CN110532792B - Method and system for checking privacy information - Google Patents

Method and system for checking privacy information Download PDF

Info

Publication number
CN110532792B
CN110532792B CN201910811410.7A CN201910811410A CN110532792B CN 110532792 B CN110532792 B CN 110532792B CN 201910811410 A CN201910811410 A CN 201910811410A CN 110532792 B CN110532792 B CN 110532792B
Authority
CN
China
Prior art keywords
user
private information
access permission
information
decryption key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910811410.7A
Other languages
Chinese (zh)
Other versions
CN110532792A (en
Inventor
丁峰
念龙龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Abies Spruce Beijing Technology Co ltd
Original Assignee
Abies Spruce Beijing Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Abies Spruce Beijing Technology Co ltd filed Critical Abies Spruce Beijing Technology Co ltd
Priority to CN201910811410.7A priority Critical patent/CN110532792B/en
Publication of CN110532792A publication Critical patent/CN110532792A/en
Application granted granted Critical
Publication of CN110532792B publication Critical patent/CN110532792B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

The invention discloses a method and a system for checking privacy information, wherein the method comprises the following steps: responding to the operation of the first user for checking the privacy information of the second user, and detecting whether the first user has the access permission of the privacy information issued by the second user or not by the server, wherein the privacy information is encrypted; in the case that the first user has access permission, the server sends the first user privacy information of the second user; and the first user decrypts the private information according to the access permission so as to present the decrypted private information. By applying the embodiment of the invention, the real private information can be presented to the user with the access permission of the private information, the encrypted private information can be presented to the user without the access permission of the private information, even if the private information of the user is stolen, the stolen private information is also the encrypted private information and cannot be checked, the method can well protect the private information of the user from being infringed, and the user experience is better.

Description

Method and system for checking privacy information
Technical Field
The invention relates to the field of data processing, in particular to a method and a system for checking private information.
Background
In the prior art, people need to register a real name in a social platform registration account, that is, people need to submit privacy information such as a real name and a mobile phone number to the social platform, and the social platform stores the privacy information of users.
When the social platform is attacked by hackers or problems occur to internal personnel, the private information of the user can be leaked, the private information of the user can be directly and illegally acquired, and lawless persons can make use of the private information of the user to invade the life of the user, for example, the private information of the user is sold, so that the user is disturbed by a large amount of junk short messages every day.
Disclosure of Invention
In view of this, embodiments of the present invention provide a method and a system for checking private information, so as to solve the following problems in the prior art: when the social platform is attacked by hackers or problems occur to internal personnel, the private information of the user can be leaked, the private information of the user can be directly and illegally acquired, and lawless persons can make use of the private information of the user to invade the life of the user.
In one aspect, an embodiment of the present invention provides a method for viewing private information, including: responding to an operation of a first user for viewing privacy information of a second user, and detecting whether the first user has access permission of the privacy information issued by the second user or not by a server, wherein the privacy information is encrypted privacy information; the server sends the first user the private information of the second user if the first user has the access permission; and the first user decrypts the private information according to the access permission so as to present the decrypted private information.
In some embodiments, the first user decrypting the private information according to the access permission comprises: and when the access permission is a decryption key use permission, determining a decryption key corresponding to the decryption key use permission, and decrypting the private information by using the decryption key.
In some embodiments, the method further comprises: responding to the operation of registering an account by the second user, and encrypting the privacy information of the second user by using an encryption key to obtain the encrypted privacy information; and the second user sends the encrypted private information to the server.
In some embodiments, the method further comprises: the server sends a request from the first user to the second user for establishing a friend relationship with the second user; responding to the operation that the second user agrees to the request, and the server establishes a friend relationship between the first user and the second user; the second user issues the access permission of the private information of the second user for the first user, and the first user issues the access permission of the private information of the first user for the second user.
On the other hand, an embodiment of the present invention provides a system for viewing private information, including: the server is configured to respond to an operation that a first user views private information of a second user, and detect whether the first user has access permission of the private information issued by the second user, wherein the private information is encrypted private information; if the first user has the access permission, sending privacy information of the second user to the first user; the client of the first user is configured to decrypt the private information according to the access permission so as to present the decrypted private information.
In some embodiments, the client of the first user is specifically configured to, when the access permission is a decryption key usage permission, determine a decryption key corresponding to the decryption key usage permission, and decrypt the private information using the decryption key.
In some embodiments, the system further comprises: the client of the second user is configured to respond to the operation of registering an account number of the second user, and encrypt the privacy information of the second user by using an encryption key to obtain the encrypted privacy information; and sending the encrypted privacy information to the server.
In some embodiments, the system further comprises: the server is further configured to send a request from the first user to the second user to establish a friend relationship with the second user; responding to the operation that the second user agrees to the request, and establishing a friend relationship between the first user and the second user; the client of the second user is configured to issue the access permission of the private information of the second user for the first user, and the client of the first user is further configured to issue the access permission of the private information of the first user for the second user.
In some embodiments, the system further comprises: the preset storage device is configured to store access permission issued by the second user for the first user and issued by the first user for the second user.
By applying the embodiment of the invention, the real private information can be presented to the user with the access permission of the private information, the encrypted private information can be presented to the user without the access permission of the private information, even if the private information of the user is stolen, the stolen private information is also the encrypted private information and cannot be checked, the method can well protect the private information of the user from being infringed, and the user experience is better.
Drawings
Fig. 1 is a flowchart of a method for viewing private information according to a first embodiment of the present invention;
fig. 2 is a flowchart of a method for viewing private information according to a second embodiment of the present invention;
fig. 3 is a schematic structural diagram of a system for viewing private information according to a third embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions of the embodiments of the present invention will be clearly and completely described below with reference to the drawings of the embodiments of the present invention. It is to be understood that the embodiments described are only a few embodiments of the present invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the described embodiments of the invention without any inventive step, are within the scope of protection of the invention.
Unless defined otherwise, technical or scientific terms used herein shall have the ordinary meaning as understood by one of ordinary skill in the art to which this invention belongs. The use of "first," "second," and similar terms in the present application do not denote any order, quantity, or importance, but rather the terms are used to distinguish one element from another. The word "comprising" or "comprises", and the like, means that the element or item listed before the word covers the element or item listed after the word and its equivalents, but does not exclude other elements or items. The terms "connected" or "coupled" and the like are not restricted to physical or mechanical connections, but may include electrical connections, whether direct or indirect. "upper", "lower", "left", "right", and the like are used merely to indicate relative positional relationships, and when the absolute position of the object being described is changed, the relative positional relationships may also be changed accordingly.
To maintain the following description of the embodiments of the present invention clear and concise, a detailed description of known functions and known components of the invention have been omitted.
A first embodiment of the present invention provides a method for viewing private information, where the flow of the method is shown in fig. 1, and the method includes steps S101 to S103:
s101, responding to an operation that a first user checks the privacy information of a second user, and detecting whether the first user has access permission of the privacy information issued by the second user or not by a server, wherein the privacy information is encrypted.
When the first user wants to view the personal information of the second user, the first user enters the page of the personal information of the second user, in order to protect the privacy information of the real name, the mobile phone number and the like of the user, the privacy information of the second user stored on the server is encrypted privacy information, and then the first user can not view the real content in the page of the personal information viewed by the first user, wherein the privacy information is shown as a ciphertext of 'the' for example.
If the first user wants to view the real content of the private information, an operation of viewing the private information of the second user can be performed, and in the specific implementation, the operation can be that the first user clicks an interface button for viewing the private information in a personal information page, or directly clicks a ciphertext displayed as "×". As long as the first user performs the operation of viewing the privacy information of the second user, whether the first user has the access permission of the privacy information issued by the second user is detected.
S102, under the condition that the first user has access permission, the server sends the privacy information of the second user to the first user.
Although the first user can see the encrypted private information, the server does not have access permission for the private information, but the first user has access permission for the private information, and therefore, the encrypted private information needs to be sent to the first user and decrypted by the first user.
S103, the first user decrypts the private information according to the access permission so as to present the decrypted private information.
If some association exists between the first user and the second user, for example, a friend relationship or a mutual binding relationship, the second user should already issue an access permission for the private information to the first user when the association is established. In the case where the first user has access permission, the first user may directly decrypt the private information.
If the access permission is a decryption key usage permission, the process of the first user decrypting the private information according to the access permission may include: and determining a decryption key corresponding to the license for the decryption key, and decrypting the private information by using the decryption key. In the process, the decryption key may be stored in a third-party server or a predetermined storage device, and once it is determined that the first user has the decryption key access permission, the private information can be decrypted directly through the decryption key without any additional operation performed by the first user.
After the private information of the second user is decrypted, the first user can see the private information such as the real name and the mobile phone number of the second user on the personal information page of the second user instead of displaying the private information as a ciphertext of "×", for example.
According to the embodiment of the invention, when a first user wants to check the private information of a second user, the server can verify the identity of the first user, namely verify whether the first user has the access permission of the private information issued by the second user, if the first user has the access permission, the first user is determined to be the user capable of checking the private information, and the first user can decrypt the private information according to the access permission and finally presents the private information in a plaintext form to the first user.
By applying the embodiment of the invention, the real private information can be presented to the user with the access permission of the private information, the encrypted private information can be presented to the user without the access permission of the private information, even if the private information of the user is stolen, the stolen private information is also the encrypted private information and cannot be checked, the method can well protect the private information of the user from being infringed, and the user experience is better.
A second embodiment of the present invention provides a method for viewing private information, a flow of which is shown in fig. 2, and the method includes steps S201 to S209:
s201, responding to the operation of registering an account by a second user, and encrypting the privacy information of the second user by using the encryption key to obtain the encrypted privacy information.
When the second user registers the account, the private information of the second user is encrypted through the encryption key, and at the moment, the private information of the second user seen by any user is a ciphertext such as "×", so that the real content cannot be seen.
Whether the privacy information is encrypted or not may be an optional procedure for the second user, that is, when the second user registers an account, a query notification may be sent to the second user to query whether the second user needs to encrypt the privacy information or not.
S202, the second user sends the encrypted privacy information to the server.
The privacy information received by the server is also encrypted, and therefore, the real content of the privacy information cannot be known no matter whether the privacy information is leaked or not.
S203, the server sends a request of establishing a friend relationship with the second user from the first user to the second user.
When a first user applies for a friend relationship with a second user, the server sends a request for establishing the friend relationship to the second user, for example, a message related to the request is received in a message list of the second user.
S204, responding to the operation that the second user agrees to the request, the server establishes the friend relationship between the first user and the second user.
If the message related to the request is received in the message list of the second user, the second user may click the corresponding button for granting, i.e. the operation for granting the request is performed.
After the second user agrees to the request, the server may establish a good relationship between the first user and the second user.
S205, the second user issues the access permission of the private information of the second user for the first user, and the first user issues the access permission of the private information of the first user for the second user.
In order to enable the first user to view the private information of the second user, the second user needs to issue the first user with access permission of the private information of the second user; since the first user and the second user are already in a friend relationship, the second user should also be able to view the privacy information of the first user, and therefore, the first user also needs to issue an access permission of the privacy information of the first user for the second user. Two users establishing friend relationship mutually issue access permission of own private information to each other, so that each other can see own private information.
S206, the first user stores the access permission of the private information of the second user to a preset storage device, and the second user stores the access permission of the private information of the first user to the preset storage device.
Of course, the predetermined storage device may be a memory on each user device, or may be an independent third-party server, and those skilled in the art may set the predetermined storage device as needed.
And S207, in response to the operation of the first user for checking the privacy information of the second user, the server detects whether the first user has the access permission of the privacy information issued by the second user, for example, the server may inquire whether the first user has the access permission of the privacy information issued by the second user according to the permission issuance record, and in addition, the server may inquire whether the first user has the access permission of the privacy information issued by the second user from a predetermined storage device for storing the access permission.
When the first user wants to view the personal information of the second user, the first user enters the page of the personal information of the second user, in order to protect the privacy information of the real name, the mobile phone number and the like of the user, the privacy information of the second user stored on the server is encrypted privacy information, and then the first user can not view the real content in the page of the personal information viewed by the first user, wherein the privacy information is shown as a ciphertext of 'the' for example.
If the first user wants to view the real content of the private information, an operation of viewing the private information of the second user can be performed, and in the specific implementation, the operation can be that the first user clicks an interface button for viewing the private information in a personal information page, or directly clicks a ciphertext displayed as "×". As long as the first user performs the operation of viewing the privacy information of the second user, whether the first user has the access permission of the privacy information issued by the second user is detected.
And S208, under the condition that the first user has access permission, the server sends the privacy information of the second user to the first user, wherein the privacy information is encrypted.
Although the first user can see the encrypted private information, the server does not have access permission of the private information, but the first user has access permission of the private information, and therefore, the encrypted private information needs to be transmitted to the first user and decrypted by the first user, wherein the first user may own the access permission of the private information issued by the second user or acquire the access permission of the private information issued by the second user from a predetermined storage device such as a third-party server.
S209, the first user decrypts the private information according to the access permission to present the decrypted private information.
If the access permission is a decryption key usage permission, the process of the first user decrypting the private information according to the access permission may include: and determining a decryption key corresponding to the license for the decryption key, and decrypting the private information by using the decryption key. In this process, the decryption key may be stored in a third party server or may be stored in a predetermined storage device. The decryption key corresponding to the decryption key use permission may be a key capable of being directly used, or may also be a decryption policy, and once it is determined that the first user has the decryption key access permission, the decryption key may be directly called or generated by using the decryption policy to decrypt the private information, without any additional operation performed by the first user.
After the private information of the second user is decrypted, the first user can see the private information such as the real name and the mobile phone number of the second user on the personal information page of the second user instead of displaying the private information as a ciphertext of "×", for example.
According to the embodiment of the invention, when a first user wants to check the private information of a second user, the server can verify the identity of the first user, namely verify whether the first user has the access permission of the private information issued by the second user, if the first user has the access permission, the first user is determined to be the user capable of checking the private information, and the first user can decrypt the private information according to the access permission and finally presents the private information in a plaintext form to the first user.
By applying the embodiment of the invention, the real private information can be presented to the user with the access permission of the private information, the encrypted private information can be presented to the user without the access permission of the private information, even if the private information of the user is stolen, the stolen private information is also the encrypted private information and cannot be checked, the method can well protect the private information of the user from being infringed, and the user experience is better.
A third embodiment of the present invention provides a system for viewing private information, where an architecture of the system is schematically shown in fig. 3, and the system includes:
the server 10 is configured to respond to an operation of viewing the privacy information of the second user by the first user, and detect whether the first user has access permission of the privacy information issued by the second user, wherein the privacy information is encrypted privacy information; in the case that the first user has access permission, sending the privacy information of the second user to the first user; the client 20 of the first user is configured to decrypt the private information according to the access permission to present the decrypted private information.
When the first user wants to view the personal information of the second user, the first user enters the page of the personal information of the second user, in order to protect the privacy information of the real name, the mobile phone number and the like of the user, the privacy information of the second user stored on the server is encrypted privacy information, and then the first user can not view the real content in the page of the personal information viewed by the first user, wherein the privacy information is shown as a ciphertext of 'the' for example.
If the first user wants to view the real content of the private information, an operation of viewing the private information of the second user can be performed, and in the specific implementation, the operation can be that the first user clicks an interface button for viewing the private information in a personal information page, or directly clicks a ciphertext displayed as "×". As long as the first user performs the operation of viewing the privacy information of the second user, whether the first user has the access permission of the privacy information issued by the second user is detected.
Although the first user can see the encrypted private information, the server does not have access permission for the private information, but the first user has access permission for the private information, and therefore, the encrypted private information needs to be sent to the first user and decrypted by the first user.
If some association exists between the first user and the second user, for example, a friend relationship or a mutual binding relationship, the second user should already issue an access permission for the private information to the first user when the association is established. In the case where the first user has access permission, the first user may directly decrypt the private information.
The client of the first user is specifically configured to determine a decryption key corresponding to the decryption key usage license and decrypt the private information using the decryption key, when the access license is the decryption key usage license. In this process, the decryption key may be stored in a third party server or may be stored in a predetermined storage device. The decryption key corresponding to the decryption key use permission may be a key capable of being directly used, or may also be a decryption policy, and once it is determined that the first user has the decryption key access permission, the decryption key may be directly called or generated by using the decryption policy to decrypt the private information, without any additional operation performed by the first user.
After the private information of the second user is decrypted, the first user can see the private information such as the real name and the mobile phone number of the second user on the personal information page of the second user instead of displaying the private information as a ciphertext of "×", for example.
In the implementation process, the client of the second user is configured to respond to the operation of registering an account number of the second user, and encrypt the privacy information of the second user by using the encryption key to obtain the encrypted privacy information; and sending the encrypted privacy information to a server.
When the second user registers the account, the private information of the second user is encrypted through the encryption module, and at this time, the private information of the second user seen by any user is a ciphertext such as "×", so that the real content cannot be seen. The privacy information received by the server is also encrypted, and therefore, the real content of the privacy information cannot be known no matter whether the privacy information is leaked or not.
Whether the privacy information is encrypted or not may be an optional procedure for the second user, that is, when the second user registers an account, a query notification may be sent to the second user to query whether the second user needs to encrypt the privacy information or not.
The server is also configured to send a request of establishing a friend relationship with the second user from the first user to the second user; responding to the operation of the second user agreement request, and establishing a friend relationship between the first user and the second user; the client of the second user is configured to issue access permission of the private information of the second user for the first user; the client of the first user is further configured to issue access permission of the private information of the first user for the second user.
When a first user applies for a friend relationship with a second user, the server sends a request for establishing the friend relationship to the second user, for example, a message related to the request is received in a message list of the second user.
If the message related to the request is received in the message list of the second user, the second user may click the corresponding button for granting, i.e. the operation for granting the request is performed.
After the second user agrees to the request, the server can establish the good relationship between the first user and the second user, and at the moment, the privacy information of the second user can be viewed by the first user.
In order to enable the first user to view the private information of the second user, the second user needs to issue the first user with access permission of the private information of the second user; since the first user and the second user are already in a friend relationship, the second user should also be able to view the privacy information of the first user, and therefore, the first user also needs to issue an access permission of the privacy information of the first user for the second user. Two users establishing friend relationship mutually issue access permission of own private information to each other, so that each other can see own private information.
In a preferred embodiment, the system may further include: the preset storage device is configured to store access permission issued by the second user for the first user and issued by the first user for the second user. Of course, the predetermined storage device may be a memory on each user device, or may be an independent third-party server, and those skilled in the art may set the predetermined storage device as needed.
According to the embodiment of the invention, when a first user wants to check the private information of a second user, the server can verify the identity of the first user, namely verify whether the first user has the access permission of the private information issued by the second user, if the first user has the access permission, the first user is determined to be the user capable of checking the private information, and the first user can decrypt the private information according to the access permission and finally presents the private information in a plaintext form to the first user.
By applying the embodiment of the invention, the real private information can be presented to the user with the access permission of the private information, the encrypted private information can be presented to the user without the access permission of the private information, even if the private information of the user is stolen, the stolen private information is also the encrypted private information and cannot be checked, the method can well protect the private information of the user from being infringed, and the user experience is better.
Moreover, although exemplary embodiments have been described herein, the scope thereof includes any and all embodiments based on the present invention with equivalent elements, modifications, omissions, combinations (e.g., of various embodiments across), adaptations or alterations. The elements of the claims are to be interpreted broadly based on the language employed in the claims and not limited to examples described in the present specification or during the prosecution of the application, which examples are to be construed as non-exclusive. It is intended, therefore, that the specification and examples be considered as exemplary only, with a true scope and spirit being indicated by the following claims and their full scope of equivalents.
The above description is intended to be illustrative and not restrictive. For example, the above-described examples (or one or more versions thereof) may be used in combination with each other. For example, other embodiments may be used by those of ordinary skill in the art upon reading the above description. In addition, in the above-described embodiments, various features may be grouped together to streamline the disclosure. This should not be interpreted as an intention that a disclosed feature not claimed is essential to any claim. Rather, inventive subject matter may lie in less than all features of a particular disclosed embodiment. Thus, the following claims are hereby incorporated into the detailed description as examples or embodiments, with each claim standing on its own as a separate embodiment, and it is contemplated that these embodiments may be combined with each other in various combinations or permutations. The scope of the invention should be determined with reference to the appended claims, along with the full scope of equivalents to which such claims are entitled.
While the embodiments of the present invention have been described in detail, the present invention is not limited to these specific embodiments, and those skilled in the art can make various modifications and modifications of the embodiments based on the concept of the present invention, which fall within the scope of the present invention as claimed.

Claims (10)

1. A method for viewing private information, comprising:
in response to an operation that a first user views private information of a second user, a server detects whether the first user has access permission of the private information issued by the second user for the first user, wherein the private information is encrypted private information, and the access permission is decryption key use permission; the decryption key usage license is not stored on the server;
the server sends the first user the private information of the second user if the first user has the access permission;
the first user decrypts the private information according to the access permission to present the decrypted private information, including:
the first user determines a decryption key corresponding to the decryption key use license;
and the first user decrypts the encrypted private information by using the decryption key.
2. The method of claim 1, wherein the first user decrypting the private information based on the access permissions comprises:
and when the access permission is a decryption key use permission, determining a decryption key corresponding to the decryption key use permission, and decrypting the private information by using the decryption key.
3. The method of claim 1 or 2, wherein the method further comprises:
responding to the operation of registering an account by the second user, and encrypting the privacy information of the second user by using an encryption key to obtain the encrypted privacy information;
and the second user sends the encrypted private information to the server.
4. The method of claim 1 or 2, wherein the method further comprises:
the server sends a request from the first user to the second user for establishing a friend relationship with the second user;
responding to the operation that the second user agrees to the request, and the server establishes a friend relationship between the first user and the second user;
the second user issues the access permission of the private information of the second user for the first user, and the first user issues the access permission of the private information of the first user for the second user.
5. The method of claim 4, wherein the method further comprises:
the first user stores the access permission of the private information of the second user to a preset storage device, and the second user stores the access permission of the private information of the first user to the preset storage device.
6. A system for viewing private information, comprising:
the server is configured to respond to an operation of a first user for checking privacy information of a second user, and detect whether the first user has access permission of the privacy information issued by the second user for the first user, wherein the privacy information is encrypted privacy information, and the access permission is a decryption key use permission; the decryption key usage license is not stored on the server; if the first user has the access permission, sending privacy information of the second user to the first user;
the client of the first user is configured to decrypt the private information according to the access permission to present the decrypted private information, and includes: the first user determines a decryption key corresponding to the decryption key use license; and the first user decrypts the encrypted private information by using the decryption key.
7. The system of claim 6,
the client of the first user is specifically configured to determine a decryption key corresponding to the decryption key usage permission and decrypt the private information using the decryption key, when the access permission is the decryption key usage permission.
8. The system of claim 6 or 7, wherein the system further comprises:
the client of the second user is configured to respond to the operation of registering an account number of the second user, and encrypt the privacy information of the second user by using an encryption key to obtain the encrypted privacy information; and sending the encrypted privacy information to the server.
9. The system of claim 6 or 7, wherein the system further comprises:
the server is further configured to send a request from the first user to the second user to establish a friend relationship with the second user; responding to the operation that the second user agrees to the request, and establishing a friend relationship between the first user and the second user;
the client of the second user is configured to issue access permission of the private information of the second user for the first user;
the client of the first user is further configured to issue access permission of the private information of the first user for the second user.
10. The system of claim 9, wherein the system further comprises:
the preset storage device is configured to store access permission issued by the second user for the first user and issued by the first user for the second user.
CN201910811410.7A 2019-08-29 2019-08-29 Method and system for checking privacy information Active CN110532792B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910811410.7A CN110532792B (en) 2019-08-29 2019-08-29 Method and system for checking privacy information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910811410.7A CN110532792B (en) 2019-08-29 2019-08-29 Method and system for checking privacy information

Publications (2)

Publication Number Publication Date
CN110532792A CN110532792A (en) 2019-12-03
CN110532792B true CN110532792B (en) 2022-03-15

Family

ID=68665257

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910811410.7A Active CN110532792B (en) 2019-08-29 2019-08-29 Method and system for checking privacy information

Country Status (1)

Country Link
CN (1) CN110532792B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112383470B (en) * 2021-01-15 2021-04-13 中国平安人寿保险股份有限公司 Communication friend adding method and device, computer equipment and storage medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102176709A (en) * 2010-12-13 2011-09-07 北京交通大学 Method and device with privacy protection function for data sharing and publishing
CN102253952A (en) * 2011-01-14 2011-11-23 北京开心人信息技术有限公司 Method and system for protecting privacy of users in social network
CN103746978A (en) * 2013-12-30 2014-04-23 华为技术有限公司 Content viewing method and server
CN105553979A (en) * 2015-12-15 2016-05-04 国网智能电网研究院 Encryption publishing method for privacy information in smart power grid
CN106022167A (en) * 2016-06-30 2016-10-12 湖南科技学院 Social privacy protection method of multi-level attribute management center based on characteristic encryption
CN108400871A (en) * 2018-01-25 2018-08-14 南京邮电大学 In conjunction with the searching ciphertext system and method for identity and the support proxy re-encryption of attribute
CN108985089A (en) * 2018-08-01 2018-12-11 清华大学 Internet data shared system

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130014279A1 (en) * 2010-07-29 2013-01-10 Ethan Leland System for providing privacy of user information in an online social network with inline editing of privacy levels and customized privacy groups
CN104065680B (en) * 2013-03-21 2017-03-08 华为终端有限公司 Information processing method, search method, device, user terminal and server
CN105791282B (en) * 2016-02-29 2019-03-22 宇龙计算机通信科技(深圳)有限公司 A kind of method for protecting privacy, mobile terminal and wearable device
CN109145641B (en) * 2018-08-06 2021-04-02 四川坤翔科技有限公司 Privacy information protection method and system

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102176709A (en) * 2010-12-13 2011-09-07 北京交通大学 Method and device with privacy protection function for data sharing and publishing
CN102253952A (en) * 2011-01-14 2011-11-23 北京开心人信息技术有限公司 Method and system for protecting privacy of users in social network
CN103746978A (en) * 2013-12-30 2014-04-23 华为技术有限公司 Content viewing method and server
CN105553979A (en) * 2015-12-15 2016-05-04 国网智能电网研究院 Encryption publishing method for privacy information in smart power grid
CN106022167A (en) * 2016-06-30 2016-10-12 湖南科技学院 Social privacy protection method of multi-level attribute management center based on characteristic encryption
CN108400871A (en) * 2018-01-25 2018-08-14 南京邮电大学 In conjunction with the searching ciphertext system and method for identity and the support proxy re-encryption of attribute
CN108985089A (en) * 2018-08-01 2018-12-11 清华大学 Internet data shared system

Also Published As

Publication number Publication date
CN110532792A (en) 2019-12-03

Similar Documents

Publication Publication Date Title
US10375116B2 (en) System and method to provide server control for access to mobile client data
KR101769282B1 (en) Data security service
CN104169940B (en) Company's digital information is limited in the method in organizational boundaries
US20150058972A1 (en) Method And Apparatus For Accessing An Application Program
US9235732B2 (en) Secure communication methods
US8769276B2 (en) Method and system for transmitting and receiving user's personal information using agent
US9686251B2 (en) Devices and techniques for controlling disclosure of sensitive information
US20200082119A1 (en) Individual data unit and methods and systems for enhancing the security of user data
US9356787B2 (en) Secure communication architecture including sniffer
US20160063278A1 (en) Privacy Compliance Event Analysis System
CN112131590A (en) Database connection establishing method and device, computer equipment and storage medium
US20200004775A1 (en) Apparatus and methods for retrieving lost property
CN110532792B (en) Method and system for checking privacy information
JP2004234415A (en) Method and system for registering and distributing safety information, terminal for registering safety information, program and computer readable recording medium
US9049025B1 (en) Method of decrypting encrypted information for unsecure phone
KR101449806B1 (en) Method for Inheriting Digital Information
CN108875437A (en) A kind of ID card information querying method and system
KR101980432B1 (en) Apparatus and method for managing personal information
JP2020004011A (en) Information management system and information management method
US11876797B2 (en) Multi-factor geofencing system for secure encryption and decryption system
JP2018074556A (en) Confidential information intermediary system
KR102005534B1 (en) Smart device based remote access control and multi factor authentication system
KR101644070B1 (en) Email service method and system for mobile
JP2014026383A (en) Portable terminal, authentication system of portable terminal, authentication method of portable terminal, and program
CN116318991A (en) Sensitive data desensitization method, device and medium based on cloud service

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP02 Change in the address of a patent holder

Address after: 100193 510-3, floor 5, building 5, courtyard 10, northwest Wangdong Road, Haidian District, Beijing

Patentee after: Abies Spruce (Beijing) Technology Co.,Ltd.

Address before: 100193 C5-4-1, 5th floor, No. 5 Building, East Yard, No. 10 Wangdong Road, Northwest Haidian District, Beijing

Patentee before: Abies Spruce (Beijing) Technology Co.,Ltd.

CP02 Change in the address of a patent holder