CN115150172B - Data processing method, device, equipment and medium - Google Patents

Data processing method, device, equipment and medium Download PDF

Info

Publication number
CN115150172B
CN115150172B CN202210774780.XA CN202210774780A CN115150172B CN 115150172 B CN115150172 B CN 115150172B CN 202210774780 A CN202210774780 A CN 202210774780A CN 115150172 B CN115150172 B CN 115150172B
Authority
CN
China
Prior art keywords
information
user
transmitted
receiver
sent
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210774780.XA
Other languages
Chinese (zh)
Other versions
CN115150172A (en
Inventor
陈宪涛
葛翔
王璟铭
徐濛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Baidu Netcom Science and Technology Co Ltd
Original Assignee
Beijing Baidu Netcom Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Baidu Netcom Science and Technology Co Ltd filed Critical Beijing Baidu Netcom Science and Technology Co Ltd
Priority to CN202210774780.XA priority Critical patent/CN115150172B/en
Publication of CN115150172A publication Critical patent/CN115150172A/en
Application granted granted Critical
Publication of CN115150172B publication Critical patent/CN115150172B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The disclosure provides a data processing method, a data processing device, data processing equipment and a data processing medium, relates to the technical field of computers, and particularly relates to the technical field of information security. The implementation scheme is as follows: determining a receiver of the information to be transmitted in response to receiving the information to be transmitted of the user; determining the security of the information to be transmitted based at least on the content of the information to be transmitted and the credibility of the receiver, wherein the credibility of the receiver is determined based on the historical interaction information between the receiver and the user; and feeding back a reminding message to the user based on the security of the information to be sent.

Description

Data processing method, device, equipment and medium
Technical Field
The present disclosure relates to the field of computer technology, and in particular, to the field of information security technology, and in particular, to a data processing method, apparatus, electronic device, computer readable storage medium, and computer program product.
Background
With the development of computer technology, information security is receiving more and more attention. Information security refers to the technical, administrative security that is established and employed for data processing systems in order to protect computer hardware, software, data from being destroyed, altered, and compromised by accidental and malicious causes.
The approaches described in this section are not necessarily approaches that have been previously conceived or pursued. Unless otherwise indicated, it should not be assumed that any of the approaches described in this section qualify as prior art merely by virtue of their inclusion in this section. Similarly, the problems mentioned in this section should not be considered as having been recognized in any prior art unless otherwise indicated.
Disclosure of Invention
The present disclosure provides a method, apparatus, electronic device, computer readable storage medium and computer program product for data processing.
According to an aspect of the present disclosure, there is provided a data processing method including: determining a receiver of the information to be transmitted in response to receiving the information to be transmitted of the user; determining the security of the information to be transmitted based at least on the content of the information to be transmitted and the credibility of the receiver, wherein the credibility of the receiver is determined based on the historical interaction information between the receiver and the user; and feeding back a reminding message to the user based on the security of the information to be sent.
According to another aspect of the present disclosure, there is provided a data processing apparatus including: a first determining unit configured to determine a receiver of information to be transmitted in response to receiving the information to be transmitted of the user; a second determining unit configured to determine security of the information to be transmitted based at least on the content of the information to be transmitted and the credibility of the receiver, wherein the credibility of the receiver is determined based on historical interaction information between the receiver and the user; and the first feedback unit is configured to feed back a reminding message to the user based on the security of the information to be sent.
According to another aspect of the present disclosure, there is provided an electronic device including: at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method described above.
According to another aspect of the present disclosure, there is provided a non-transitory computer-readable storage medium storing computer instructions for causing a computer to perform the above-described method.
According to another aspect of the present disclosure, there is provided a computer program product comprising a computer program, wherein the computer program, when executed by a processor, implements the method described above.
According to one or more embodiments of the present disclosure, the security of the information to be sent can be automatically evaluated, and the information security reminding can be timely performed on the user.
It should be understood that the description in this section is not intended to identify key or critical features of the embodiments of the disclosure, nor is it intended to be used to limit the scope of the disclosure. Other features of the present disclosure will become apparent from the following specification.
Drawings
The accompanying drawings illustrate exemplary embodiments and, together with the description, serve to explain exemplary implementations of the embodiments. The illustrated embodiments are for exemplary purposes only and do not limit the scope of the claims. Throughout the drawings, identical reference numerals designate similar, but not necessarily identical, elements.
FIG. 1 illustrates a schematic diagram of an exemplary system in which various methods described herein may be implemented, in accordance with an embodiment of the present disclosure;
FIG. 2 illustrates a flow chart of a data processing method according to an embodiment of the present disclosure;
FIGS. 3A and 3B illustrate schematic diagrams of a data processing method according to an embodiment of the present disclosure;
FIG. 4 shows a block diagram of a data processing apparatus according to an embodiment of the present disclosure; and
fig. 5 illustrates a block diagram of an exemplary electronic device that can be used to implement embodiments of the present disclosure.
Detailed Description
Exemplary embodiments of the present disclosure are described below in conjunction with the accompanying drawings, which include various details of the embodiments of the present disclosure to facilitate understanding, and should be considered as merely exemplary. Accordingly, one of ordinary skill in the art will recognize that various changes and modifications of the embodiments described herein can be made without departing from the scope of the present disclosure. Also, descriptions of well-known functions and constructions are omitted in the following description for clarity and conciseness.
In the present disclosure, the use of the terms "first," "second," and the like to describe various elements is not intended to limit the positional relationship, timing relationship, or importance relationship of the elements, unless otherwise indicated, and such terms are merely used to distinguish one element from another element. In some examples, a first element and a second element may refer to the same instance of the element, and in some cases, they may also refer to different instances based on the description of the context.
The terminology used in the description of the various examples in this disclosure is for the purpose of describing particular examples only and is not intended to be limiting. Unless the context clearly indicates otherwise, the elements may be one or more if the number of the elements is not specifically limited. Furthermore, the term "and/or" as used in this disclosure encompasses any and all possible combinations of the listed items.
In the current network information age, information security is a general concern. In the related art, the information protection mechanism is mainly implemented by actively adopting information encryption by a user. However, some users, such as elderly users, lack privacy protection consciousness, cannot correctly distinguish information to be encrypted, and cannot actively perform encryption operation, which easily leads to disclosure of personal information.
Based on the above, the disclosure provides a data processing method, which determines the security of the information to be sent based on the content of the information to be sent and the credibility of the receiver, and feeds back a reminding message to the user based on the security of the information to be sent. Therefore, the security of the information to be sent can be automatically evaluated, and the information security reminding can be timely carried out on the user, so that the problem that the user lacks privacy protection consciousness and cannot accurately distinguish the information to be encrypted is solved.
Embodiments of the present disclosure will be described in detail below with reference to the accompanying drawings.
Fig. 1 illustrates a schematic diagram of an exemplary system 100 in which various methods and apparatus described herein may be implemented, in accordance with an embodiment of the present disclosure. Referring to fig. 1, the system 100 includes one or more client devices 101, 102, 103, 104, 105, and 106, a server 120, and one or more communication networks 110 coupling the one or more client devices to the server 120. Client devices 101, 102, 103, 104, 105, and 106 may be configured to execute one or more applications.
In embodiments of the present disclosure, the server 120 may run one or more services or software applications that enable methods of performing data processing.
In some embodiments, server 120 may also provide other services or software applications, which may include non-virtual environments and virtual environments. In some embodiments, these services may be provided as web-based services or cloud services, for example, provided to users of client devices 101, 102, 103, 104, 105, and/or 106 under a software as a service (SaaS) model.
In the configuration shown in fig. 1, server 120 may include one or more components that implement the functions performed by server 120. These components may include software components, hardware components, or a combination thereof that are executable by one or more processors. A user operating client devices 101, 102, 103, 104, 105, and/or 106 may in turn utilize one or more client applications to interact with server 120 to utilize the services provided by these components. It should be appreciated that a variety of different system configurations are possible, which may differ from system 100. Accordingly, FIG. 1 is one example of a system for implementing the various methods described herein and is not intended to be limiting.
The user may use client devices 101, 102, 103, 104, 105, and/or 106 to receive information to be sent and present feedback alert messages to the user. The client device may provide an interface that enables a user of the client device to interact with the client device. The client device may also output information to the user via the interface. Although fig. 1 depicts only six client devices, those skilled in the art will appreciate that the present disclosure may support any number of client devices.
Client devices 101, 102, 103, 104, 105, and/or 106 may include various types of computer devices, such as portable handheld devices, general purpose computers (such as personal computers and laptop computers), workstation computers, wearable devices, smart screen devices, self-service terminal devices, service robots, gaming systems, thin clients, various messaging devices, sensors or other sensing devices, and the like. These computer devices may run various types and versions of software applications and operating systems, such as MICROSOFT Windows, APPLE iOS, UNIX-like operating systems, linux, or Linux-like operating systems (e.g., GOOGLE Chrome OS); or include various mobile operating systems such as MICROSOFT Windows Mobile OS, iOS, windows Phone, android. Portable handheld devices may include cellular telephones, smart phones, tablet computers, personal Digital Assistants (PDAs), and the like. Wearable devices may include head mounted displays (such as smart glasses) and other devices. The gaming system may include various handheld gaming devices, internet-enabled gaming devices, and the like. The client device is capable of executing a variety of different applications, such as various Internet-related applications, communication applications (e.g., email applications), short Message Service (SMS) applications, and may use a variety of communication protocols.
Network 110 may be any type of network known to those skilled in the art that may support data communications using any of a number of available protocols, including but not limited to TCP/IP, SNA, IPX, etc. For example only, the one or more networks 110 may be a Local Area Network (LAN), an ethernet-based network, a token ring, a Wide Area Network (WAN), the internet, a virtual network, a Virtual Private Network (VPN), an intranet, an extranet, a blockchain network, a Public Switched Telephone Network (PSTN), an infrared network, a wireless network (e.g., bluetooth, WIFI), and/or any combination of these and/or other networks.
The server 120 may include one or more general purpose computers, special purpose server computers (e.g., PC (personal computer) servers, UNIX servers, mid-end servers), blade servers, mainframe computers, server clusters, or any other suitable arrangement and/or combination. The server 120 may include one or more virtual machines running a virtual operating system, or other computing architecture that involves virtualization (e.g., one or more flexible pools of logical storage devices that may be virtualized to maintain virtual storage devices of the server). In various embodiments, server 120 may run one or more services or software applications that provide the functionality described below.
The computing units in server 120 may run one or more operating systems including any of the operating systems described above as well as any commercially available server operating systems. Server 120 may also run any of a variety of additional server applications and/or middle tier applications, including HTTP servers, FTP servers, CGI servers, JAVA servers, database servers, etc.
In some implementations, server 120 may include one or more applications to analyze and consolidate data feeds and/or event updates received from users of client devices 101, 102, 103, 104, 105, and/or 106. Server 120 may also include one or more applications to display data feeds and/or real-time events via one or more display devices of client devices 101, 102, 103, 104, 105, and/or 106.
In some implementations, the server 120 may be a server of a distributed system or a server that incorporates a blockchain. The server 120 may also be a cloud server, or an intelligent cloud computing server or intelligent cloud host with artificial intelligence technology. The cloud server is a host product in a cloud computing service system, so as to solve the defects of large management difficulty and weak service expansibility in the traditional physical host and virtual private server (VPS, virtual Private Server) service.
The system 100 may also include one or more databases 130. In some embodiments, these databases may be used to store data and other information. For example, one or more of databases 130 may be used to store information such as audio files and video files. Database 130 may reside in various locations. For example, the database used by the server 120 may be local to the server 120, or may be remote from the server 120 and may communicate with the server 120 via a network-based or dedicated connection. Database 130 may be of different types. In some embodiments, the database used by server 120 may be, for example, a relational database. One or more of these databases may store, update, and retrieve the databases and data from the databases in response to the commands.
In some embodiments, one or more of databases 130 may also be used by applications to store application data. The databases used by the application may be different types of databases, such as key value stores, object stores, or conventional stores supported by the file system.
The system 100 of fig. 1 may be configured and operated in various ways to enable application of the various methods and apparatus described in accordance with the present disclosure.
Fig. 2 shows a flowchart of a data processing method according to an exemplary embodiment of the present disclosure, as shown in fig. 2, a method 200 includes: step S201, a receiver of information to be sent is determined in response to receiving the information to be sent of a user; step S202, determining the security of the information to be transmitted at least based on the content of the information to be transmitted and the credibility of the receiver, wherein the credibility of the receiver is determined based on the historical interaction information between the receiver and the user; and step S203, based on the security of the information to be sent, a reminding message is fed back to the user.
Therefore, the security of the information to be sent can be automatically evaluated, and the information security reminding can be timely carried out on the user, so that the problem that the user lacks privacy protection consciousness and cannot accurately distinguish the information to be encrypted is solved.
In step S201, the information to be transmitted may be any of text, image, voice, video, etc., which is not limited herein.
According to some embodiments, the information to be sent may be obtained through input method software, or may be obtained through any social software.
According to some embodiments, the receiver of the information to be sent may be determined by the receiver information input by the user, or may be determined by a selection operation of the user in the address book. The receiver may be one party or multiple parties.
After the information to be transmitted and the receiver of the information to be transmitted are determined, step S202 may be performed to determine the security of the information to be transmitted based on at least the content of the information to be transmitted and the credibility of the receiver.
By way of example, the level of security of the information to be transmitted may be determined based on the content of the information to be transmitted and the credibility of the receiver. For example, the security of the information to be transmitted may be determined as highly secure, moderately secure, generally secure, unsafe, and the like.
For example, in response to the information to be transmitted containing private information of the user and the recipient being untrusted, it may be determined that the information to be transmitted is not secure.
According to some embodiments, the privacy degree of the content of the information to be transmitted and the credibility degree of the receiver can be divided into different levels, and the security level of the information to be transmitted is determined according to the privacy degree level of the information to be transmitted and the credibility degree level of the receiver.
In one embodiment, in the case that the information to be transmitted is in a text form, it may be determined whether the information to be transmitted includes the private information by performing recognition of a preset text format or a preset keyword.
For example, the preset text format may be an 18-bit number. If the information to be sent contains 18 digits, the fact that the 18 digits are likely to be the identification card number of the user can be deduced, namely, the fact that the information to be sent possibly contains private information is determined.
As another example, the preset keyword may be "bank card". If the information to be sent contains a 'bank card' and a digital string, the fact that the digital string in the information to be sent is possibly privacy information such as a card number or a password of the 'bank card' can be deduced.
In another embodiment, when the information to be sent is in a non-text form, text recognition may be performed on the information to be sent, and then recognition of a preset text format or a preset keyword is performed on the recognized text, so as to determine whether the information to be sent contains private information.
In one embodiment, the level of the privacy level of the information to be transmitted may be determined according to the amount and importance level of the privacy information contained in the information to be transmitted.
The trustworthiness of the recipient is determined based on historical interaction information between the recipient and the user. For example, the historical interaction information may include the frequency of the historical interactions, the subject matter and content of the historical interactions, and the like.
According to some embodiments, determining the security of the information to be transmitted may include, based at least on the content of the information to be transmitted and the trustworthiness of the recipient: and determining the security of the information to be sent based on the content of the information to be sent, the credibility of the receiver and the identity information of the user.
Users of different ages, education levels often differ significantly in personal privacy awareness. For example, the elderly and users with low education level often have a problem of poor cognition to sensitive information and private information. Therefore, the safety of the information to be sent is further determined by combining the identity information of the user, and targeted information safety evaluation can be realized.
For example, in the case that the recipients are the same, for an adult with strong privacy protection awareness, determining the security of the information to be transmitted including the home address information as moderate security, i.e., deducing that the adult can exclude or allow transmission of the home address information to some extent the privacy disclosure problem that may be caused; for the elderly with weak privacy protection consciousness, the security of the information to be sent containing the home address information can be determined as unsafe, so that the elderly can acquire a reminding message for prompting that the information to be sent is unsafe, and further determine whether to send the information to be sent or whether to encrypt the information to be sent.
According to some embodiments, the identity information of the user may be determined based on registration information of the user or portrait data of the user.
The registration information of the user and the portrait data of the user generally include information such as age, education level, etc. of the user, and the identity information of the user, which can be used to evaluate the security of the information to be transmitted, can be efficiently and conveniently obtained based on the registration information of the user or the portrait data of the user.
After determining the security of the information to be transmitted, step S203 may be further performed to feed back a reminder message to the user based on the security of the information to be transmitted.
In one embodiment, different forms of alert messages may be fed back to the user depending on the level of security of the information to be sent.
For example, the lower the level of security of the information to be transmitted, the more vivid, striking color the alert message may be displayed.
According to some embodiments, the alert message may include information of the security of the information to be sent, e.g., the information is not secure, the information is not so secure, etc.
According to some embodiments, the alert message may also include at least one encryption mode for the information to be sent. Therefore, an operation path of at least one encryption mode can be provided for the user, so that the user can initiate encryption operation of the information to be transmitted under the current interface, and the efficiency and convenience of encrypting the information to be transmitted are improved.
The encryption mode may include setting a viewing password of the information to be transmitted, setting a range and authority of the information to be transmitted, displaying the encrypted information to be transmitted in a special state, and the like.
In one embodiment, different encryption modes may be provided to the user depending on the level of security of the information to be transmitted.
According to some embodiments, the method further comprises: in response to a user selecting any one of the at least one encryption modes, the information to be transmitted is encrypted using the selected encryption mode.
Based on the selection of the encryption mode by the user in the current interface, the encryption module can be directly controlled to execute the encryption operation. In other words, the user can enable the encryption module to perform encryption without jumping out of the display interface where the reminder message is located.
According to some embodiments, the method may further comprise: transmitting the encrypted information to be transmitted to a receiver; and responding to the information to be transmitted to be checked, and feeding back check state information of the information to be transmitted to a user.
After the user transmits the encrypted information to be transmitted to the receiving party, the information to be transmitted may be intercepted by a third party during transmission or retransmitted to other people through the receiving party. When the information to be sent is checked, the checking state information of the information to be sent is fed back to the user, so that the user can be ensured to track the circulation state and checking condition of the information to be sent in real time.
According to some embodiments, viewing status information may include at least one of: viewer information of information to be transmitted; time information in which information to be transmitted is viewed; and device information for which the information to be transmitted is viewed. In this way, the user can track the circulation state and viewing condition of the information to be transmitted through the viewer information, the viewed time information and the viewed device information.
Fig. 3A and 3B illustrate schematic diagrams of a data processing method according to an exemplary embodiment of the present disclosure.
In fig. 3A, the information to be transmitted, which is input by the user, is "my account is XXXX XXXX XXXX XXXX". By identifying the preset keyword "account number" and the preset text format, i.e. the 16-bit number string, it can be inferred that the information to be sent may include bank account information. Under the condition that the receiving party is not trusted, the security of the information to be sent can be determined to be unsafe, and a reminding message of 'information unsafe' is fed back to the user on an interface of the information to be sent by the user, and encryption protection is suggested.
In fig. 3B, the information to be transmitted, which is input by the user, is "my address is XXXXXXXXXXXXXXX …". By identifying the preset keyword "address" it can be inferred that the information to be transmitted may comprise address information of the user. Under the condition that the receiver is not trusted, the security of the information to be sent can be determined to be medium security, and the information medium security is fed back to the user on the interface of the user for sending the information to be sent, so that the reminding message of 'protection can be encrypted'.
Fig. 4 shows a block diagram of a data processing apparatus according to an exemplary embodiment of the present disclosure. As shown in fig. 4, the apparatus 400 includes: a first determining unit 401 configured to determine a receiver of information to be transmitted in response to receiving the information to be transmitted of the user; a second determining unit 402 configured to determine security of the information to be transmitted based at least on the content of the information to be transmitted and the credibility of the receiver, wherein the credibility of the receiver is determined based on historical interaction information between the receiver and the user; and a first feedback unit 403 configured to feedback a reminder message to the user based on the security of the information to be transmitted.
According to some embodiments, the second determining unit comprises: and the subunit is used for determining the security of the information to be sent based on the content of the information to be sent, the credibility of the receiver and the identity information of the user.
According to some embodiments, the identity information of the user is determined based on registration information of the user or portrait data of the user.
According to some embodiments, the alert message includes at least one encryption mode for the information to be sent.
According to some embodiments, the apparatus further comprises: and an encryption unit configured to encrypt information to be transmitted using the selected encryption mode in response to a user selecting any one of the at least one encryption mode.
According to some embodiments, the apparatus further comprises: a transmitting unit configured to transmit the encrypted information to be transmitted to a receiving side; and a second feedback unit configured to feed back viewing status information of the information to be transmitted to the user in response to the information to be transmitted being viewed.
According to some embodiments, viewing status information includes at least one of: viewer information of information to be transmitted; time information in which information to be transmitted is viewed; and device information for which the information to be transmitted is viewed.
There is also provided, in accordance with an embodiment of the present disclosure, an electronic device including: at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor to enable the at least one processor to perform any one of the methods described above.
There is also provided, in accordance with an embodiment of the present disclosure, a non-transitory computer-readable storage medium storing computer instructions for causing a computer to perform any one of the methods described above.
There is also provided, in accordance with an embodiment of the present disclosure, a computer program product comprising a computer program, wherein the computer program, when executed by a processor, implements any of the methods described above.
In the technical scheme of the disclosure, the related processes of collecting, storing, using, processing, transmitting, providing, disclosing and the like of the personal information of the user accord with the regulations of related laws and regulations, and the public order colloquial is not violated.
Referring to fig. 5, a block diagram of an electronic device 500 that may be a server or a client of the present disclosure, which is an example of a hardware device that may be applied to aspects of the present disclosure, will now be described. Electronic devices are intended to represent various forms of digital electronic computer devices, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other suitable computers. The electronic device may also represent various forms of mobile devices, such as personal digital processing, cellular telephones, smartphones, wearable devices, and other similar computing devices. The components shown herein, their connections and relationships, and their functions, are meant to be exemplary only, and are not meant to limit implementations of the disclosure described and/or claimed herein.
As shown in fig. 5, the electronic device 500 includes a computing unit 501 that can perform various appropriate actions and processes according to a computer program stored in a Read Only Memory (ROM) 502 or a computer program loaded from a storage unit 508 into a Random Access Memory (RAM) 503. In the RAM503, various programs and data required for the operation of the electronic device 500 may also be stored. The computing unit 501, ROM 502, and RAM503 are connected to each other by a bus 504. An input/output (I/O) interface 505 is also connected to bus 504.
A number of components in electronic device 500 are connected to I/O interface 505, including: an input unit 506, an output unit 507, a storage unit 508, and a communication unit 509. The input unit 506 may be any type of device capable of inputting information to the electronic device 500, the input unit 506 may receive input numeric or character information and generate key signal inputs related to user settings and/or function control of the electronic device, and may include, but is not limited to, a mouse, a keyboard, a touch screen, a trackpad, a trackball, a joystick, a microphone, and/or a remote control. The output unit 507 may be any type of device capable of presenting information and may include, but is not limited to, a display, speakers, video/audio output terminals, vibrators, and/or printers. Storage unit 508 may include, but is not limited to, magnetic disks, optical disks. The communication unit 509 allows the electronic device 500 to exchange information/data with other devices over a computer network such as the internet and/or various telecommunications networks, and may include, but is not limited to, modems, network cards, infrared communication devices, wireless communication transceivers and/or chipsets, such as bluetooth (TM) devices, 802.11 devices, wiFi devices, wiMax devices, cellular communication devices, and/or the like.
The computing unit 501 may be a variety of general and/or special purpose processing components having processing and computing capabilities. Some examples of computing unit 501 include, but are not limited to, a Central Processing Unit (CPU), a Graphics Processing Unit (GPU), various specialized Artificial Intelligence (AI) computing chips, various computing units running machine learning model algorithms, a Digital Signal Processor (DSP), and any suitable processor, controller, microcontroller, etc. The computing unit 501 performs the respective methods and processes described above, such as a data processing method. For example, in some embodiments, the data processing method may be implemented as a computer software program tangibly embodied on a machine-readable medium, such as storage unit 508. In some embodiments, part or all of the computer program may be loaded and/or installed onto the electronic device 500 via the ROM 502 and/or the communication unit 509. When a computer program is loaded into RAM503 and executed by computing unit 501, one or more steps of the data processing method described above may be performed. Alternatively, in other embodiments, the computing unit 501 may be configured to perform the data processing method by any other suitable means (e.g. by means of firmware).
Various implementations of the systems and techniques described here above may be implemented in digital electronic circuitry, integrated circuit systems, field Programmable Gate Arrays (FPGAs), application Specific Integrated Circuits (ASICs), application Specific Standard Products (ASSPs), systems On Chip (SOCs), complex Programmable Logic Devices (CPLDs), computer hardware, firmware, software, and/or combinations thereof. These various embodiments may include: implemented in one or more computer programs, the one or more computer programs may be executed and/or interpreted on a programmable system including at least one programmable processor, which may be a special purpose or general-purpose programmable processor, that may receive data and instructions from, and transmit data and instructions to, a storage system, at least one input device, and at least one output device.
Program code for carrying out methods of the present disclosure may be written in any combination of one or more programming languages. These program code may be provided to a processor or controller of a general purpose computer, special purpose computer, or other programmable data processing apparatus such that the program code, when executed by the processor or controller, causes the functions/operations specified in the flowchart and/or block diagram to be implemented. The program code may execute entirely on the machine, partly on the machine, as a stand-alone software package, partly on the machine and partly on a remote machine or entirely on the remote machine or server.
In the context of this disclosure, a machine-readable medium may be a tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. The machine-readable medium may be a machine-readable signal medium or a machine-readable storage medium. The machine-readable medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. More specific examples of a machine-readable storage medium would include an electrical connection based on one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
To provide for interaction with a user, the systems and techniques described here can be implemented on a computer having: a display device (e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) for displaying information to a user; and a keyboard and pointing device (e.g., a mouse or trackball) by which a user can provide input to the computer. Other kinds of devices may also be used to provide for interaction with a user; for example, feedback provided to the user may be any form of sensory feedback (e.g., visual feedback, auditory feedback, or tactile feedback); and input from the user may be received in any form, including acoustic input, speech input, or tactile input.
The systems and techniques described here can be implemented in a computing system that includes a background component (e.g., as a data server), or that includes a middleware component (e.g., an application server), or that includes a front-end component (e.g., a user computer having a graphical user interface or a web browser through which a user can interact with an implementation of the systems and techniques described here), or any combination of such background, middleware, or front-end components. The components of the system can be interconnected by any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include: local Area Networks (LANs), wide Area Networks (WANs), and the internet.
The computer system may include a client and a server. The client and server are typically remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other. The server may be a cloud server, a server of a distributed system, or a server incorporating a blockchain.
It should be appreciated that various forms of the flows shown above may be used to reorder, add, or delete steps. For example, the steps recited in the present disclosure may be performed in parallel, sequentially or in a different order, provided that the desired results of the disclosed aspects are achieved, and are not limited herein.
Although embodiments or examples of the present disclosure have been described with reference to the accompanying drawings, it is to be understood that the foregoing methods, systems, and apparatus are merely exemplary embodiments or examples, and that the scope of the present invention is not limited by these embodiments or examples but only by the claims following the grant and their equivalents. Various elements of the embodiments or examples may be omitted or replaced with equivalent elements thereof. Furthermore, the steps may be performed in a different order than described in the present disclosure. Further, various elements of the embodiments or examples may be combined in various ways. It is important that as technology evolves, many of the elements described herein may be replaced by equivalent elements that appear after the disclosure.

Claims (14)

1. A data processing method, comprising:
determining a receiver of information to be sent in response to receiving the information to be sent of a user;
determining a level of security of the information to be transmitted based on the content of the information to be transmitted, the credibility of the receiver and the identity information of the user, wherein the credibility of the receiver is determined based on historical interaction information between the receiver and the user; and
and feeding back a reminding message to the user based on the security level of the information to be sent.
2. The method of claim 1, wherein the identity information of the user is determined based on registration information of the user or portrait data of the user.
3. The method according to claim 1 or 2, wherein the alert message comprises at least one encryption mode for the information to be sent.
4. A method according to claim 3, further comprising:
and in response to the user selecting any one encryption mode from the at least one encryption mode, encrypting the information to be transmitted by using the selected encryption mode.
5. The method of claim 4, further comprising:
sending the encrypted information to be sent to the receiver; and
and responding to the information to be transmitted to be checked, and feeding back check state information of the information to be transmitted to the user.
6. The method of claim 5, wherein the viewing status information comprises at least one of:
viewer information of the information to be transmitted;
time information that the information to be sent is checked; and
and the information to be transmitted is the device information checked.
7. A data processing apparatus comprising:
a first determining unit configured to determine a receiver of information to be transmitted in response to receiving the information to be transmitted of a user;
a second determining unit configured to determine a level of security of the information to be transmitted based on content of the information to be transmitted, a credibility of the receiver, and identity information of the user, wherein the credibility of the receiver is determined based on historical interaction information between the receiver and the user; and
and the first feedback unit is configured to feed back a reminding message to the user based on the security level of the information to be sent.
8. The apparatus of claim 7, wherein the identity information of the user is determined based on registration information of the user or portrait data of the user.
9. The apparatus of claim 7 or 8, wherein the alert message includes at least one encryption mode for the information to be sent.
10. The apparatus of claim 9, further comprising:
and an encryption unit configured to encrypt the information to be transmitted using the selected encryption mode in response to the user selecting any one of the at least one encryption mode.
11. The apparatus of claim 10, further comprising:
a transmitting unit configured to transmit the encrypted information to be transmitted to the receiving side; and
and the second feedback unit is configured to respond to the information to be transmitted and feed back viewing state information of the information to be transmitted to the user.
12. The apparatus of claim 11, wherein the viewing status information comprises at least one of:
viewer information of the information to be transmitted;
time information that the information to be sent is checked; and
and the information to be transmitted is the device information checked.
13. An electronic device, comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein the method comprises the steps of
The memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of any one of claims 1-6.
14. A non-transitory computer readable storage medium storing computer instructions for causing the computer to perform the method of any one of claims 1-6.
CN202210774780.XA 2022-07-01 2022-07-01 Data processing method, device, equipment and medium Active CN115150172B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210774780.XA CN115150172B (en) 2022-07-01 2022-07-01 Data processing method, device, equipment and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210774780.XA CN115150172B (en) 2022-07-01 2022-07-01 Data processing method, device, equipment and medium

Publications (2)

Publication Number Publication Date
CN115150172A CN115150172A (en) 2022-10-04
CN115150172B true CN115150172B (en) 2023-08-11

Family

ID=83410088

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210774780.XA Active CN115150172B (en) 2022-07-01 2022-07-01 Data processing method, device, equipment and medium

Country Status (1)

Country Link
CN (1) CN115150172B (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101997679A (en) * 2009-08-21 2011-03-30 华为终端有限公司 Encrypted message negotiation method, equipment and network system
CN102075518A (en) * 2010-12-06 2011-05-25 华中科技大学 Trust negotiation building method and system based on history roles
CN102300181A (en) * 2011-08-22 2011-12-28 刘明晶 Mobile phone instant information transceiver system based on data communication mode and method thereof
CN105472118A (en) * 2014-09-09 2016-04-06 北京金山安全软件有限公司 Method and device for delaying information sending of terminal and mobile terminal
CN106131805A (en) * 2016-06-27 2016-11-16 深圳市金立通信设备有限公司 The method of a kind of information transmission and terminal
CN109039860A (en) * 2018-07-17 2018-12-18 北京小米移动软件有限公司 Send and show method and device, the identity authentication method and device of message
CN109274582A (en) * 2018-09-20 2019-01-25 腾讯科技(武汉)有限公司 Methods of exhibiting, device, equipment and the storage medium of instant communication information
CN110177074A (en) * 2019-04-10 2019-08-27 华为技术有限公司 A kind of sending method and electronic equipment of conversation message
CN112004201A (en) * 2020-08-14 2020-11-27 苏宁云计算有限公司 Short message sending method and device and computer system
CN114611129A (en) * 2022-03-18 2022-06-10 蚂蚁区块链科技(上海)有限公司 Data privacy protection method and system

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9092642B2 (en) * 2012-09-27 2015-07-28 Intel Corporation Managing personal privacy settings
US20140201527A1 (en) * 2013-01-17 2014-07-17 Zohar KRIVOROT Systems and methods for secure and private delivery of content

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101997679A (en) * 2009-08-21 2011-03-30 华为终端有限公司 Encrypted message negotiation method, equipment and network system
CN102075518A (en) * 2010-12-06 2011-05-25 华中科技大学 Trust negotiation building method and system based on history roles
CN102300181A (en) * 2011-08-22 2011-12-28 刘明晶 Mobile phone instant information transceiver system based on data communication mode and method thereof
CN105472118A (en) * 2014-09-09 2016-04-06 北京金山安全软件有限公司 Method and device for delaying information sending of terminal and mobile terminal
CN106131805A (en) * 2016-06-27 2016-11-16 深圳市金立通信设备有限公司 The method of a kind of information transmission and terminal
CN109039860A (en) * 2018-07-17 2018-12-18 北京小米移动软件有限公司 Send and show method and device, the identity authentication method and device of message
CN109274582A (en) * 2018-09-20 2019-01-25 腾讯科技(武汉)有限公司 Methods of exhibiting, device, equipment and the storage medium of instant communication information
CN110177074A (en) * 2019-04-10 2019-08-27 华为技术有限公司 A kind of sending method and electronic equipment of conversation message
CN112004201A (en) * 2020-08-14 2020-11-27 苏宁云计算有限公司 Short message sending method and device and computer system
CN114611129A (en) * 2022-03-18 2022-06-10 蚂蚁区块链科技(上海)有限公司 Data privacy protection method and system

Also Published As

Publication number Publication date
CN115150172A (en) 2022-10-04

Similar Documents

Publication Publication Date Title
US10733572B2 (en) Data protection using alerts to delay transmission
US11307910B2 (en) Notification tagging for a workspace or application
US10142290B1 (en) Host-based firewall for distributed computer systems
US10007775B2 (en) Managing access to an electronic system
US10165002B2 (en) Identifying an imposter account in a social network
US20210036978A1 (en) Computing system with an email privacy filter and related methods
US11500984B2 (en) Systems and methods for providing configurable responses to threat identification
EP3074962A2 (en) Deferring alert of notifications for a particular time
US11604921B2 (en) Systems and methods for autofill field classification
US11552896B2 (en) Filtering network traffic from automated scanners
CN115150172B (en) Data processing method, device, equipment and medium
CN113839944B (en) Method, device, electronic equipment and medium for coping with network attack
CN115022265B (en) Information processing method, device, terminal and storage medium
CN113596011B (en) Flow identification method and device, computing device and medium
US10616405B1 (en) Utilizing caller ID for managing a mobile device
US11176021B2 (en) Messaging systems with improved reliability
CN114398616A (en) Login method and device of embedded system, electronic equipment and readable storage medium
CN114564764A (en) Password input method, device, equipment and storage medium
CN114401337A (en) Data sharing method, device and equipment based on cloud mobile phone and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant