Specific embodiment
It is further to carry out combined with specific embodiments below in order to more clearly describe technology contents of the invention Description.
Of the invention should realize data fusion and the method that data-privacy is protected based on hash algorithm and session control, wherein The following steps are included:
(1) demand module sends the inquiry request of cell-phone number cryptographic Hash to mapping data providing module;
(2) inquiry of mapping data providing module whether there is identical cell-phone number hash, if it is present to demand Module returns the result;Otherwise, it does not return the result;
(2.1) corresponding mapping data are inquired according to the cryptographic Hash of request;
(2.2) if there is corresponding mapping data, then mobile phone is returned to demand module and correspond to device number, and carry out Hash N bit value before being taken after calculating, while a meeting is being locallyd create, and be supplied to one interim token of demand module;Otherwise, no Returned data.
(3) demand module provides module to representation data and initiates inquiry request;
(4) representation data provides module in the data list of local search and preceding n Hash values match of request, to mapping Data providing module sends inquiry request;
(4.1) representation data provide module according to demand module request the position n equipment cryptographic Hash user portrait library in look into N matched data before looking for;
(4.2) if it is being matched to more than or equal to 1 data, then inquiry request is sent to mapping data providing module;It is no Then, empty result directly is returned to demand module.
(5) mapping data providing module inquires the data list whether corresponding session data has hit requests, if there is Hiting data is then returned to, otherwise not returned data;
(6) representation data provides module and judges whether there is returned data, if there is then in local search user's representation data User is returned to, otherwise not returned data.
As the preferred embodiment of the present invention, provider's data in the step (3) include equipment Hash calculation Preceding n bit value and interim token afterwards.
As the preferred embodiment of the present invention, the mapping data be user map information, including cell-phone number with The corresponding relationship of device number.
As the preferred embodiment of the present invention, the interim token is generated by server-side, and user information correlation, It is saved in session control in limiting time by server-side.
In a specific embodiment of the invention, Hash refers to any to one in claims of the present invention and specification The input content of length is hashed, hash, and the algorithm of the output of an irreversible regular length is converted to, as MD5 algorithm is It is a kind of simple hash algorithm.It is irreversible to refer to that the value of output is reduced into input value again by algorithm by you. Session is in network application, referred to as " session control ", attribute needed for user conversation is store in this session and configuration Information.Refer to that the request for a user is prescribed a time limit in server-side in this patent and save the information of this user, so as in next time The information of relative users, the information specifically saved can be quickly found out when request are as follows: token and corresponding user Mapping information etc..Token refers to be generated by server-side, and provides an interim token of access end, this token is limiting Interior server-side of fixing time will save in Session, while by this token and user information correlation.Mapping refers to user Be map information (mapping data), the corresponding relationship of cell-phone number and device number is known as the pass Mapping in the case of this patent System, in addition such as: user identity card and the corresponding relationship of cell-phone number are also referred to as Mapping.
It is the inquiry after Hash that demand direction, which maps the inquiry that data providing module is sent, and mapping data providing module can only Matching is unable to decompiling in oneself library.Data providing module is mapped if there is the user information to be inquired, it will maintains one A Session returns to one token of user, even if the multiple Query Value of the same user of this token is different.Map number According to preceding n after offer module returning equipment Hash, to prevent Hash data leak problem.
In a specific embodiment of the invention, the representation data is user tag data.It is said in of the invention It is divided into party in request, mapping data providing and label provider in bright book attached drawing 4, party in request is demand module, label provider Module is provided for representation data, mapping data providing is mapping data providing module.It is divided into Figure of description 5 of the invention Party in request, provider 1 and provider 2, wherein party in request is demand module, and provider 1 is mapping data providing module, provider 2 provide module for representation data.
1, party in request:
Token: due to being a session value, so not having long-term effectiveness;
N before equipment hash: due to not being complete hash so there is no hash leakages;
User's portrait: business demand data.
2, data providing module is mapped:
Inquiry mobile phone Hash: mapping data providing module here can recorde the hash of inquiry user, but this data There is no generate real value;
The equipment hash list information that the provider that draws a portrait requests: this information is similar with issuer's cell-phone number hash, does not generate Extra value.
Execute explanation:
According to demand before square equipment hash n matched in user's portrait library, if can not be matched to, return null;If being matched to m item, request is sent to mapping data providing module.If mapping data providing module has return to tie Fruit then extracts portrait information.
3, draw a portrait provider:
Token: identical as party in request;
N before equipment hash: identical as party in request;
Mapping return information: the information hit in transmission list is returned to, so there is no attachment valence for portrait side Value.
Execute explanation:
Corresponding facility information is inquired according to token, whether match in the hash list of transmission has token is corresponding to set It is standby, if do not matched, return to null;If there is matching, then the hash value of returning equipment.
It to sum up analyzes, there is no generate leakage of information in the scheme of Figure of description 4.
If realization timing diagram of the invention is tied as shown in figure 5, i.e. inquiry when data can not be found in request is omitted Beam part.
The present invention provides data-privacy protections, do not send in plain text in all request process, but send information hash Value, including cell-phone number and device number.Party in request cannot obtain other data, in data other than it can obtain user's representation data Other data are but likely to be obtained in leakage scene.Data providing module is mapped other than service is provided, and it is additional cannot to obtain other Data, and user's representation data may be obtained in data leak scene 2.Drawing a portrait provider can not other than providing service Other users information is obtained, Mapping information can be obtained in data leak scene 3.This patent implementation removes tripartite User draws a portrait outside information, will not leak user privacy information.
Data fusion and the method that data-privacy is protected are realized based on hash algorithm and session control using of the invention, It avoids because the inquiry of low sensitive information leads to the leakage of high sensitive information, also avoids the data because caused by being spread data Devalue.This patent implementation makes tripartite other than user's portrait information, will not leak user privacy information, has ensured a The data-privacy and data safety of people user and enterprise customer.
In this description, the present invention is described with reference to its specific embodiment.But it is clear that can still make Various modifications and alterations are without departing from the spirit and scope of the invention.Therefore, the description and the appended drawings should be considered as illustrative And not restrictive.

Claims (6)

1. a kind of method for realizing data fusion and data-privacy protection based on hash algorithm and session control, which is characterized in that The method the following steps are included:
(1) inquiry request after demand module sends Hash calculation to mapping data providing module;
(2) inquiry of mapping data providing module whether there is data, if it is present returning the result to demand module;Otherwise, no It returns the result;
(3) demand module provides module to representation data and initiates inquiry request;
(4) representation data provides module in the data list of local search and preceding n Hash values match of request, to mapping data Module is provided and sends inquiry request;
(5) mapping data providing module inquires the data list whether corresponding session data has hit requests, if there is then returning Hiting data is returned, otherwise not returned data;
(6) representation data provides module and judges whether there is returned data, if there is then returning in the label data of local search user Back to user, otherwise not returned data.
2. the side according to claim 1 for realizing data fusion and data-privacy protection based on hash algorithm and session control Method, which is characterized in that the step (2) specifically includes the following steps:
(2.1) corresponding mapping data are inquired according to the cryptographic Hash of request;
(2.2) if there is corresponding mapping data, then mapping value corresponding with input is returned to demand module, and carry out Hash N bit value before being taken after calculating, while a meeting is being locallyd create, and be supplied to one interim token of demand module;Otherwise, no Returned data.
3. the side according to claim 1 for realizing data fusion and data-privacy protection based on hash algorithm and session control Method, which is characterized in that provider's data in the step (3) include the preceding n bit value of map information cryptographic Hash and interim Token.
4. the side according to claim 1 for realizing data fusion and data-privacy protection based on hash algorithm and session control Method, which is characterized in that the step (4) specifically includes the following steps:
(4.1) the n position cryptographic Hash that representation data provides module module request according to demand is searched n first in user tag library The data matched;
(4.2) if it is being matched to more than or equal to 1 data, then inquiry request is sent to mapping data providing module;Otherwise, directly It connects to demand module and returns to empty result.
5. the side according to claim 1 for realizing data fusion and data-privacy protection based on hash algorithm and session control Method, which is characterized in that the mapping data are the map information of user, the corresponding relationship including cell-phone number Yu cell phone apparatus number Or cell-phone number and the corresponding relationship of identification card number etc..
6. the side according to claim 2 for realizing data fusion and data-privacy protection based on hash algorithm and session control Method, which is characterized in that the interim token is generated by mapping data providing server-side, and and user information correlation, it is limiting It is saved in session control in fixing time by server-side.
CN201910540892.7A 2019-06-21 2019-06-21 Method for realizing data fusion and data privacy protection based on Hash algorithm and session control Active CN110263575B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910540892.7A CN110263575B (en) 2019-06-21 2019-06-21 Method for realizing data fusion and data privacy protection based on Hash algorithm and session control

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910540892.7A CN110263575B (en) 2019-06-21 2019-06-21 Method for realizing data fusion and data privacy protection based on Hash algorithm and session control

Publications (2)

Publication Number Publication Date
CN110263575A true CN110263575A (en) 2019-09-20
CN110263575B CN110263575B (en) 2020-11-13

Family

ID=67920175

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910540892.7A Active CN110263575B (en) 2019-06-21 2019-06-21 Method for realizing data fusion and data privacy protection based on Hash algorithm and session control

Country Status (1)

Country Link
CN (1) CN110263575B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112231746A (en) * 2020-09-10 2021-01-15 杭州锘崴信息科技有限公司 Joint data analysis method, device and system and computer readable storage medium
CN112966168A (en) * 2021-03-11 2021-06-15 支付宝(杭州)信息技术有限公司 Business label query method and device for realizing privacy protection
CN113536379A (en) * 2021-07-19 2021-10-22 建信金融科技有限责任公司 Private data query method and device and electronic equipment
CN114219052A (en) * 2022-02-23 2022-03-22 富算科技(上海)有限公司 Graph data fusion method and device, electronic equipment and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102546532A (en) * 2010-12-07 2012-07-04 中国移动通信集团公司 Capacity calling method, capacity calling request device, capacity calling platform and capacity calling system
US9727751B2 (en) * 2010-10-29 2017-08-08 Nokia Technologies Oy Method and apparatus for applying privacy policies to structured data
US20180189753A1 (en) * 2017-01-05 2018-07-05 Beskatta, LLC Infrastructure for obligation management and validation

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9727751B2 (en) * 2010-10-29 2017-08-08 Nokia Technologies Oy Method and apparatus for applying privacy policies to structured data
CN102546532A (en) * 2010-12-07 2012-07-04 中国移动通信集团公司 Capacity calling method, capacity calling request device, capacity calling platform and capacity calling system
US20180189753A1 (en) * 2017-01-05 2018-07-05 Beskatta, LLC Infrastructure for obligation management and validation

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112231746A (en) * 2020-09-10 2021-01-15 杭州锘崴信息科技有限公司 Joint data analysis method, device and system and computer readable storage medium
CN112231746B (en) * 2020-09-10 2024-02-02 杭州锘崴信息科技有限公司 Joint data analysis method, device, system and computer readable storage medium
CN112966168A (en) * 2021-03-11 2021-06-15 支付宝(杭州)信息技术有限公司 Business label query method and device for realizing privacy protection
CN112966168B (en) * 2021-03-11 2022-05-17 支付宝(杭州)信息技术有限公司 Business label query method and device for realizing privacy protection
CN113536379A (en) * 2021-07-19 2021-10-22 建信金融科技有限责任公司 Private data query method and device and electronic equipment
CN114219052A (en) * 2022-02-23 2022-03-22 富算科技(上海)有限公司 Graph data fusion method and device, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN110263575B (en) 2020-11-13

Similar Documents

Publication Publication Date Title
CN110263575A (en) The method for realizing data fusion and data-privacy protection based on hash algorithm and session control
CA3062580A1 (en) An enterprise group establishing method and computer device in an instant message system
WO2015027781A1 (en) Communication method, data processing platform and communication system
CN110287724A (en) Data storage and verification method and device
US11449820B2 (en) Electronic signing method and apparatus
CN104965868A (en) Data inquiring and analyzing system and method based on WeChat public platform
CN108242999B (en) Key escrow method, device and computer-readable storage medium
CN103139761B (en) The method and communication terminal of a kind of information real-time show
CN110210249A (en) The system and method for track query function of hideing are realized based on data obfuscation
CN107135079A (en) Electronic document verification method, equipment and system
CN109088812A (en) Information processing method, device, computer equipment and storage medium
CN106127441A (en) A kind of network system preventing personal information from leaking and implementation method
CN113079258A (en) Number privacy protection method, network device and computer storage medium
CN104580638A (en) Phone number marking method and device
CN107562858A (en) A kind of method and apparatus of menu manager
CN103379022B (en) A kind of instant communication method based on Internet map search and system
CN112598810A (en) Exhibition entrance processing method and device
CN102185857A (en) Server, system and method for storing/calling data
KR20200069526A (en) System and method for providing blackconsumer sharing platform service
CN104487965A (en) Device for providing related information for mobile communication terminal and system for sharing related information
US20110116612A1 (en) Method and system for providing caller information
US11088824B2 (en) Method and apparatus for use in information processing
EP4343658A1 (en) Information management program, information processing system, and information management method
CN104468110A (en) Password authentication method, equipment and system
KR20150102521A (en) Method of telephone counseling to prevent exposure of private phone number

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant