CN114584340A - Message privacy protection method and device, electronic equipment and storage medium - Google Patents

Message privacy protection method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN114584340A
CN114584340A CN202210043206.7A CN202210043206A CN114584340A CN 114584340 A CN114584340 A CN 114584340A CN 202210043206 A CN202210043206 A CN 202210043206A CN 114584340 A CN114584340 A CN 114584340A
Authority
CN
China
Prior art keywords
privacy
message body
message
privacy protection
identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210043206.7A
Other languages
Chinese (zh)
Inventor
林皓
高曦
左煜
朱建宇
宋萌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing VRV Software Corp Ltd
Original Assignee
Beijing VRV Software Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing VRV Software Corp Ltd filed Critical Beijing VRV Software Corp Ltd
Priority to CN202210043206.7A priority Critical patent/CN114584340A/en
Publication of CN114584340A publication Critical patent/CN114584340A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/07User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail characterised by the inclusion of specific contents
    • H04L51/10Multimedia information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0414Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden during transmission, i.e. party's identity is protected against eavesdropping, e.g. by using temporary identifiers, but is known to the other party or parties involved in the communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Abstract

The invention provides a message privacy protection method, a device, electronic equipment and a storage medium, wherein the message privacy protection method comprises the following steps: receiving a message body and a privacy protection instruction; setting a privacy identification for the message body based on the privacy protection instruction; sending the message body with the privacy identification to a server, so as to send the message body with the privacy identification to a target terminal through the server; and the privacy identification is used for controlling the target terminal and executing a privacy protection strategy on the message body provided with the privacy identification. The message privacy protection method, the device, the electronic equipment and the storage medium provided by the invention can ensure the privacy of the message when people use instant messaging software to chat.

Description

Message privacy protection method and device, electronic equipment and storage medium
Technical Field
The present invention relates to the field of information technologies, and in particular, to a method and an apparatus for protecting message privacy, an electronic device, and a storage medium.
Background
When people chat by using instant messaging software, after the chat message is sent out, the chat message can be randomly forwarded and transmitted by a chat object. After the sender sends out the message, the message circulation condition of the sent message is uncontrollable, which can cause the message to be public and can not ensure the secrecy of the message.
Disclosure of Invention
The invention provides a message privacy protection method, a message privacy protection device, electronic equipment and a storage medium, which are used for ensuring the privacy of messages when people use instant messaging software to chat.
The invention provides a message privacy protection method, which comprises the following steps:
receiving a message body and a privacy protection instruction;
setting a privacy identification for the message body based on the privacy protection instruction;
sending the message body with the privacy identification to a server, so as to send the message body with the privacy identification to a target terminal through the server;
the privacy identification is used for controlling the target terminal and executing a privacy protection strategy on the message body provided with the privacy identification.
According to the message privacy protection method provided by the invention, the privacy protection strategy comprises the following steps: at least one of a prohibited from forwarding message body, a prohibited from copying message body, a prohibited from collecting message body, a prohibited from re-editing message body, a prohibited from referencing message body, and a prohibited from exporting message body.
According to the message privacy protection method provided by the present invention, the privacy protection policy further includes:
the message body is exposed within the target application.
According to the message privacy protection method provided by the invention, the privacy identification is also used for controlling the target terminal and displaying a privacy protection prompt interface.
According to the message privacy protection method provided by the invention, the setting of the privacy identification for the message body based on the privacy protection instruction comprises the following steps:
and setting a privacy identifier of a number or character string type for the message body based on the privacy protection instruction.
According to the message privacy protection method provided by the invention, the message body comprises: at least one of text, voice, picture, video, file, and teletext link.
The invention also provides a message privacy protection device, comprising:
the receiving module is used for receiving the message body and the privacy protection instruction;
the setting module is used for setting a privacy identifier for the message body based on the privacy protection instruction;
the sending module is used for sending the message body provided with the privacy identification to a server so as to send the message body provided with the privacy identification to a target terminal through the server;
and the privacy identification is used for controlling the target terminal and executing a privacy protection strategy on the message body provided with the privacy identification.
The present invention also provides an electronic device, including a memory, a processor, and a computer program stored on the memory and executable on the processor, wherein the processor implements the steps of the message privacy protection method according to any one of the above methods when executing the program.
The present invention also provides a non-transitory computer readable storage medium having stored thereon a computer program which, when executed by a processor, performs the steps of the message privacy protection method as described in any one of the above.
The invention also provides a computer program product comprising a computer program which, when executed by a processor, performs the steps of the message privacy protection method as described in any one of the above.
According to the message privacy protection method, the device, the electronic equipment and the storage medium, the privacy identification is set for the message body by inputting the privacy protection instruction by the user, the target terminal for receiving the message body executes the privacy protection strategy for the message body with the privacy identification based on the privacy identification, the message circulation is effectively controlled, the message privacy in the instant communication process is protected, the message leakage is prevented, the user is further more comfortable when issuing important messages or notices, and the user experience is improved.
Drawings
In order to more clearly illustrate the technical solutions of the present invention or the prior art, the drawings needed for the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and those skilled in the art can also obtain other drawings according to the drawings without creative efforts.
FIG. 1 is a schematic flow chart of a message privacy protection method provided by the present invention;
FIG. 2 is a second schematic flowchart of a message privacy protection method provided by the present invention;
FIG. 3 is a schematic structural diagram of a message privacy protecting apparatus provided by the present invention;
fig. 4 is a schematic structural diagram of an electronic device provided in the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention clearer, the technical solutions of the present invention will be clearly and completely described below with reference to the accompanying drawings, and it is obvious that the described embodiments are some, but not all embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The following describes a message privacy protection method, apparatus, electronic device and storage medium in conjunction with fig. 1-4.
As shown in fig. 1, the present invention provides a method for protecting message privacy, including:
step 110, receiving a message body and a privacy protection instruction.
It can be understood that the message privacy protection method provided by the invention is applied to terminal equipment, such as a mobile phone or a tablet computer. Furthermore, the message privacy protection method provided by the invention is applied to instant messaging software on terminal equipment.
The instant messaging software on the terminal equipment can be provided with a privacy protection selection button, and after a user inputs a message body on the instant messaging software, the user can input a privacy protection instruction by clicking the privacy protection selection button.
And 120, setting a privacy identifier for the message body based on the privacy protection instruction.
It is understood that a privacy flag may be set inside the message body, and based on the privacy flag, it may be determined that the corresponding message body needs to perform a privacy protection operation.
Step 130, sending the message body with the privacy identification to a server, so as to send the message body with the privacy identification to a target terminal through the server;
and the privacy identification is used for controlling the target terminal and executing a privacy protection strategy on the message body provided with the privacy identification.
It will be appreciated that the target terminal is two different terminals from the terminal that sent the message body with the privacy flag set. The terminal sends the message body provided with the privacy identification to the server, and the server stores the message body provided with the privacy identification and forwards the message body to the target terminal.
In some embodiments, the privacy preserving policy comprises: at least one of a prohibited from forwarding message body, a prohibited from copying message body, a prohibited from collecting message body, a prohibited from re-editing message body, a prohibited from referencing message body, and a prohibited from exporting message body.
It is understood that the message body is prohibited from being re-edited, and the message body may be prohibited from being added as an emoticon, or prohibited from being re-edited and expanded. The message body is prohibited from being collected, and the message body can be stored in the local or in the cloud.
The prohibition of forwarding the message body may be to prohibit the message body from being forwarded from the current application program to another application program, that is, to prohibit the message body from being shared with another application program.
Further, the privacy protection policy further includes:
the message body is exposed within the target application.
It will be appreciated that the message body is exposed within the target application, i.e. is prohibited from being exposed on third party applications.
After receiving the message body with the privacy identifier, the target terminal may execute a privacy protection policy based on the privacy identifier in the message body, for example, prohibit a user of the target terminal from forwarding the message body, causing leakage of the message body, or prohibit the user of the target terminal from copying the message body, or prohibit the user of the target terminal from collecting the message body, or prohibit the user of the target terminal from editing and recording a note on the message body.
Further, if the message body is a text, the preview can be performed on the application program of the target terminal, and the shielding functions that can be realized include: copy, forward, collect, notepad, long press menu, and reference.
If the message body is voice, long-time pressing of a menu on the target terminal can be realized, and the shielding functions comprise: forwarding, referencing, collection, and notepad functions.
If the message body is a picture, a long-time pressing menu is performed on the target terminal, and the shielding functions which can be realized comprise: copying, forwarding, collecting, notepad, quoting, exporting, and adding into an emoticon. The picture can be previewed on the target terminal.
If the message body is a micro video, a long-time pressing menu is carried out on the target terminal, and the shielding functions which can be realized comprise: copying, forwarding, collecting, notepad, quoting and exporting, and the micro video can be previewed on the target terminal.
If the message body is a file, long-time pressing of a menu on the target terminal can be realized, and the shielding functions comprise: copying, forwarding, collecting, notepad, quoting and exporting, etc., and can preview files on the target terminal.
If the message body is a picture-text link, a long-time pressing menu is carried out on the target terminal, and the shielding functions which can be realized comprise: copying, forwarding, collecting, notepad, quoting, exporting, single opening with default browser, copying web address and saving as pdf format file, and previewing the graphic and text link on the target terminal.
The message body is displayed in the target application program, and a file preview method is preset for the message body of the common file type, so that the file message can be directly previewed in the target application program (namely, instant messaging software) without passing through a third-party application program. The file type message cannot be shared with the third-party application or opened through the third-party application program, and privacy is guaranteed not to be revealed to the third-party application program.
Moreover, when the message body with the privacy identification needs to be downloaded to the local terminal, the message body can be encrypted and stored, and cannot be found through the device file manager.
In some embodiments, the privacy identification is further configured to control the target terminal to display a privacy protection prompt interface.
It can be understood that, after the target terminal receives the message body with the privacy identifier, the target terminal may display a privacy protection prompt interface to prompt a user of the target terminal to prohibit forwarding the message body, or perform other copying or collecting operations.
In some embodiments, the setting a privacy flag for the message body based on the privacy protection instruction includes:
and setting a privacy identification of a number or character string type for the message body based on the privacy protection instruction.
It will be appreciated that, for example, based on the privacy-preserving instructions, a digital representation of int type is set for the message body: 1. 2, or 3. Alternatively, privacy is set for the message body based on the privacy protection instruction. Based on the set number or character string, it can be determined whether or not there is a privacy protection instruction set for the message body.
In some embodiments, the message body comprises: at least one of text, voice, picture, video, file, and teletext link.
It is understood that the text corresponds to a format of doc, dot, wps, wpt, docx, dotx, doccm, dotm, rtf, mht, mhtml, htm, xml, uot, word _ mxl, or uof.
The table has a format of xls, xlt, et, ett, xlsx, xltx, csv, xlsm, html, xlsb, uos or uof.
The presentation corresponds to a format of pptx, ppt, pot, potx, pps, ppsx, dps, dpt, pptm, potm, ppsm, uop, or uof.
The format corresponds to ofd or pdf.
The compressed packet has a format of 7z (encryption supported), tar, gz, zip (encryption supported) or rar.
The format of the picture is jpeg, jpg, png, gif, bmp, tif, tiff, svg, vsd, vsdx, cdr or psd.
Other file formats are log, txt, ini, lrc, c, cpp, java, js, css, h, asm, s, asp, bat, bas, prg, cmd, dbf or epub (only x86 is supported).
In other embodiments, the message privacy protection method is as shown in fig. 2, at the sending terminal, the user may press the "+" button, select the forwarding prohibition mode, input the content of the message body, click to send, assemble the message body by the sending terminal, and set a digital identifier of int type through active _ type.
The sending terminal sends the assembled message body to the cloud server, the cloud server stores the assembled message body firstly, and then pushes the assembled message body to the receiving terminal, namely the target terminal.
And the receiving terminal determines that the active _ type in the message body has the digital identifier of the int type, displays an interface for prohibiting message forwarding, and shields the user of the receiving terminal from performing operations such as forwarding, copying and the like.
For example, when the spin down message is transmitted, active _ type inside the message body is set to 2. And the assembled message body uploaded by the sending terminal is encrypted and transmitted to the receiving terminal through the cloud server. And the receiving terminal judges whether the assembled message body is a forbidden message by using an isfirrbidmsg method, and if so, the functions related to the circulation are shielded on a message related interface.
In summary, the message privacy protection method provided by the present invention includes: receiving a message body and a privacy protection instruction; setting a privacy identification for the message body based on the privacy protection instruction; sending the message body with the privacy identification to a server, so as to send the message body with the privacy identification to a target terminal through the server; and the privacy identification is used for controlling the target terminal and executing a privacy protection strategy on the message body provided with the privacy identification.
According to the message privacy protection method provided by the invention, in instant messaging software, a privacy identifier can be set for a message body by inputting a privacy protection instruction, and a target terminal for receiving the message body executes a privacy protection strategy for the message body based on the privacy identifier, so that the message circulation is effectively controlled, the message privacy in the instant messaging process is protected, the message leakage is prevented, the user is more comfortable when issuing important messages or notices, and the user experience is improved.
The following describes the message privacy protection device provided by the present invention, and the message privacy protection device described below and the message privacy protection method described above may be referred to in correspondence with each other.
As shown in fig. 3, the present invention further provides a message privacy protecting apparatus 300, including: a receiving module 310, a setting module 320, and a transmitting module 330.
A receiving module 310, configured to receive a message body and a privacy protection instruction;
a setting module 320, configured to set a privacy identifier for the message body based on the privacy protection instruction;
the sending module 330 is configured to send the message body with the privacy identifier to a server, so that the message body with the privacy identifier is sent to a target terminal through the server;
and the privacy identification is used for controlling the target terminal and executing a privacy protection strategy on the message body provided with the privacy identification.
In some embodiments, the privacy preserving policy comprises: at least one of a prohibited from forwarding message body, a prohibited from copying message body, a prohibited from collecting message body, a prohibited from re-editing message body, a prohibited from referencing message body, and a prohibited from exporting message body.
Further, the privacy protection policy further includes:
the message body is exposed within the target application.
In some embodiments, the privacy identification is further configured to control the target terminal to display a privacy protection prompt interface.
In some embodiments, the setting module 320 is further configured to set a privacy flag of a number or character string type to the message body based on the privacy protection instruction.
In some embodiments, the message body comprises: at least one of text, voice, picture, video, file, and teletext link.
The electronic device, the computer program product, and the storage medium provided by the present invention are described below, and the electronic device, the computer program product, and the storage medium described below and the message privacy protection method described above may be referred to in correspondence with each other.
Fig. 4 illustrates a physical structure diagram of an electronic device, which may include, as shown in fig. 4: a processor (processor)410, a communication Interface 420, a memory (memory)430 and a communication bus 440, wherein the processor 410, the communication Interface 420 and the memory 430 are communicated with each other via the communication bus 440. The processor 410 may invoke logic instructions in the memory 430 to perform a message privacy preserving method comprising:
step 110, receiving a message body and a privacy protection instruction;
step 120, setting a privacy identifier for the message body based on the privacy protection instruction;
step 130, sending the message body with the privacy identification to a server, so as to send the message body with the privacy identification to a target terminal through the server;
and the privacy identification is used for controlling the target terminal and executing a privacy protection strategy on the message body provided with the privacy identification.
In addition, the logic instructions in the memory 430 may be implemented in the form of software functional units and stored in a computer readable storage medium when the software functional units are sold or used as independent products. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
In another aspect, the present invention also provides a computer program product, the computer program product including a computer program, the computer program being storable on a non-transitory computer-readable storage medium, the computer program, when executed by a processor, being capable of executing the message privacy protection method provided by the above methods, the method including:
step 110, receiving a message body and a privacy protection instruction;
step 120, setting a privacy identifier for the message body based on the privacy protection instruction;
step 130, sending the message body with the privacy identification to a server, so as to send the message body with the privacy identification to a target terminal through the server;
and the privacy identification is used for controlling the target terminal and executing a privacy protection strategy on the message body provided with the privacy identification.
In yet another aspect, the present invention also provides a non-transitory computer-readable storage medium, on which a computer program is stored, the computer program being implemented by a processor to perform the message privacy protection method provided by the above methods, the method comprising:
step 110, receiving a message body and a privacy protection instruction;
step 120, setting a privacy identifier for the message body based on the privacy protection instruction;
step 130, sending the message body with the privacy identification to a server, so as to send the message body with the privacy identification to a target terminal through the server;
and the privacy identification is used for controlling the target terminal and executing a privacy protection strategy on the message body provided with the privacy identification.
The above-described embodiments of the apparatus are merely illustrative, and the units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
Through the above description of the embodiments, those skilled in the art will clearly understand that each embodiment can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware. With this understanding in mind, the above-described technical solutions may be embodied in the form of a software product, which can be stored in a computer-readable storage medium such as ROM/RAM, magnetic disk, optical disk, etc., and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the methods described in the embodiments or some parts of the embodiments.
Finally, it should be noted that: the above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (10)

1. A method for protecting privacy of messages, comprising:
receiving a message body and a privacy protection instruction;
setting a privacy identification for the message body based on the privacy protection instruction;
sending the message body with the privacy identification to a server, so as to send the message body with the privacy identification to a target terminal through the server;
and the privacy identification is used for controlling the target terminal and executing a privacy protection strategy on the message body provided with the privacy identification.
2. The message privacy protection method of claim 1, wherein the privacy protection policy comprises: at least one of a prohibited from forwarding message body, a prohibited from copying message body, a prohibited from collecting message body, a prohibited from re-editing message body, a prohibited from referencing message body, and a prohibited from exporting message body.
3. The message privacy protection method of claim 2, wherein the privacy protection policy further comprises:
the message body is exposed within the target application.
4. The message privacy protection method of claim 1, wherein the privacy identifier is further configured to control the target terminal to display a privacy protection prompt interface.
5. The message privacy protection method according to claim 1, wherein the setting a privacy flag for the message body based on the privacy protection instruction includes:
and setting a privacy identification of a number or character string type for the message body based on the privacy protection instruction.
6. The method for protecting message privacy according to any one of claims 1 to 5, wherein the message body comprises: at least one of text, voice, picture, video, file, and teletext link.
7. An apparatus for protecting message privacy, comprising:
the receiving module is used for receiving the message body and the privacy protection instruction;
the setting module is used for setting a privacy identifier for the message body based on the privacy protection instruction;
the sending module is used for sending the message body provided with the privacy identification to a server so as to send the message body provided with the privacy identification to a target terminal through the server;
and the privacy identification is used for controlling the target terminal and executing a privacy protection strategy on the message body provided with the privacy identification.
8. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor when executing the program performs the steps of the message privacy protection method of any one of claims 1 to 6.
9. A non-transitory computer readable storage medium, having stored thereon a computer program, wherein the computer program, when executed by a processor, implements the steps of the message privacy protection method of any one of claims 1 to 6.
10. A computer program product comprising a computer program, wherein the computer program when executed by a processor implements the steps of the message privacy protection method of any one of claims 1 to 6.
CN202210043206.7A 2022-01-14 2022-01-14 Message privacy protection method and device, electronic equipment and storage medium Pending CN114584340A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210043206.7A CN114584340A (en) 2022-01-14 2022-01-14 Message privacy protection method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210043206.7A CN114584340A (en) 2022-01-14 2022-01-14 Message privacy protection method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN114584340A true CN114584340A (en) 2022-06-03

Family

ID=81769419

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210043206.7A Pending CN114584340A (en) 2022-01-14 2022-01-14 Message privacy protection method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN114584340A (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101179767A (en) * 2007-12-13 2008-05-14 深圳华为通信技术有限公司 Multimedia information limitation operation method, transmitting terminal, receiving terminal and system
US20120254324A1 (en) * 2011-03-31 2012-10-04 Loment, Inc. Automatic expiration of messages communicated among end user communication devices
CN106487666A (en) * 2016-12-21 2017-03-08 北京奇虎科技有限公司 A kind of instant messaging sending method, control method, transmitting terminal and receiving terminal
CN107078942A (en) * 2015-06-24 2017-08-18 普莱巨人公司 The method and system that the messaging and content controlled by sender is shared
CN107294930A (en) * 2016-04-05 2017-10-24 阿里巴巴集团控股有限公司 The management method and device of file propagation
CN108616652A (en) * 2018-03-29 2018-10-02 广东欧珀移动通信有限公司 Data guard method and device, terminal, computer readable storage medium
CN110971608A (en) * 2019-12-06 2020-04-07 成都卫士通信息产业股份有限公司 Information processing method, device and system and server

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101179767A (en) * 2007-12-13 2008-05-14 深圳华为通信技术有限公司 Multimedia information limitation operation method, transmitting terminal, receiving terminal and system
US20120254324A1 (en) * 2011-03-31 2012-10-04 Loment, Inc. Automatic expiration of messages communicated among end user communication devices
CN107078942A (en) * 2015-06-24 2017-08-18 普莱巨人公司 The method and system that the messaging and content controlled by sender is shared
CN107294930A (en) * 2016-04-05 2017-10-24 阿里巴巴集团控股有限公司 The management method and device of file propagation
CN106487666A (en) * 2016-12-21 2017-03-08 北京奇虎科技有限公司 A kind of instant messaging sending method, control method, transmitting terminal and receiving terminal
CN108616652A (en) * 2018-03-29 2018-10-02 广东欧珀移动通信有限公司 Data guard method and device, terminal, computer readable storage medium
CN110971608A (en) * 2019-12-06 2020-04-07 成都卫士通信息产业股份有限公司 Information processing method, device and system and server

Similar Documents

Publication Publication Date Title
US8719951B2 (en) E-mail with secure message parts
US20150347368A1 (en) Attachment markup and message transmission
US11361145B2 (en) Message input and display method and apparatus, electronic device and readable storage medium
US20230164126A1 (en) Encrypting E-mail and Other Digital Data Using Quantum Random Number Generator
WO2012003646A1 (en) Method for implementing auto-deletion of short message
CN114584340A (en) Message privacy protection method and device, electronic equipment and storage medium
JP2016063443A (en) Mail monitoring device and method
CN108241491B (en) Image-text mixed arranging method and device
CN108429667A (en) A kind of method for information display and device
CN111181905B (en) File encryption method and device
CN112434328B (en) Message forwarding (transferring) mail forwarding method and electronic equipment
KR101611241B1 (en) Message authentication method, system, server and computer-readable medium
KR101570041B1 (en) Method and system for replying to website update event
WO2016040368A1 (en) System and method for sending and displaying images and other web content in the message header of an email
CN115374451A (en) Message processing method, device, equipment and computer readable storage medium
KR101541547B1 (en) Method for management a multimedia data of mobile communication terminal and mobile communication terminal therefor
JP2006072685A (en) Email processing device
Adwan et al. A Manual Mobile phone forensic approach towards the analysis of WhatsApp Seven-Minute Delete Feature
CN110069938A (en) A kind of method, equipment and storage medium for protecting contact data
TWI280035B (en) Method of accomplishing multiple backup of mobile phone address book using multimedia short message
KR100871900B1 (en) Method, system and service server for transmitting a message to members of the group
CA2568701C (en) E-mail with secure message parts
US20230361983A1 (en) Homomorphically encrypted data in email headers
CN113489638B (en) Message safety deleting method for instant communication system
CN104994010B (en) A kind of mail methods of exhibiting and terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination