WO2015176238A1 - Privacy protection method, device and user terminal - Google Patents

Privacy protection method, device and user terminal Download PDF

Info

Publication number
WO2015176238A1
WO2015176238A1 PCT/CN2014/077956 CN2014077956W WO2015176238A1 WO 2015176238 A1 WO2015176238 A1 WO 2015176238A1 CN 2014077956 W CN2014077956 W CN 2014077956W WO 2015176238 A1 WO2015176238 A1 WO 2015176238A1
Authority
WO
WIPO (PCT)
Prior art keywords
user terminal
account information
temporary account
message
information
Prior art date
Application number
PCT/CN2014/077956
Other languages
French (fr)
Chinese (zh)
Inventor
沈伟锋
张小波
李纪先
陈善席
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to PCT/CN2014/077956 priority Critical patent/WO2015176238A1/en
Priority to CN201480037164.XA priority patent/CN105393523B/en
Publication of WO2015176238A1 publication Critical patent/WO2015176238A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to a privacy protection method, apparatus, and user terminal. Background technique
  • dual-card dual-standby mobile phones and "one-number communication" services can support applications for different scenarios.
  • dual-card dual-standby users can leave a mobile phone number for some contacts and leave for other contacts. Another mobile number, so that different contacts can contact themselves in different ways;
  • "One Number” service allows users to unify their common communication numbers (mobile phones, pagers, office phones, voice mail, home phones) into a new one. The phone number, anyone can call the number to find the user.
  • users can adjust the call profile (home, office, out) at any time, or set the time period, holiday mode, freely set the transfer order and answer mode of each call, in any house or company.
  • the call number is set on the fixed telephone to avoid the call charge. Therefore, the "one number” user can save the inconvenience caused when answering the call.
  • the embodiment of the invention provides a method, a device and a user terminal for privacy protection, which enable a user to obtain a contact by publishing a temporary account information, and at the same time protect the privacy of the user's own real account, and prevent and prevent the user from posting or exposing the personal account. Information is disturbed.
  • an embodiment of the present invention provides a method for privacy protection, including:
  • the server receives the temporary account application request information sent by the first user terminal; the temporary account application request information includes the real account information of the first user terminal;
  • the first message is specifically: a communication request of the second user terminal to the first user terminal, or information sent by the second user terminal to the first user terminal.
  • the method before the sending the second message to the first user terminal, the method further includes:
  • the second message further includes real account information of the second user terminal;
  • the second temporary account information is obtained according to the real account information of the second user terminal; the second message further includes a second temporary account information.
  • the method further includes:
  • the corresponding relationship between the real account information of the first user terminal and the first temporary account information stored in the account is stored.
  • the first temporary account information further includes an expiration date of the first temporary account
  • the method further includes:
  • an embodiment of the present invention provides a privacy protection apparatus, including: a receiving unit, configured to receive temporary account application request information sent by a first user terminal; and the temporary account application request information includes the first Real account information of the user terminal;
  • a temporary account management unit configured to generate, according to the temporary account application request information, first temporary account information corresponding to the real account information of the first user terminal;
  • a sending unit configured to send the first temporary account information to the first user terminal, where the receiving unit is further configured to receive a first message that is sent by the second user terminal according to the first temporary account information, The first message includes the first temporary account information;
  • a matching unit configured to determine real account information of the first user terminal corresponding to the first temporary account information according to the first message
  • a processing unit configured to process the first message as a second message, where the second message includes real account information of the first user terminal;
  • the sending unit is further configured to send a second message to the first user terminal, to establish a location A communication connection between the second user terminal and the first user terminal.
  • the first message is specifically: a communication request of the second user terminal to the first user terminal, or information sent by the second user terminal to the first user terminal.
  • the device further includes:
  • An obtaining unit configured to acquire a communication visible list of the second user terminal
  • a determining unit configured to determine whether the first user terminal is included in the communication visible list of the second user terminal.
  • the device further includes:
  • a storage unit configured to store a correspondence between the real account information of the first user terminal and the first temporary account information
  • the receiving unit is further configured to receive temporary account deletion request information sent by the first user terminal, where the temporary account management unit is further configured to: according to the temporary account deletion request information, the first user terminal in the pin storage unit Correspondence between the real account information and the first temporary account information.
  • the device further includes:
  • a storage unit configured to store a correspondence between the real account information of the first user terminal and the first temporary account information; the first temporary account information further includes an expiration date of the first temporary account;
  • the temporary account management unit is further configured to: when the first temporary account information exists for more than the validity period, the correspondence between the real account information of the first user terminal and the first temporary account information in the pin storage unit .
  • an embodiment of the present invention provides a server, including:
  • Memory a system bus for connecting the processor, the memory, and the network interface
  • An application physically stored in the memory comprising instructions operable to cause the processor and the server to perform the following process:
  • the temporary account application request information includes real account information of the first user terminal;
  • the first message is specifically: a communication request of the second user terminal to the first user terminal, or information sent by the second user terminal to the first user terminal.
  • the application further includes: instructions for causing the processor and the server to perform the following process before sending the second message to the first user terminal:
  • the second message further includes real account information of the second user terminal
  • the real account information of the second user terminal is obtained by the corresponding second temporary account information; the second message further includes the second temporary account information.
  • the application further includes instructions operable to cause the processor and the server to perform the following process:
  • the corresponding relationship between the real account information of the first user terminal and the first temporary account information stored in the account is stored.
  • the first temporary account information further includes an expiration date of the first temporary account
  • the application further includes an instruction that is used by the processor and the server to perform the following process:
  • the fourth aspect, the embodiment of the present invention further provides a privacy protection system, including: the server, the first user terminal, and the second user terminal according to the third aspect.
  • the first user terminal sends temporary account application request information to the server according to the instruction information input by the user; the temporary account application request information includes real account information of the first user terminal;
  • the server receives a first message that is sent by the second user terminal according to the first temporary account information, where the first message includes the first temporary account information;
  • the server determines real account information of the first user terminal corresponding to the first temporary account information according to the first message; the server processes the first message as a second message; wherein, the second message The real account information of the first user terminal is included; the server sends a second message to the first user terminal, to establish the second user terminal and the first user Communication connection between the terminals.
  • the method, the device and the user terminal of the privacy protection of the embodiment of the present invention generate the temporary account information and bind with the real account information of the first user terminal according to the temporary account application request information of the first user terminal, thereby enabling If the other user terminal does not know the real account information of the first user terminal, the other user terminal can enable the other person to make instant communication with the first user terminal through the temporary account information, thereby effectively protecting the privacy of the user's own real account, and preventing and Avoid users being harassed: disturbed.
  • FIG. 1 is a flowchart of a method for privacy protection according to Embodiment 1 of the present invention
  • FIG. 2 is a flowchart of a method for limiting the time limit of a temporary account according to Embodiment 3 of the present invention
  • FIG. 3 is a flowchart of a method for limiting the time limit of a temporary account provided by Embodiment 4 of the present invention
  • FIG. 5 is a signaling diagram of a method for privacy protection according to an embodiment of the present invention.
  • FIG. 6 is a schematic diagram of a device for privacy protection according to an embodiment of the present disclosure.
  • FIG. 7 is a schematic diagram of a user terminal according to an embodiment of the present invention.
  • FIG. 8 is a schematic diagram of a server according to an embodiment of the present disclosure.
  • FIG. 9 is a schematic diagram of another user terminal according to an embodiment of the present invention.
  • FIG. 1 is a flowchart of a method for providing privacy protection according to Embodiment 1 of the present invention.
  • a method for performing a privacy protection method is a server that provides an Ins Tant Messenger (IM) service.
  • IM Ins Tant Messenger
  • Step 110 The server receives temporary account application request information sent by the first user terminal, where the temporary account application request information includes real account information of the first user terminal.
  • the temporary account application request information sent by the first user terminal received by the server is a temporary account application request information generated by the first user terminal according to the user instruction, and the request information is used to request the server to generate a first user terminal.
  • Temporary account number is used to request the server to generate a first user terminal.
  • Step 120 Generate, according to the temporary account application request information, first temporary account information corresponding to the real account information of the first user terminal;
  • the first temporary account information corresponding to the real account information of the first user terminal may be one or more.
  • the server receives the temporary account application request information sent by the first user terminal, the server generates a new first temporary account information, so that the user can post different first temporary account information in different application scenarios. Different contacts contact the contact through the different first temporary account information obtained.
  • the first temporary account information is specifically provided by an instant messaging service.
  • the server After generating the first temporary account information, the server stores the correspondence between the real account information of the first user terminal and the first temporary account information.
  • Step 130 Send the first temporary account information to the first user terminal.
  • the server sends the generated first temporary account information to the first user terminal.
  • the user can publish in the different manner according to the first temporary account information received by the first user terminal. For example: Post the first temporary account information on a social networking site, verbally inform others, or print it out through a portable printing device for posting, and so on.
  • Step 140 Receive a first message sent by the second user terminal according to the first temporary account information, where the first message includes the first temporary account information.
  • the second user terminal obtains the first user issued by the user of the first user terminal in the previous step. After a temporary account information, if there is a communication requirement, the second user terminal sends a first message to the server, where the first message is specifically a communication request of the second user terminal to the first user terminal, or the first message is specifically the second user. The information sent by the terminal to the first user terminal.
  • Step 150 Determine, according to the first message, real account information of a first user terminal corresponding to the first temporary account information.
  • the server obtains the first temporary account information included in the first message according to the received first message, and searches the server for the stored first user corresponding to the first temporary account information according to the first temporary account information.
  • the real account information of the terminal is the server obtained from the server.
  • Step 160 The first message is processed into a second message, where the second message includes real account information of the first user terminal;
  • the server processes the first message, and replaces the first temporary account information in the first message by using the real account information of the first user terminal to generate a second message.
  • the real account information of the replaced first user terminal is used to indicate the actual recipient of the first message sent by the second user terminal.
  • Step 170 Send a second message to the first user terminal, to establish a communication connection between the second user terminal and the first user terminal.
  • the server sends the second message generated according to the first message to the first user terminal.
  • the first message is a communication request of the second user terminal to the first user terminal
  • the first user terminal is required to respond to the communication request, thereby establishing a communication connection between the second user terminal and the first user terminal.
  • the first message is information sent by the second user terminal to the first user terminal
  • the first user terminal may directly receive the information, and establish a communication connection between the second user terminal and the first user terminal.
  • the server By applying the privacy protection method provided by the embodiment of the present invention, the server generates temporary account information according to the temporary account application request information of the first user terminal, and binds with the real account information of the first user terminal, so that other user terminals can be If the real account information of the first user terminal is not known, the instant user information can be communicated with the first user terminal through the temporary account information, thereby effectively protecting the privacy of the user.
  • the method for protecting the privacy of the user of the first user terminal is provided.
  • the two parties establishing the communication can also perform privacy protection at the same time. Based on the foregoing embodiment, before the server sends the second message to the first user terminal, the method for privacy protection provided by the embodiment further includes:
  • the server Obtaining, by the server, a communication visible list of the second user terminal; when the first user terminal is included in the communication visible list of the second user terminal, the second message further includes real account information of the second user terminal; when the communication of the second user terminal is visible When the first user terminal is not included in the list, the second temporary account information is obtained according to the real account information of the second user terminal; the second message further includes the second temporary account information.
  • the second user terminal stores a communication visible list, and the communication visible list sets which real account information of the second user terminal is visible to which user terminals, or sets the real account information of the second user terminal. Which users are not visible.
  • the user can change, add or delete specific setting information in the communication visible list in the second user terminal by inputting an operation instruction.
  • the communication visible list of the second user terminal can be synchronized to the server, thereby enabling the server to select to display the real account information of the second user terminal for the first user terminal receiving the second message according to whether the first user terminal is included in the visible list of communication Or second temporary account information corresponding to the real account information of the second user terminal.
  • the server when the first user terminal in the communication visible list of the second user terminal is recorded as "blocking the incoming blacklist", when the server detects that the second user terminal initiates the first user terminal
  • the server hides the information of the second user terminal, for example, the sender of the communication request or the information may be displayed as a "hidden number" on the first user terminal, to block the first user terminal from being Two active communication requests from the user terminal.
  • the server acquires the communication visible list stored in the terminal from the terminal.
  • the communication visible list may also be stored and maintained by the server, so that the server can automatically select whether the communication party uses the real account or the temporary account to communicate with the other party.
  • the server maintains a trusted list for each real account.
  • This trusted list can be a whitelist to indicate which accounts are trusted, or a blacklist to indicate which accounts are untrustworthy.
  • a whitelist is used to maintain a trusted list of personal accounts, and a blacklist is used as a trusted list for maintaining a merchant identity account.
  • the maintenance method of the whitelist may be: when the communication parties use the temporary account to implement communication, the server automatically adds the content of the communication visible list of the initiator of the temporary account communication to the initiator's communication. In the visible list, the initiator of the temporary account communication may also be added as the content of the recipient's communication visible list to the recipient's communication visible list.
  • the server can configure a visible list of communications for the temporary account based on the user's settings.
  • the first user terminal has two different temporary accounts, and according to the setting of the user, the first temporary account is configured as a temporary account for communicating with the personal account, and the second temporary account is configured to be used with the enterprise account.
  • the temporary account of the communication when the first user terminal sends a communication request to the server to the second user terminal, the server automatically determines whether the account of the second user terminal is a corporate account or a personal account, and automatically determines the first user terminal according to the determination result. A corresponding temporary account is selected for communication with the second user terminal.
  • the present invention further provides a method for limiting the time limit of a temporary account by allowing a user to actively delete a temporary account or by setting an expiration date, so that after the temporary account is invalid, the first temporary account information is once passed.
  • the initiator that establishes communication with the first user terminal can no longer initiate a communication request with the first user terminal through the first temporary account information, thereby hiding the real account of the first user terminal, and achieving the purpose of protecting the privacy of the user.
  • the method includes:
  • Step 21 The server receives the temporary account deletion request information sent by the first user terminal. Specifically, when the first user terminal receives the account deletion instruction input by the user, the temporary account deletion request information is generated and sent to the server. Step 220: According to the temporary account deletion request information, the corresponding relationship between the real account information of the first user terminal and the first temporary account information stored in the store.
  • the server unbinds the real account information of the first user terminal with the first temporary account information according to the temporary account deletion request information, and deletes the correspondence between the two by the server.
  • the method of time limit of the temporary account as shown in FIG. 3, the method includes:
  • Step 31 0 The first temporary account information includes a validity period of the first temporary account, and the server determines, according to the validity period of the first temporary account, whether the first temporary account information is expired;
  • Step 320 After the first temporary account information exists for more than the validity period, the corresponding relationship between the real account information of the first user terminal and the first temporary account information is stored.
  • the server when the server detects that the first temporary account information exists for more than the validity period of the first temporary account, the server unbinds the real account information of the first user terminal with the first temporary account information, and the corresponding relationship between the two Removed by the server.
  • the method for protecting the privacy of the present invention is described by using the first user terminal as an execution subject. As shown in FIG. 4, the method includes:
  • Step 41 0 The first user terminal generates temporary account application request information according to the received user instruction.
  • the temporary account application request information is used to request the server to generate a temporary account for the first user terminal.
  • Step 420 Send the temporary account application request information to the server.
  • the temporary account application request information sent by the first user terminal to the server includes real account information of the first user terminal.
  • Step 430 The server receives, according to the temporary account application request information, first temporary account information corresponding to the real account information of the first user terminal, and is used by the second user.
  • the terminal establishes a communication connection with the first user terminal by using the first temporary account information.
  • the first user terminal sends the temporary account application request information to the server, so that the server generates the temporary account information and binds with the real account information of the first user terminal, so that other users can be made.
  • the terminal does not know the real account information of the first user terminal, the terminal can perform instant communication with the first user terminal through the temporary account information, thereby effectively protecting the privacy of the user.
  • the first user terminal receives instruction information input by the user.
  • the instruction information is used to enable the first user terminal to send temporary account application request information to the server.
  • the first user terminal sends temporary account application request information to the server.
  • the server sends the first temporary account information to the first user terminal.
  • the server generates, according to the temporary account application request information, the first temporary account information corresponding to the real account information of the first user terminal, and sends the first temporary account information to the first user terminal;
  • S504 The second user terminal sends a first message to the server, where the second user terminal establishes a communication connection with the first user terminal corresponding to the first temporary account information.
  • S505 The server determines real account information of the first user terminal corresponding to the first temporary account information according to the first message, and processes the first message into a second message.
  • the second message includes real account information of the first user terminal.
  • S506 The server sends a second message to the first user terminal.
  • the server By applying the privacy protection method provided by the embodiment of the present invention, the server generates the temporary account information and the real account of the first user terminal according to the temporary account application request information of the first user terminal.
  • the information is bound, so that other user terminals can instantly communicate with the first user terminal through the temporary account information without knowing the real account information of the first user terminal, thereby effectively protecting the privacy of the user.
  • the embodiment of the present invention provides a privacy protection device, which is used to implement the privacy protection method described in Embodiments 1 to 4.
  • the apparatus includes: a receiving unit 601, a temporary account management unit 602, a transmitting unit 603, a matching unit 604, and a processing unit 605.
  • the receiving unit 601 is configured to receive temporary account application request information sent by the first user terminal, where the temporary account application request information includes real account information of the first user terminal;
  • the temporary account management unit 602 is configured to generate, according to the temporary account application request information, first temporary account information corresponding to the real account information of the first user terminal;
  • the sending unit 603 is configured to send the first temporary account information to the first user terminal, where the receiving unit is further configured to receive a first message that is sent by the second user terminal according to the first temporary account information, where The first message includes the first temporary account information;
  • the matching unit 604 is configured to determine real account information of the first user terminal corresponding to the first temporary account information according to the first message;
  • the processing unit 605 is configured to process the first message as a second message, where the second message includes real account information of the first user terminal;
  • the sending unit 601 is further configured to send a second message to the first user terminal, to establish a communication connection between the second user terminal and the first user terminal.
  • the first message is specifically: a communication request of the second user terminal to the first user terminal, or information sent by the second user terminal to the first user terminal.
  • the first temporary account information corresponding to the real account information of the first user terminal may be one or more.
  • the device further includes:
  • the storage unit 606 is configured to store a correspondence between the real account information of the first user terminal and the first temporary account information.
  • the device further includes:
  • the obtaining unit 607 is configured to obtain a communication visible list of the second user terminal.
  • the determining unit 608 is configured to determine whether the first user terminal is included in the communication visible list of the second user terminal.
  • the second message further includes real account information of the second user terminal
  • the privacy-protected device matching unit 604 queries whether the second temporary account information corresponding to the real account information of the second user terminal is stored. If not, the temporary account management unit 602 generates corresponding second temporary account information according to the real account information of the second user terminal; the second message further includes second temporary account information.
  • the receiving unit 601 is further configured to: receive temporary account deletion request information sent by the first user terminal;
  • the temporary account management unit 602 is further configured to: according to the temporary account deletion request information, the correspondence between the real account information of the first user terminal and the first temporary account information in the storage unit.
  • the first temporary account information further includes an expiration date of the first temporary account
  • the temporary account management unit 602 is further configured to: when the first temporary account information exists for more than the validity period, the pin storage unit is Correspondence between the real account information of the first user terminal and the first temporary account information.
  • Applying the privacy protection device provided by the embodiment of the present invention according to the temporary account application request information of the first user terminal, generating temporary account information and binding with the real account information of the first user terminal, so that other user terminals can be made If the real account information of the first user terminal is not known, the instant user information can be communicated with the first user terminal through the temporary account information, thereby effectively protecting the privacy of the user.
  • the embodiment of the present invention further provides a user terminal, which is used to implement the foregoing fifth embodiment.
  • the user terminal includes: a receiving unit 701, a processing unit 702, and a sending unit 703.
  • the receiving unit 701 is configured to receive an instruction input by the user
  • the processing unit 702 generates temporary account application request information according to the instruction input by the user; the sending unit 703 is configured to send the temporary account application request information to the server; the temporary account application request information includes a real account of the user terminal.
  • the receiving unit 701 is further configured to: receive, by the server, the first temporary account information corresponding to the real account information of the user terminal according to the temporary account application request information, and use the first user account to pass the first The temporary account information establishes a communication connection with the user terminal.
  • the sending unit 703 is further configured to: send temporary account deletion request information to the server, where the server cancels the stored real account information of the user terminal according to the temporary account deletion request information, and the The correspondence between the first temporary account information.
  • the user terminal further includes a storage unit 704, configured to store a communication visible list, where the communication visible list is sent to the server by the sending unit, where the server displays the first to the second user terminal according to the communication visible list.
  • the real account information of the user terminal or the first temporary account information is displayed.
  • the content in the communication visible list can be modified, added, and deleted by the user instruction received by the receiving unit 701.
  • the temporary account application request information is sent to the server, so that the server generates temporary account information and binds with the real account information of the user terminal, so that other user terminals do not know the location.
  • the instant account information can be communicated with the user terminal through the temporary account information, thereby effectively protecting the privacy of the user.
  • the embodiment of the present invention further provides a server, which is used to implement the privacy protection method described in Embodiments 1 to 4.
  • the server of this embodiment includes a network interface 801, a processor 802, and a memory 803.
  • System bus 804 is used to connect network interface 801, Processor 802 and memory 803.
  • the server of this embodiment may specifically be a server that provides an instant messaging service.
  • the network interface 801 is used to communicate with the Internet of Things terminal, the Internet of Things access gateway, the bearer network, the Internet of Things service gateway, and the application server.
  • Memory 803 can be a persistent storage, such as a hard drive and flash memory, with software modules and device drivers in memory 803.
  • the software modules are capable of performing the various functional modules of the above described methods of the present invention; the device drivers can be network and interface drivers.
  • the temporary account application request information includes real account information of the first user terminal;
  • the first message is specifically: a communication request of the second user terminal to the first user terminal, or information sent by the second user terminal to the first user terminal.
  • the processor accesses the software component of the memory 803, before sending the second message to the first user terminal, the processor further includes an instruction to execute the following process: Obtaining a communication visible list of the second user terminal;
  • the second message further includes real account information of the second user terminal
  • the second temporary account information is obtained according to the real account information of the second user terminal; the second message further includes a second temporary account information.
  • processor accesses the software component of the memory 803
  • processor further includes an instruction to execute the following process:
  • processor accesses the software component of the memory 803
  • processor further includes an instruction to execute the following process:
  • the corresponding relationship between the real account information of the first user terminal and the first temporary account information stored in the account is stored.
  • processor accesses the software component of the memory 803
  • processor further includes an instruction to execute the following process:
  • the first temporary account information further includes an expiration date of the first temporary account.
  • the real account information of the first user terminal stored and the first temporary account are stored. Correspondence of account information.
  • the first temporary account information corresponding to the real account information of the first user terminal is one or more.
  • the embodiment of the present invention further provides a user terminal, which is used to implement the privacy protection method described in Embodiment 5 above.
  • the user terminal of this embodiment includes a network interface 901, a processor 902, and a memory 903.
  • System bus 904 is used to connect network interface 901, processor 902, and memory 903.
  • the user terminal in this embodiment may specifically be a smart phone, a tablet, or a note. This computer, desktop, etc.
  • the user terminal generates temporary account application request information according to the received user instruction; and sends the temporary account application request information to the server; the temporary account application request information includes real account information of the user terminal;
  • the processor accesses the software component of the memory 903, the processor further includes an instruction to execute the following process:
  • the temporary account deletion request information is sent to the server, and the server uses the correspondence between the real account information of the first user terminal and the first temporary account information stored by the server according to the temporary account deletion request information.
  • the memory 903 of the user terminal stores a communication visible list, where the server displays the real account information of the user terminal or displays the first temporary account information to other user terminals according to the communication visible list.
  • the temporary account application request information further includes an expiration date of the first temporary account; and when the server detects that the first temporary account information is generated for a period of time exceeding the validity period, the user terminal is stored. Correspondence between the real account information and the first temporary account information.
  • RAM random access memory
  • ROM read only memory
  • electrically programmable ROM electrically erasable programmable ROM
  • registers hard disk, removable disk, CD-ROM, or any other form of storage known in the art. In the medium.

Abstract

Disclosed are a privacy protection method, device and user terminal, the method comprising the following steps: a server receives temporary account application request information transmitted by a first user terminal (110), the temporary account application request information comprising the actual account information of the first user terminal; according to the temporary account application request information, generating first temporary account information corresponding to the actual account information of the first user terminal (120); transmitting the first temporary account information to the first user terminal (130); receiving a first message transmitted by a second user terminal according to the first temporary account information, the first message comprising the first temporary account information (140); determining, according to the first message, the actual account information of the first user terminal corresponding to the first temporary account information (150); processing the first message as a second message (160), the second message comprising the actual account information of the first user terminal; and transmitting the second message to the first user terminal to establish a communication connection between the second user terminal and the first user terminal (170).

Description

隐私保护的方法、 装置和用户终端 技术领域  Method, device and user terminal for privacy protection
本发明涉及通信技术领域, 尤其涉及一种隐私保护的方法、 装置和用户 终端。 背景技术  The present invention relates to the field of communications technologies, and in particular, to a privacy protection method, apparatus, and user terminal. Background technique
目前, 随着网络条件的便利, 人与人之间的沟通需求变得高效丰富, 尤 其在断点沟通、 一对多沟通、 多对多沟通等方面衍生出了更多的需求。 同时, 个人的隐私保护也愈来愈显得重要。 在一些情况下, 如临时停车、 寻物启事、 房展会、 车展会等, 用户必须给外界公布一些联系方式以便于被联系, 但与 此同时因为个人账号的泄露经常会导致用户接收到各种骚扰短信、 电话和即 时通讯信息等等。  At present, with the convenience of network conditions, the communication needs between people become efficient and rich, especially in the aspects of breakpoint communication, one-to-many communication, many-to-many communication and so on. At the same time, personal privacy protection is becoming more and more important. In some cases, such as temporary parking, search for things, exhibitions, car exhibitions, etc., users must publish some contact information to facilitate contact, but at the same time, because the leakage of personal accounts often leads users to receive various Harassing text messages, phone calls, instant messaging messages, and more.
目前,双卡双待的手机和"一号通 "业务均可以支持针对不同场景的应用, 比如双卡双待的用户可以为某些联系人留下一个手机号码, 为另一些联系人 留下另一个手机号码, 以便不同的联系人通过不同方式联系自己; "一号通" 业务支持用户将自己常用的各种通信号码(手机、 寻呼机、 办公电话、 语音信 箱、住宅电话)统一为一个新电话号码, 以后任何人只需拨打该号码就能找到 用户。 使用此项业务时, 用户可随时调整通话情景模式(在家、 办公室、 外 出) , 也可设定时间段、 节假日模式, 自由设定每种来电的转接顺序和接听 方式,在任何住宅或者公司固定电话上接通设置号码免收通话费, 因此, "一 号通" 用户可省去接听电话时产生的诸多不便。  At present, dual-card dual-standby mobile phones and "one-number communication" services can support applications for different scenarios. For example, dual-card dual-standby users can leave a mobile phone number for some contacts and leave for other contacts. Another mobile number, so that different contacts can contact themselves in different ways; "One Number" service allows users to unify their common communication numbers (mobile phones, pagers, office phones, voice mail, home phones) into a new one. The phone number, anyone can call the number to find the user. When using this service, users can adjust the call profile (home, office, out) at any time, or set the time period, holiday mode, freely set the transfer order and answer mode of each call, in any house or company. The call number is set on the fixed telephone to avoid the call charge. Therefore, the "one number" user can save the inconvenience caused when answering the call.
但是上述技术的适用范围比较小, 不能应用于基于互联网的即时交流消 息的业务领域, 并且所涉及公开的账号都是长期有效的真实账号, 无法满足 用户对真实账号的隐私保护的需求。 发明内容 However, the above-mentioned technology has a relatively small scope of application and cannot be applied to the field of Internet-based instant communication messages, and the accounts involved in the disclosure are long-term effective real accounts, which cannot be satisfied. The user's need for privacy protection of real accounts. Summary of the invention
本发明实施例提供了一种隐私保护的方法、 装置和用户终端, 能够使用 户通过发布临时账号信息已便获得联系, 同时保护用户自身真实账号的隐私, 预防和避免用户因为发布或暴露个人账号信息而受到 扰。  The embodiment of the invention provides a method, a device and a user terminal for privacy protection, which enable a user to obtain a contact by publishing a temporary account information, and at the same time protect the privacy of the user's own real account, and prevent and prevent the user from posting or exposing the personal account. Information is disturbed.
第一方面, 本发明实施例提供了一种隐私保护的方法, 包括:  In a first aspect, an embodiment of the present invention provides a method for privacy protection, including:
服务器接收第一用户终端发送的临时账号申请请求信息; 所述临时账号 申请请求信息包括所述第一用户终端的真实账号信息;  The server receives the temporary account application request information sent by the first user terminal; the temporary account application request information includes the real account information of the first user terminal;
根据所述临时账号申请请求信息, 生成与所述第一用户终端的真实账号 信息相对应的第一临时账号信息;  And generating, according to the temporary account application request information, first temporary account information corresponding to the real account information of the first user terminal;
向所述第一用户终端发送所述第一临时账号信息;  Sending the first temporary account information to the first user terminal;
接收第二用户终端根据所述第一临时账号信息发送的第一消息, 所述第 一消息包括所述第一临时账号信息;  Receiving, by the second user terminal, the first message sent according to the first temporary account information, where the first message includes the first temporary account information;
根据所述第一消息确定与所述第一临时账号信息相对应的第一用户终端 的真实账号信息;  Determining, according to the first message, real account information of the first user terminal corresponding to the first temporary account information;
将所述第一消息处理为第二消息; 其中, 所述第二消息包括所述第一用 户终端的真实账号信息;  Processing the first message as a second message; where the second message includes real account information of the first user terminal;
向所述第一用户终端发送第二消息, 用以建立所述第二用户终端与所述 第一用户终端之间的通信连接。  Sending a second message to the first user terminal to establish a communication connection between the second user terminal and the first user terminal.
在第一种可能的实现方式中, 所述第一消息具体为: 所述第二用户终端 对第一用户终端的通信请求, 或者所述第二用户终端向第一用户终端发送的 信息。  In a first possible implementation, the first message is specifically: a communication request of the second user terminal to the first user terminal, or information sent by the second user terminal to the first user terminal.
在第二种可能的实现方式中,在向所述第一用户终端发送第二消息之前, 所述方法还包括:  In a second possible implementation, before the sending the second message to the first user terminal, the method further includes:
获取第二用户终端的通信可见列表; 当所述第二用户终端的通信可见列表中包括第一用户终端时, 所述第二 消息还包括所述第二用户终端的真实账号信息; Obtaining a communication visible list of the second user terminal; When the first user terminal is included in the communication visible list of the second user terminal, the second message further includes real account information of the second user terminal;
当所述第二用户终端的通信可见列表中不包括第一用户终端时, 根据所 述第二用户终端的真实账号信息得到相应的第二临时账号信息; 所述第二消 息还包括第二临时账号信息。  When the first user terminal is not included in the communication visible list of the second user terminal, the second temporary account information is obtained according to the real account information of the second user terminal; the second message further includes a second temporary account information.
在第三种可能的实现方式中, 所述方法还包括:  In a third possible implementation manner, the method further includes:
接收第一用户终端发送的临时账号删除请求信息;  Receiving temporary account deletion request information sent by the first user terminal;
根据所述临时账号删除请求信息, 4敦销存储的所述第一用户终端的真实 账号信息与所述第一临时账号信息的对应关系。  According to the temporary account deletion request information, the corresponding relationship between the real account information of the first user terminal and the first temporary account information stored in the account is stored.
在第四种可能的实现方式中, 所述第一临时账号信息还包括第一临时账 号的有效期, 所述方法还包括:  In a fourth possible implementation, the first temporary account information further includes an expiration date of the first temporary account, and the method further includes:
当第一临时账号信息存在的时间超过所述有效期后, 销存储的所述第 一用户终端的真实账号信息与所述第一临时账号信息的对应关系。  And the corresponding relationship between the real account information of the first user terminal and the first temporary account information stored in the first temporary account information after the expiration of the expiration date.
在第二方面, 本发明实施例提供了一种隐私保护的装置, 包括: 接收单元, 用于接收第一用户终端发送的临时账号申请请求信息; 所述 临时账号申请请求信息包括所述第一用户终端的真实账号信息;  In a second aspect, an embodiment of the present invention provides a privacy protection apparatus, including: a receiving unit, configured to receive temporary account application request information sent by a first user terminal; and the temporary account application request information includes the first Real account information of the user terminal;
临时账号管理单元, 用于根据所述临时账号申请请求信息, 生成与所述 第一用户终端的真实账号信息相对应的第一临时账号信息;  a temporary account management unit, configured to generate, according to the temporary account application request information, first temporary account information corresponding to the real account information of the first user terminal;
发送单元, 用于向所述第一用户终端发送所述第一临时账号信息; 所述接收单元还用于, 接收第二用户终端根据所述第一临时账号信息发 送的第一消息, 所述第一消息包括所述第一临时账号信息;  a sending unit, configured to send the first temporary account information to the first user terminal, where the receiving unit is further configured to receive a first message that is sent by the second user terminal according to the first temporary account information, The first message includes the first temporary account information;
匹配单元, 用于根据所述第一消息确定与所述第一临时账号信息相对应 的第一用户终端的真实账号信息;  a matching unit, configured to determine real account information of the first user terminal corresponding to the first temporary account information according to the first message;
处理单元, 用于将所述第一消息处理为第二消息; 其中, 所述第二消息 包括所述第一用户终端的真实账号信息;  a processing unit, configured to process the first message as a second message, where the second message includes real account information of the first user terminal;
所述发送单元还用于, 向所述第一用户终端发送第二消息, 用以建立所 述第二用户终端与所述第一用户终端之间的通信连接。 The sending unit is further configured to send a second message to the first user terminal, to establish a location A communication connection between the second user terminal and the first user terminal.
在第一种可能的实现方式中, 所述第一消息具体为: 所述第二用户终端 对第一用户终端的通信请求, 或者所述第二用户终端向第一用户终端发送的 信息。  In a first possible implementation, the first message is specifically: a communication request of the second user terminal to the first user terminal, or information sent by the second user terminal to the first user terminal.
在第二种可能的实现方式中, 所述装置还包括:  In a second possible implementation manner, the device further includes:
获取单元, 用于获取第二用户终端的通信可见列表;  An obtaining unit, configured to acquire a communication visible list of the second user terminal;
判断单元, 用于判定所述第二用户终端的通信可见列表中是否包括第一 用户终端。  And a determining unit, configured to determine whether the first user terminal is included in the communication visible list of the second user terminal.
在第三种可能的实现方式中, 所述装置还包括:  In a third possible implementation manner, the device further includes:
存储单元, 用于对所述第一用户终端的真实账号信息与所述第一临时账 号信息的对应关系进行存储;  a storage unit, configured to store a correspondence between the real account information of the first user terminal and the first temporary account information;
所述接收单元还用于,接收第一用户终端发送的临时账号删除请求信息; 所述临时账号管理单元还用于, 根据所述临时账号删除请求信息, 销 存储单元中所述第一用户终端的真实账号信息与所述第一临时账号信息的对 应关系。  The receiving unit is further configured to receive temporary account deletion request information sent by the first user terminal, where the temporary account management unit is further configured to: according to the temporary account deletion request information, the first user terminal in the pin storage unit Correspondence between the real account information and the first temporary account information.
在第四种可能的实现方式中, 所述装置还包括:  In a fourth possible implementation manner, the device further includes:
存储单元, 用于对所述第一用户终端的真实账号信息与所述第一临时账 号信息的对应关系进行存储; 第一临时账号信息还包括第一临时账号的有效 期;  a storage unit, configured to store a correspondence between the real account information of the first user terminal and the first temporary account information; the first temporary account information further includes an expiration date of the first temporary account;
所述临时账号管理单元还用于, 当第一临时账号信息存在的时间超过所 述有效期后, 销存储单元中所述第一用户终端的真实账号信息与所述第一 临时账号信息的对应关系。  The temporary account management unit is further configured to: when the first temporary account information exists for more than the validity period, the correspondence between the real account information of the first user terminal and the first temporary account information in the pin storage unit .
第三方面, 本发明实施例提供了一种服务器, 包括:  In a third aspect, an embodiment of the present invention provides a server, including:
网络接口;  Network Interface;
处理器;  Processor
存储器; 系统总线, 用于连接所述处理器、 存储器和网络接口; Memory a system bus for connecting the processor, the memory, and the network interface;
物理存储在所述存储器中的应用程序, 所述应用程序包括可用于使所述 处理器和所述服务器执行以下过程的指令:  An application physically stored in the memory, the application comprising instructions operable to cause the processor and the server to perform the following process:
接收第一用户终端发送的临时账号申请请求信息; 所述临时账号申请请 求信息包括所述第一用户终端的真实账号信息;  Receiving temporary account application request information sent by the first user terminal; the temporary account application request information includes real account information of the first user terminal;
根据所述临时账号申请请求信息, 生成与所述第一用户终端的真实账号 信息相对应的第一临时账号信息;  And generating, according to the temporary account application request information, first temporary account information corresponding to the real account information of the first user terminal;
向所述第一用户终端发送所述第一临时账号信息;  Sending the first temporary account information to the first user terminal;
接收第二用户终端根据所述第一临时账号信息发送的第一消息, 所述第 一消息包括所述第一临时账号信息;  Receiving, by the second user terminal, the first message sent according to the first temporary account information, where the first message includes the first temporary account information;
根据所述第一消息确定与所述第一临时账号信息相对应的第一用户终端 的真实账号信息;  Determining, according to the first message, real account information of the first user terminal corresponding to the first temporary account information;
将所述第一消息处理为第二消息; 其中, 所述第二消息包括所述第一用 户终端的真实账号信息;  Processing the first message as a second message; where the second message includes real account information of the first user terminal;
向所述第一用户终端发送第二消息, 用以建立所述第二用户终端与所述 第一用户终端之间的通信连接。  Sending a second message to the first user terminal to establish a communication connection between the second user terminal and the first user terminal.
在第一种可能的实现方式中, 所述第一消息具体为: 所述第二用户终端 对第一用户终端的通信请求, 或者所述第二用户终端向第一用户终端发送的 信息。  In a first possible implementation, the first message is specifically: a communication request of the second user terminal to the first user terminal, or information sent by the second user terminal to the first user terminal.
在第二种可能的实现方式中, 所述应用程序还包括, 在向所述第一用户 终端发送第二消息之前, 可用于使所述处理器和所述服务器执行以下过程的 指令:  In a second possible implementation manner, the application further includes: instructions for causing the processor and the server to perform the following process before sending the second message to the first user terminal:
获取第二用户终端的通信可见列表;  Obtaining a communication visible list of the second user terminal;
当所述第二用户终端的通信可见列表中包括第一用户终端时, 所述第二 消息还包括所述第二用户终端的真实账号信息;  When the first user terminal is included in the communication visible list of the second user terminal, the second message further includes real account information of the second user terminal;
当所述第二用户终端的通信可见列表中不包括第一用户终端时, 根据所 述第二用户终端的真实账号信息得到相应的第二临时账号信息; 所述第二消 息还包括第二临时账号信息。 When the first user terminal is not included in the communication visible list of the second user terminal, The real account information of the second user terminal is obtained by the corresponding second temporary account information; the second message further includes the second temporary account information.
在第三种可能的实现方式中, 所述应用程序还包括可用于使所述处理器 和所述服务器执行以下过程的指令:  In a third possible implementation, the application further includes instructions operable to cause the processor and the server to perform the following process:
接收第一用户终端发送的临时账号删除请求信息;  Receiving temporary account deletion request information sent by the first user terminal;
根据所述临时账号删除请求信息, 4敦销存储的所述第一用户终端的真实 账号信息与所述第一临时账号信息的对应关系。  According to the temporary account deletion request information, the corresponding relationship between the real account information of the first user terminal and the first temporary account information stored in the account is stored.
在第四种可能的实现方式中, 所述第一临时账号信息还包括第一临时账 号的有效期, 所述应用程序还包括可用于使所述处理器和所述服务器执行以 下过程的指令:  In a fourth possible implementation manner, the first temporary account information further includes an expiration date of the first temporary account, and the application further includes an instruction that is used by the processor and the server to perform the following process:
当第一临时账号信息存在的时间超过所述有效期后, 销存储的所述第 一用户终端的真实账号信息与所述第一临时账号信息的对应关系。  And the corresponding relationship between the real account information of the first user terminal and the first temporary account information stored in the first temporary account information after the expiration of the expiration date.
第四方面, 本发明实施例还提供了一种隐私保护系统, 包括: 如上述第 三方面所述的服务器、 第一用户终端和第二用户终端。  The fourth aspect, the embodiment of the present invention further provides a privacy protection system, including: the server, the first user terminal, and the second user terminal according to the third aspect.
在第一种可能的实现方式中, 所述第一用户终端根据用户输入的指令信 息向服务器发送临时账号申请请求信息; 所述临时账号申请请求信息中包括 第一用户终端的真实账号信息;  In a first possible implementation, the first user terminal sends temporary account application request information to the server according to the instruction information input by the user; the temporary account application request information includes real account information of the first user terminal;
所述服务器根据接收到的所述临时账号申请请求信息, 向所述第一用户 终端发送与所述第一用户终端的真实账号信息相对应的第一临时账号信息, 用以所述第一用户终端发布所述第一临时账号信息。  Transmitting, by the server, the first temporary account information corresponding to the real account information of the first user terminal to the first user terminal, according to the received temporary account application request information, for the first user The terminal issues the first temporary account information.
在第二种可能的实现方式中, 所述服务器接收所述第二用户终端根据所 述第一临时账号信息发送的第一消息, 所述第一消息包括所述第一临时账号 信息; 所述服务器根据所述第一消息确定与所述第一临时账号信息相对应的 第一用户终端的真实账号信息;所述服务器将所述第一消息处理为第二消息; 其中, 所述第二消息包括所述第一用户终端的真实账号信息; 所述服务器向 所述第一用户终端发送第二消息, 用以建立所述第二用户终端与所述第一用 户终端之间的通信连接。 In a second possible implementation manner, the server receives a first message that is sent by the second user terminal according to the first temporary account information, where the first message includes the first temporary account information; The server determines real account information of the first user terminal corresponding to the first temporary account information according to the first message; the server processes the first message as a second message; wherein, the second message The real account information of the first user terminal is included; the server sends a second message to the first user terminal, to establish the second user terminal and the first user Communication connection between the terminals.
本发明实施例的隐私保护的方法、 装置和用户终端, 通过服务器根据第 一用户终端的临时账号申请请求信息, 生成临时账号信息并与第一用户终端 的真实账号信息进行绑定, 从而可以使其他用户终端在不知道第一用户终端 的真实账号信息的情况下, 能够使他人通过临时账号信息与第一用户终端进 行即时通讯联系, 从而有效的保护了用户自身真实账号的隐私, 能够预防和 避免用户受到骚:扰。 附图说明  The method, the device and the user terminal of the privacy protection of the embodiment of the present invention generate the temporary account information and bind with the real account information of the first user terminal according to the temporary account application request information of the first user terminal, thereby enabling If the other user terminal does not know the real account information of the first user terminal, the other user terminal can enable the other person to make instant communication with the first user terminal through the temporary account information, thereby effectively protecting the privacy of the user's own real account, and preventing and Avoid users being harassed: disturbed. DRAWINGS
图 1为本发明实施例一提供的隐私保护的方法流程图;  FIG. 1 is a flowchart of a method for privacy protection according to Embodiment 1 of the present invention;
图 2为本发明实施例三提供的限定临时账号的时限性的方法流程图; 图 3为本发明实施例四提供的限定临时账号的时限性的方法流程图; 图 4为本发明实施例五提供的另一隐私保护的方法流程图;  FIG. 2 is a flowchart of a method for limiting the time limit of a temporary account according to Embodiment 3 of the present invention; FIG. 3 is a flowchart of a method for limiting the time limit of a temporary account provided by Embodiment 4 of the present invention; A flow chart of another method of privacy protection provided;
图 5为本发明实施例提供的隐私保护的方法信令图;  FIG. 5 is a signaling diagram of a method for privacy protection according to an embodiment of the present invention;
图 6为本法明实施例提供的一种隐私保护的装置的示意图;  6 is a schematic diagram of a device for privacy protection according to an embodiment of the present disclosure;
图 7为本发明实施例提供的一种用户终端的示意图;  FIG. 7 is a schematic diagram of a user terminal according to an embodiment of the present invention;
图 8为本发明实施例提供的一种服务器的示意图;  FIG. 8 is a schematic diagram of a server according to an embodiment of the present disclosure;
图 9为本发明实施例提供的另一种用户终端的示意图。  FIG. 9 is a schematic diagram of another user terminal according to an embodiment of the present invention.
下面通过附图和实施例, 对本发明实施例的技术方案做进一步的详细描 述。 具体实施方式  The technical solutions of the embodiments of the present invention are further described in detail below with reference to the accompanying drawings and embodiments. detailed description
下面结合附图对本发明实施例进行详细描述。 应当明确, 所描述的实 施例仅仅是本发明一部分实施例, 而不是全部的实施例。 基于本发明中的 实施例, 本领域普通技术人员在没有做出创造性劳动前提下所获得的所有 其他实施例, 都属于本发明保护的范围。 图 1为本发明实施例一提供的隐私保护的方法流程图, 在本实施例中, 隐私保护的方法的执行主体为提供即时通讯( Ins tant Mes senger , IM )服务 的服务器。 如图 1所示, 所述隐私保护方法包括如下步骤: The embodiments of the present invention are described in detail below with reference to the accompanying drawings. It should be understood that the described embodiments are only a part of the embodiments of the invention, and not all of the embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments of the present invention without departing from the inventive scope are the scope of the present invention. FIG. 1 is a flowchart of a method for providing privacy protection according to Embodiment 1 of the present invention. In this embodiment, a method for performing a privacy protection method is a server that provides an Ins Tant Messenger (IM) service. As shown in FIG. 1, the privacy protection method includes the following steps:
步骤 110, 服务器接收第一用户终端发送的临时账号申请请求信息; 所 述临时账号申请请求信息包括所述第一用户终端的真实账号信息;  Step 110: The server receives temporary account application request information sent by the first user terminal, where the temporary account application request information includes real account information of the first user terminal.
具体的, 服务器接收到的第一用户终端发送的临时账号申请请求信息, 为第一用户终端根据用户指令生成的临时账号申请请求信息, 该请求信息用 于向服务器请求为第一用户终端生成一个临时账号。  Specifically, the temporary account application request information sent by the first user terminal received by the server is a temporary account application request information generated by the first user terminal according to the user instruction, and the request information is used to request the server to generate a first user terminal. Temporary account number.
步骤 120, 根据所述临时账号申请请求信息, 生成与所述第一用户终端 的真实账号信息相对应的第一临时账号信息;  Step 120: Generate, according to the temporary account application request information, first temporary account information corresponding to the real account information of the first user terminal;
具体的, 与所述第一用户终端的真实账号信息相对应的第一临时账号信 息可以为一个或多个。 服务器每接收到一次第一用户终端发送的临时账号申 请请求信息, 都会生成一个新的第一临时账号信息, 由此可供用户在不同的 应用场景下发布不同的第一临时账号信息, 用以不同的联系人通过获得的不 同的第一临时账号信息与联系人进行联系。 该第一临时账号信息具体由即时 通讯服务所提供。  Specifically, the first temporary account information corresponding to the real account information of the first user terminal may be one or more. Each time the server receives the temporary account application request information sent by the first user terminal, the server generates a new first temporary account information, so that the user can post different first temporary account information in different application scenarios. Different contacts contact the contact through the different first temporary account information obtained. The first temporary account information is specifically provided by an instant messaging service.
在生成第一临时账号信息后, 服务器对所述第一用户终端的真实账号信 息与所述第一临时账号信息的对应关系进行存储。  After generating the first temporary account information, the server stores the correspondence between the real account information of the first user terminal and the first temporary account information.
步骤 130, 向所述第一用户终端发送所述第一临时账号信息;  Step 130: Send the first temporary account information to the first user terminal.
具体的, 服务器将生成的第一临时账号信息发送给第一用户终端。 用户 可以根据第一用户终端接收到的第一临时账号信息, 根据需要以不同方式进 行发布。 例如: 将第一临时账号信息发布在社交网站上, 口头告知他人, 或 者通过便携打印设备打印出来进行张贴等等。  Specifically, the server sends the generated first temporary account information to the first user terminal. The user can publish in the different manner according to the first temporary account information received by the first user terminal. For example: Post the first temporary account information on a social networking site, verbally inform others, or print it out through a portable printing device for posting, and so on.
步骤 140, 接收第二用户终端根据所述第一临时账号信息发送的第一消 息, 所述第一消息包括所述第一临时账号信息;  Step 140: Receive a first message sent by the second user terminal according to the first temporary account information, where the first message includes the first temporary account information.
具体的, 在第二用户终端获取到前步骤中第一用户终端的用户发布的第 一临时账号信息之后, 如果有通信需求, 则第二用户终端向服务器发送第一 消息, 第一消息具体为第二用户终端对第一用户终端的通信请求, 或者第一 消息具体为第二用户终端向第一用户终端发送的信息。 Specifically, the second user terminal obtains the first user issued by the user of the first user terminal in the previous step. After a temporary account information, if there is a communication requirement, the second user terminal sends a first message to the server, where the first message is specifically a communication request of the second user terminal to the first user terminal, or the first message is specifically the second user. The information sent by the terminal to the first user terminal.
步骤 150, 根据所述第一消息确定与所述第一临时账号信息相对应的第 一用户终端的真实账号信息;  Step 150: Determine, according to the first message, real account information of a first user terminal corresponding to the first temporary account information.
具体的, 服务器根据接收到的第一消息,获取第一消息中包括的第一临 时账号信息, 并根据第一临时账号信息在服务器中查找存储的与第一临时账 号信息相对应的第一用户终端的真实账号信息。  Specifically, the server obtains the first temporary account information included in the first message according to the received first message, and searches the server for the stored first user corresponding to the first temporary account information according to the first temporary account information. The real account information of the terminal.
步骤 160, 将所述第一消息处理为第二消息; 其中, 所述第二消息包括 所述第一用户终端的真实账号信息;  Step 160: The first message is processed into a second message, where the second message includes real account information of the first user terminal;
具体的, 服务器将第一消息进行处理, 利用第一用户终端的真实账号信 息替代第一消息中的第一临时账号信息, 生成第二消息。 其中替换后的第一 用户终端的真实账号信息用以指示第二用户终端发送的第一消息的实际接收 方。  Specifically, the server processes the first message, and replaces the first temporary account information in the first message by using the real account information of the first user terminal to generate a second message. The real account information of the replaced first user terminal is used to indicate the actual recipient of the first message sent by the second user terminal.
步骤 170, 向所述第一用户终端发送第二消息, 用以建立所述第二用户 终端与所述第一用户终端之间的通信连接。  Step 170: Send a second message to the first user terminal, to establish a communication connection between the second user terminal and the first user terminal.
具体的, 服务器将根据第一消息生成的第二消息发送给第一用户终端。 当第一消息为第二用户终端对第一用户终端的通信请求时, 需要第一用户终 端响应通信请求, 从而建立第二用户终端与第一用户终端之间的通信连接。 当第一消息为第二用户终端向第一用户终端发送的信息时, 第一用户终端可 以直接接收到该信息, 建立第二用户终端与第一用户终端之间的通信连接。  Specifically, the server sends the second message generated according to the first message to the first user terminal. When the first message is a communication request of the second user terminal to the first user terminal, the first user terminal is required to respond to the communication request, thereby establishing a communication connection between the second user terminal and the first user terminal. When the first message is information sent by the second user terminal to the first user terminal, the first user terminal may directly receive the information, and establish a communication connection between the second user terminal and the first user terminal.
通过应用本发明实施例提供的隐私保护方法, 服务器根据第一用户终端 的临时账号申请请求信息, 生成临时账号信息并与第一用户终端的真实账号 信息进行绑定, 从而可以使其他用户终端在不知道第一用户终端的真实账号 信息的情况下, 能够通过临时账号信息与第一用户终端进行即时通讯联系, 从而有效的保护了用户的隐私。 在上述实施例一中,提供了对于第一用户终端的用户的隐私保护的方法, 在本发明实施例二中, 还可以对建立通信的双方同时进行隐私保护。 基于上 述实施例一, 在服务器向第一用户终端发送第二消息之前, 本实施例提供的 隐私保护的方法还包括: By applying the privacy protection method provided by the embodiment of the present invention, the server generates temporary account information according to the temporary account application request information of the first user terminal, and binds with the real account information of the first user terminal, so that other user terminals can be If the real account information of the first user terminal is not known, the instant user information can be communicated with the first user terminal through the temporary account information, thereby effectively protecting the privacy of the user. In the first embodiment, the method for protecting the privacy of the user of the first user terminal is provided. In the second embodiment of the present invention, the two parties establishing the communication can also perform privacy protection at the same time. Based on the foregoing embodiment, before the server sends the second message to the first user terminal, the method for privacy protection provided by the embodiment further includes:
服务器获取第二用户终端的通信可见列表; 当第二用户终端的通信可见 列表中包括第一用户终端时,第二消息还包括第二用户终端的真实账号信息; 当第二用户终端的通信可见列表中不包括第一用户终端时, 根据第二用户终 端的真实账号信息得到相应的第二临时账号信息; 第二消息还包括第二临时 账号信息。  Obtaining, by the server, a communication visible list of the second user terminal; when the first user terminal is included in the communication visible list of the second user terminal, the second message further includes real account information of the second user terminal; when the communication of the second user terminal is visible When the first user terminal is not included in the list, the second temporary account information is obtained according to the real account information of the second user terminal; the second message further includes the second temporary account information.
具体的, 第二用户终端中存储有通信可见列表, 通信可见列表中设定了 第二用户终端的真实账号信息对于哪些用户终端是可见的, 或者设定了第二 用户终端的真实账号信息对于哪些用户是不可见的。 用户可以通过输入操作 指令改变、 添加或删除第二用户终端中通信可见列表中的具体设置信息。 第 二用户终端的通信可见列表可以同步到服务器, 由此使服务器能够根据通信 可见列表中是否包括第一用户终端, 对接收第二消息的第一用户终端选择显 示第二用户终端的真实账号信息或与第二用户终端的真实账号信息相对应的 第二临时账号信息。  Specifically, the second user terminal stores a communication visible list, and the communication visible list sets which real account information of the second user terminal is visible to which user terminals, or sets the real account information of the second user terminal. Which users are not visible. The user can change, add or delete specific setting information in the communication visible list in the second user terminal by inputting an operation instruction. The communication visible list of the second user terminal can be synchronized to the server, thereby enabling the server to select to display the real account information of the second user terminal for the first user terminal receiving the second message according to whether the first user terminal is included in the visible list of communication Or second temporary account information corresponding to the real account information of the second user terminal.
进一步的, 在一个具体的例子中, 当第二用户终端的通信可见列表中第 一用户终端被记录为 "阻止呼入黑名单" , 则当服务器检测到第二用户终端 发起对第一用户终端的通讯请求或发送信息时, 服务器对第二用户终端的信 息进行隐藏,例如可以在第一用户终端上显示通讯请求或信息的发送方为 "隐 藏号码" , 用以阻止第一用户终端对第二用户终端的主动通信请求。  Further, in a specific example, when the first user terminal in the communication visible list of the second user terminal is recorded as "blocking the incoming blacklist", when the server detects that the second user terminal initiates the first user terminal When the communication requests or sends the information, the server hides the information of the second user terminal, for example, the sender of the communication request or the information may be displayed as a "hidden number" on the first user terminal, to block the first user terminal from being Two active communication requests from the user terminal.
此外, 在上述具体例子中釆用了服务器从终端获取终端内存储的通信可 见列表的方案。 在其他具体的实现方式中, 还可以由服务器来存储并维护通 信可见列表, 从而通过服务器能够自动选择通信双方使用真实账号还是临时 账户与对方进行通信。 具体的, 服务器为每一个真实账号维护一个可信列表。 这个可信列表, 可以是以白名单方式说明哪些账号是可信的, 也可以以黑名单方式说明哪些 账号是不可信的。 在一个优选的例子中, 使用白名单方式维护一个个人账号 的可信列表, 而使用黑名单方式作为维护商家身份账号的可信列表。 Further, in the above specific example, a scheme in which the server acquires the communication visible list stored in the terminal from the terminal is used. In other specific implementations, the communication visible list may also be stored and maintained by the server, so that the server can automatically select whether the communication party uses the real account or the temporary account to communicate with the other party. Specifically, the server maintains a trusted list for each real account. This trusted list can be a whitelist to indicate which accounts are trusted, or a blacklist to indicate which accounts are untrustworthy. In a preferred example, a whitelist is used to maintain a trusted list of personal accounts, and a blacklist is used as a trusted list for maintaining a merchant identity account.
在一个具体的例子中, 白名单的维护方式可以是, 当通信双方釆用临时 账号实现通信后, 服务器自动将临时账号通信的接收方作为发起方的通信可 见列表的内容添加到发起方的通信可见列表中, 同时也可以将临时账号通信 的发起方作为接收方的通信可见列表的内容添加到接收方的通信可见列表 中。  In a specific example, the maintenance method of the whitelist may be: when the communication parties use the temporary account to implement communication, the server automatically adds the content of the communication visible list of the initiator of the temporary account communication to the initiator's communication. In the visible list, the initiator of the temporary account communication may also be added as the content of the recipient's communication visible list to the recipient's communication visible list.
在另一个具体的例子中, 服务器可以根据用户的设置配置临时账号的通 信可见列表。 比如, 第一用户终端具有两个不同的临时账号, 根据用户的设 置, 将第一个临时账号配置为用于与个人账号通信的临时账号, 将第二个临 时账号配置为用于与企业账号通信的临时账号; 当第一用户终端向服务器发 送向第二用户终端的通信请求时, 服务器会自动判定第二用户终端的账号是 企业账号还是个人账号, 并根据判断结果自动为第一用户终端选择一个相应 的临时账号用于与第二用户终端之间进行通信。  In another specific example, the server can configure a visible list of communications for the temporary account based on the user's settings. For example, the first user terminal has two different temporary accounts, and according to the setting of the user, the first temporary account is configured as a temporary account for communicating with the personal account, and the second temporary account is configured to be used with the enterprise account. The temporary account of the communication; when the first user terminal sends a communication request to the server to the second user terminal, the server automatically determines whether the account of the second user terminal is a corporate account or a personal account, and automatically determines the first user terminal according to the determination result. A corresponding temporary account is selected for communication with the second user terminal.
基于上述实施例一, 本发明还提供了可以支持用户主动删除临时账号或 通过设定有效期的方式来限定临时账号的时限性的方法, 从而在临时账号失 效后, 使曾经通过第一临时账号信息与第一用户终端建立通信的发起方无法 再通过第一临时账号信息与第一用户终端发起通信请求, 从而隐藏第一用户 终端的真实账号, 达到保护用户隐私的目的。  Based on the foregoing first embodiment, the present invention further provides a method for limiting the time limit of a temporary account by allowing a user to actively delete a temporary account or by setting an expiration date, so that after the temporary account is invalid, the first temporary account information is once passed. The initiator that establishes communication with the first user terminal can no longer initiate a communication request with the first user terminal through the first temporary account information, thereby hiding the real account of the first user terminal, and achieving the purpose of protecting the privacy of the user.
结合上述实施例一, 在实施例三中提供了用户主动删除临时账号来限定 临时账号的时限性的方法, 如图 2所示, 所述方法包括:  With reference to the foregoing embodiment 1, in the third embodiment, a method for the user to delete the temporary account to limit the time limit of the temporary account is provided. As shown in FIG. 2, the method includes:
步骤 21 0, 服务器接收第一用户终端发送的临时账号删除请求信息; 具体的, 当第一用户终端接收到用户输入的账号删除指令时, 生成临时 账号删除请求信息发送给服务器。 步骤 220, 根据所述临时账号删除请求信息, 4敦销存储的所述第一用户 终端的真实账号信息与所述第一临时账号信息的对应关系。 Step 21: The server receives the temporary account deletion request information sent by the first user terminal. Specifically, when the first user terminal receives the account deletion instruction input by the user, the temporary account deletion request information is generated and sent to the server. Step 220: According to the temporary account deletion request information, the corresponding relationship between the real account information of the first user terminal and the first temporary account information stored in the store.
具体的, 服务器根据临时账号删除请求信息, 将第一用户终端的真实账 号信息与第一临时账号信息进行解绑定,将二者的对应关系由服务器中删除。 临时账号的时限性的方法, 如图 3所示, 所述方法包括:  Specifically, the server unbinds the real account information of the first user terminal with the first temporary account information according to the temporary account deletion request information, and deletes the correspondence between the two by the server. The method of time limit of the temporary account, as shown in FIG. 3, the method includes:
步骤 31 0, 所述第一临时账号信息中包括第一临时账号的有效期, 服务 器根据第一临时账号的有效期判断第一临时账号信息是否过期;  Step 31 0: The first temporary account information includes a validity period of the first temporary account, and the server determines, according to the validity period of the first temporary account, whether the first temporary account information is expired;
步骤 320, 当第一临时账号信息存在的时间超过所述有效期后, 销存 储的所述第一用户终端的真实账号信息与所述第一临时账号信息的对应关 系。  Step 320: After the first temporary account information exists for more than the validity period, the corresponding relationship between the real account information of the first user terminal and the first temporary account information is stored.
具体的, 服务器在检测到第一临时账号信息存在的时间超过第一临时账 号的有效期时, 将第一用户终端的真实账号信息与第一临时账号信息进行解 绑定, 将二者的对应关系由服务器中删除。  Specifically, when the server detects that the first temporary account information exists for more than the validity period of the first temporary account, the server unbinds the real account information of the first user terminal with the first temporary account information, and the corresponding relationship between the two Removed by the server.
本发明上述各个实施例均是以服务器为执行主体对本发明的隐私保护的 方法进行说明, 本发明下述实施例五以第一用户终端为执行主体, 对本发明 的隐私保护的方法进行说明。 如图 4所示, 所述方法包括:  The foregoing embodiments of the present invention are all described in the following, in the fifth embodiment of the present invention, the method for protecting the privacy of the present invention is described by using the first user terminal as an execution subject. As shown in FIG. 4, the method includes:
步骤 41 0, 第一用户终端根据接收到的用户指令, 生成临时账号申请请 求信息;  Step 41 0: The first user terminal generates temporary account application request information according to the received user instruction.
具体的, 临时账号申请请求信息用于向服务器请求为第一用户终端生成 一个临时账号。  Specifically, the temporary account application request information is used to request the server to generate a temporary account for the first user terminal.
步骤 420, 向服务器发送所述临时账号申请请求信息;  Step 420: Send the temporary account application request information to the server.
具体的, 第一用户终端向服务器发送的临时账号申请请求信息中包括第 一用户终端的真实账号信息。  Specifically, the temporary account application request information sent by the first user terminal to the server includes real account information of the first user terminal.
步骤 430, 接收所述服务器根据所述临时账号申请请求信息生成与所述 第一用户终端的真实账号信息相对应的第一临时账号信息, 用以第二用户终 端通过所述第一临时账号信息与所述第一用户终端建立通信连接。 Step 430: The server receives, according to the temporary account application request information, first temporary account information corresponding to the real account information of the first user terminal, and is used by the second user. The terminal establishes a communication connection with the first user terminal by using the first temporary account information.
通过应用本发明实施例提供的隐私保护方法, 第一用户终端向服务器发 送临时账号申请请求信息, 使服务器生成临时账号信息并与第一用户终端的 真实账号信息进行绑定, 从而可以使其他用户终端在不知道第一用户终端的 真实账号信息的情况下, 能够通过临时账号信息与第一用户终端进行即时通 讯联系, 从而有效的保护了用户的隐私。  By applying the privacy protection method provided by the embodiment of the present invention, the first user terminal sends the temporary account application request information to the server, so that the server generates the temporary account information and binds with the real account information of the first user terminal, so that other users can be made. When the terminal does not know the real account information of the first user terminal, the terminal can perform instant communication with the first user terminal through the temporary account information, thereby effectively protecting the privacy of the user.
本发明上述各实施例分别以提供 IM服务的服务器和用户终端为主体对 本发明的具体实施方案进行了说明, 下面结合图 5所示的隐私保护的方法信 令图, 对本发明的具体实现过程进行进一步说明。  The foregoing embodiments of the present invention respectively describe a specific implementation of the present invention by using a server and a user terminal that provide an IM service, and the specific implementation process of the present invention is performed in conjunction with the signaling method of the privacy protection method shown in FIG. Further explanation.
S501 ,第一用户终端接收用户输入的指令信息;  S501. The first user terminal receives instruction information input by the user.
具体的, 该指令信息用于使第一用户终端向服务器发送临时账号申请请 求信息。  Specifically, the instruction information is used to enable the first user terminal to send temporary account application request information to the server.
S502,第一用户终端向服务器发送临时账号申请请求信息;  S502. The first user terminal sends temporary account application request information to the server.
S 503 ,服务器向第一用户终端发送第一临时账号信息;  S 503. The server sends the first temporary account information to the first user terminal.
具体的, 服务器根据所述临时账号申请请求信息, 生成与所述第一用户 终端的真实账号信息相对应的第一临时账号信息发送给第一用户终端;  Specifically, the server generates, according to the temporary account application request information, the first temporary account information corresponding to the real account information of the first user terminal, and sends the first temporary account information to the first user terminal;
5504,第二用户终端向服务器发送第一消息,用以与第一临时账号信息对 应的第一用户终端建立通信连接;  S504: The second user terminal sends a first message to the server, where the second user terminal establishes a communication connection with the first user terminal corresponding to the first temporary account information.
5505, 服务器根据所述第一消息确定与所述第一临时账号信息相对应的 第一用户终端的真实账号信息, 并将第一消息处理为第二消息;  S505: The server determines real account information of the first user terminal corresponding to the first temporary account information according to the first message, and processes the first message into a second message.
具体的, 第二消息包括第一用户终端的真实账号信息。  Specifically, the second message includes real account information of the first user terminal.
S 506 ,服务器向第一用户终端发送第二消息。  S506: The server sends a second message to the first user terminal.
以上个步骤的执行过程均在上述各个实施例中进行了详述, 此处不再赘 述。  The execution process of the above steps is detailed in the above various embodiments, and will not be described herein.
通过应用本发明实施例提供的隐私保护方法, 服务器根据第一用户终端 的临时账号申请请求信息, 生成临时账号信息并与第一用户终端的真实账号 信息进行绑定, 从而可以使其他用户终端在不知道第一用户终端的真实账号 信息的情况下, 能够通过临时账号信息与第一用户终端进行即时通讯联系, 从而有效的保护了用户的隐私。 By applying the privacy protection method provided by the embodiment of the present invention, the server generates the temporary account information and the real account of the first user terminal according to the temporary account application request information of the first user terminal. The information is bound, so that other user terminals can instantly communicate with the first user terminal through the temporary account information without knowing the real account information of the first user terminal, thereby effectively protecting the privacy of the user.
相应的, 本发明实施例提供了一种隐私保护的装置, 用以实现上述实施 例一至实施例四所述的隐私保护的方法。 如图 6所示, 所述装置包括:接收单 元 601、临时账号管理单元 602、发送单元 603、匹配单元 604和处理单元 605。  Correspondingly, the embodiment of the present invention provides a privacy protection device, which is used to implement the privacy protection method described in Embodiments 1 to 4. As shown in FIG. 6, the apparatus includes: a receiving unit 601, a temporary account management unit 602, a transmitting unit 603, a matching unit 604, and a processing unit 605.
接收单元 601, 用于接收第一用户终端发送的临时账号申请请求信息; 所述临时账号申请请求信息包括所述第一用户终端的真实账号信息;  The receiving unit 601 is configured to receive temporary account application request information sent by the first user terminal, where the temporary account application request information includes real account information of the first user terminal;
临时账号管理单元 602, 用于根据所述临时账号申请请求信息, 生成与 所述第一用户终端的真实账号信息相对应的第一临时账号信息;  The temporary account management unit 602 is configured to generate, according to the temporary account application request information, first temporary account information corresponding to the real account information of the first user terminal;
发送单元 603, 用于向所述第一用户终端发送所述第一临时账号信息; 所述接收单元还用于, 接收第二用户终端根据所述第一临时账号信息发 送的第一消息, 所述第一消息包括所述第一临时账号信息;  The sending unit 603 is configured to send the first temporary account information to the first user terminal, where the receiving unit is further configured to receive a first message that is sent by the second user terminal according to the first temporary account information, where The first message includes the first temporary account information;
匹配单元 604, 用于根据所述第一消息确定与所述第一临时账号信息相 对应的第一用户终端的真实账号信息;  The matching unit 604 is configured to determine real account information of the first user terminal corresponding to the first temporary account information according to the first message;
处理单元 605, 用于将所述第一消息处理为第二消息; 其中, 所述第二 消息包括所述第一用户终端的真实账号信息;  The processing unit 605 is configured to process the first message as a second message, where the second message includes real account information of the first user terminal;
所述发送单元 601还用于, 向所述第一用户终端发送第二消息, 用以建 立所述第二用户终端与所述第一用户终端之间的通信连接。  The sending unit 601 is further configured to send a second message to the first user terminal, to establish a communication connection between the second user terminal and the first user terminal.
其中, 所述第一消息具体为: 所述第二用户终端对第一用户终端的通信 请求, 或者所述第二用户终端向第一用户终端发送的信息。  The first message is specifically: a communication request of the second user terminal to the first user terminal, or information sent by the second user terminal to the first user terminal.
其中, 与所述第一用户终端的真实账号信息相对应的第一临时账号信息 可以为一个或多个。  The first temporary account information corresponding to the real account information of the first user terminal may be one or more.
可选的, 所述装置还包括:  Optionally, the device further includes:
存储单元 606, 用于对所述第一用户终端的真实账号信息与所述第一临 时账号信息的对应关系进行存储。 可选的, 所述装置还包括: The storage unit 606 is configured to store a correspondence between the real account information of the first user terminal and the first temporary account information. Optionally, the device further includes:
获取单元 607, 用于获取第二用户终端的通信可见列表;  The obtaining unit 607 is configured to obtain a communication visible list of the second user terminal.
判断单元 608, 用于判定所述第二用户终端的通信可见列表中是否包括 第一用户终端。  The determining unit 608 is configured to determine whether the first user terminal is included in the communication visible list of the second user terminal.
当所述第二用户终端的通信可见列表中包括第一用户终端时, 所述第二 消息还包括所述第二用户终端的真实账号信息;  When the first user terminal is included in the communication visible list of the second user terminal, the second message further includes real account information of the second user terminal;
当所述第二用户终端的通信可见列表中不包括第一用户终端时, 所述隐 私保护的装置匹配单元 604查询是否存储有与第二用户终端的真实账号信息 相对应的第二临时账号信息, 如果不存在, 则通过临时账号管理单元 602根 据所述第二用户终端的真实账号信息生成相应的第二临时账号信息; 所述第 二消息还包括第二临时账号信息。  When the first user terminal is not included in the communication visible list of the second user terminal, the privacy-protected device matching unit 604 queries whether the second temporary account information corresponding to the real account information of the second user terminal is stored. If not, the temporary account management unit 602 generates corresponding second temporary account information according to the real account information of the second user terminal; the second message further includes second temporary account information.
可选的, 所述接收单元 601还用于, 接收第一用户终端发送的临时账号 删除请求信息;  Optionally, the receiving unit 601 is further configured to: receive temporary account deletion request information sent by the first user terminal;
所述临时账号管理单元 602还用于, 根据所述临时账号删除请求信息, 4敦销存储单元中所述第一用户终端的真实账号信息与所述第一临时账号信息 的对应关系。  The temporary account management unit 602 is further configured to: according to the temporary account deletion request information, the correspondence between the real account information of the first user terminal and the first temporary account information in the storage unit.
可选的, 第一临时账号信息还包括第一临时账号的有效期, 所述临时账 号管理单元 602还用于, 当第一临时账号信息存在的时间超过所述有效期后, 销存储单元中所述第一用户终端的真实账号信息与所述第一临时账号信息 的对应关系。  Optionally, the first temporary account information further includes an expiration date of the first temporary account, where the temporary account management unit 602 is further configured to: when the first temporary account information exists for more than the validity period, the pin storage unit is Correspondence between the real account information of the first user terminal and the first temporary account information.
通过应用本发明实施例提供的隐私保护的装置, 根据第一用户终端的临 时账号申请请求信息, 生成临时账号信息并与第一用户终端的真实账号信息 进行绑定, 从而可以使其他用户终端在不知道第一用户终端的真实账号信息 的情况下, 能够通过临时账号信息与第一用户终端进行即时通讯联系, 从而 有效的保护了用户的隐私。  Applying the privacy protection device provided by the embodiment of the present invention, according to the temporary account application request information of the first user terminal, generating temporary account information and binding with the real account information of the first user terminal, so that other user terminals can be made If the real account information of the first user terminal is not known, the instant user information can be communicated with the first user terminal through the temporary account information, thereby effectively protecting the privacy of the user.
相应的, 本发明实施例还提供了一种用户终端, 用以实现上述实施例五 所述的隐私保护的方法, 如图 7所示, 所述用户终端包括: 接收单元 701、 处理单元 702和发送单元 703。 Correspondingly, the embodiment of the present invention further provides a user terminal, which is used to implement the foregoing fifth embodiment. As shown in FIG. 7, the user terminal includes: a receiving unit 701, a processing unit 702, and a sending unit 703.
接收单元 701, 用于接收用户输入的指令;  The receiving unit 701 is configured to receive an instruction input by the user;
处理单元 702, 根据所述用户输入的指令生成临时账号申请请求信息; 发送单元 703, 用于向服务器发送所述临时账号申请请求信息; 所述临 时账号申请请求信息包括所述用户终端的真实账号信息;  The processing unit 702 generates temporary account application request information according to the instruction input by the user; the sending unit 703 is configured to send the temporary account application request information to the server; the temporary account application request information includes a real account of the user terminal. Information
所述接收单元 701还用于, 接收所述服务器根据所述临时账号申请请求 信息生成与所述用户终端的真实账号信息相对应的第一临时账号信息, 用以 其他用户终端通过所述第一临时账号信息与所述用户终端建立通信连接。  The receiving unit 701 is further configured to: receive, by the server, the first temporary account information corresponding to the real account information of the user terminal according to the temporary account application request information, and use the first user account to pass the first The temporary account information establishes a communication connection with the user terminal.
可选的, 所述发送单元 703还用于, 向服务器发送临时账号删除请求信 息, 用以所述服务器根据所述临时账号删除请求信息, 撤销存储的所述用户 终端的真实账号信息与所述第一临时账号信息的对应关系。  Optionally, the sending unit 703 is further configured to: send temporary account deletion request information to the server, where the server cancels the stored real account information of the user terminal according to the temporary account deletion request information, and the The correspondence between the first temporary account information.
所述用户终端还包括存储单元 704, 用于存储通信可见列表; 所述通信 可见列表通过所述发送单元发送给服务器, 用以所述服务器根据所述通信可 见列表向第二用户终端显示第一用户终端的真实账号信息或显示第一临时账 号信息。  The user terminal further includes a storage unit 704, configured to store a communication visible list, where the communication visible list is sent to the server by the sending unit, where the server displays the first to the second user terminal according to the communication visible list. The real account information of the user terminal or the first temporary account information is displayed.
所述通信可见列表中的内容可以通过接收单元 701接收到的用户指令进 行修改、 增加和删除。  The content in the communication visible list can be modified, added, and deleted by the user instruction received by the receiving unit 701.
通过应用本发明实施例提供的用户终端, 向服务器发送临时账号申请请 求信息, 使服务器生成临时账号信息并与所述用户终端的真实账号信息进行 绑定, 从而可以使其他用户终端在不知道所述用户终端的真实账号信息的情 况下, 能够通过临时账号信息与所述用户终端进行即时通讯联系, 从而有效 的保护了用户的隐私。  By applying the user terminal provided by the embodiment of the present invention, the temporary account application request information is sent to the server, so that the server generates temporary account information and binds with the real account information of the user terminal, so that other user terminals do not know the location. In the case of the real account information of the user terminal, the instant account information can be communicated with the user terminal through the temporary account information, thereby effectively protecting the privacy of the user.
相应的, 本发明实施例还提供了一种服务器, 用以实现上述实施例一至 实施例四所述的隐私保护的方法。 如图 8所示, 本实施例的服务器包括网络 接口 801、 处理器 802和存储器 803。 系统总线 804用于连接网络接口 801、 处理器 802和存储器 803。 本实施例的服务器具体可以为提供即时通讯服务 的服务器。 Correspondingly, the embodiment of the present invention further provides a server, which is used to implement the privacy protection method described in Embodiments 1 to 4. As shown in FIG. 8, the server of this embodiment includes a network interface 801, a processor 802, and a memory 803. System bus 804 is used to connect network interface 801, Processor 802 and memory 803. The server of this embodiment may specifically be a server that provides an instant messaging service.
网络接口 801用于与物联网终端、 物联网接入网关、 承载网、 物联网服 务网关和应用服务器通信。  The network interface 801 is used to communicate with the Internet of Things terminal, the Internet of Things access gateway, the bearer network, the Internet of Things service gateway, and the application server.
存储器 803可以是永久存储器, 例如硬盘驱动器和闪存, 存储器 803中 具有软件模块和设备驱动程序。 软件模块能够执行本发明上述方法的各种功 能模块; 设备驱动程序可以是网络和接口驱动程序。  Memory 803 can be a persistent storage, such as a hard drive and flash memory, with software modules and device drivers in memory 803. The software modules are capable of performing the various functional modules of the above described methods of the present invention; the device drivers can be network and interface drivers.
在运行时, 这些软件组件被加载到存储器 803中, 然后被处理器 802访 问并执行如下指令:  At runtime, these software components are loaded into memory 803 and then accessed by processor 802 and executed as follows:
接收第一用户终端发送的临时账号申请请求信息; 所述临时账号申请请 求信息包括所述第一用户终端的真实账号信息;  Receiving temporary account application request information sent by the first user terminal; the temporary account application request information includes real account information of the first user terminal;
根据所述临时账号申请请求信息, 生成与所述第一用户终端的真实账号 信息相对应的第一临时账号信息;  And generating, according to the temporary account application request information, first temporary account information corresponding to the real account information of the first user terminal;
向所述第一用户终端发送所述第一临时账号信息;  Sending the first temporary account information to the first user terminal;
接收第二用户终端根据所述第一临时账号信息发送的第一消息, 所述第 一消息包括所述第一临时账号信息;  Receiving, by the second user terminal, the first message sent according to the first temporary account information, where the first message includes the first temporary account information;
根据所述第一消息确定与所述第一临时账号信息相对应的第一用户终端 的真实账号信息;  Determining, according to the first message, real account information of the first user terminal corresponding to the first temporary account information;
将所述第一消息处理为第二消息; 其中, 所述第二消息包括所述第一用 户终端的真实账号信息;  Processing the first message as a second message; where the second message includes real account information of the first user terminal;
向所述第一用户终端发送第二消息, 用以建立所述第二用户终端与所述 第一用户终端之间的通信连接。  Sending a second message to the first user terminal to establish a communication connection between the second user terminal and the first user terminal.
其中, 所述第一消息具体为: 所述第二用户终端对第一用户终端的通信 请求, 或者所述第二用户终端向第一用户终端发送的信息。  The first message is specifically: a communication request of the second user terminal to the first user terminal, or information sent by the second user terminal to the first user terminal.
进一步的, 所述处理器访问存储器 803的软件组件后, 在向所述第一用 户终端发送第二消息之前, 还包括执行以下过程的指令: 获取第二用户终端的通信可见列表; Further, after the processor accesses the software component of the memory 803, before sending the second message to the first user terminal, the processor further includes an instruction to execute the following process: Obtaining a communication visible list of the second user terminal;
当所述第二用户终端的通信可见列表中包括第一用户终端时, 所述第二 消息还包括所述第二用户终端的真实账号信息;  When the first user terminal is included in the communication visible list of the second user terminal, the second message further includes real account information of the second user terminal;
当所述第二用户终端的通信可见列表中不包括第一用户终端时, 根据所 述第二用户终端的真实账号信息得到相应的第二临时账号信息; 所述第二消 息还包括第二临时账号信息。  When the first user terminal is not included in the communication visible list of the second user terminal, the second temporary account information is obtained according to the real account information of the second user terminal; the second message further includes a second temporary account information.
进一步的, 所述处理器访问存储器 803的软件组件后, 还包括执行以下 过程的指令:  Further, after the processor accesses the software component of the memory 803, the processor further includes an instruction to execute the following process:
对所述第一用户终端的真实账号信息与所述第一临时账号信息的对应关 系进行存储。  And storing a correspondence between the real account information of the first user terminal and the first temporary account information.
进一步的, 所述处理器访问存储器 803的软件组件后, 还包括执行以下 过程的指令:  Further, after the processor accesses the software component of the memory 803, the processor further includes an instruction to execute the following process:
接收第一用户终端发送的临时账号删除请求信息;  Receiving temporary account deletion request information sent by the first user terminal;
根据所述临时账号删除请求信息, 4敦销存储的所述第一用户终端的真实 账号信息与所述第一临时账号信息的对应关系。  According to the temporary account deletion request information, the corresponding relationship between the real account information of the first user terminal and the first temporary account information stored in the account is stored.
进一步的, 所述处理器访问存储器 803的软件组件后, 还包括执行以下 过程的指令:  Further, after the processor accesses the software component of the memory 803, the processor further includes an instruction to execute the following process:
所述第一临时账号信息还包括第一临时账号的有效期, 当第一临时账号 信息存在的时间超过所述有效期后, 销存储的所述第一用户终端的真实账 号信息与所述第一临时账号信息的对应关系。  The first temporary account information further includes an expiration date of the first temporary account. When the first temporary account information exists for more than the expiration date, the real account information of the first user terminal stored and the first temporary account are stored. Correspondence of account information.
进一步的, 与所述第一用户终端的真实账号信息相对应的第一临时账号 信息为一个或多个。  Further, the first temporary account information corresponding to the real account information of the first user terminal is one or more.
相应的, 本发明实施例还提供了一种用户终端, 用以实现上述实施例五 所述的隐私保护的方法。如图 9所示,本实施例的用户终端包括网络接口 901、 处理器 902和存储器 903。 系统总线 904用于连接网络接口 901、 处理器 902 和存储器 903。 本实施例的用户终端具体可以为智能手机、 平板电脑、 笔记 本电脑、 台式机等等。 Correspondingly, the embodiment of the present invention further provides a user terminal, which is used to implement the privacy protection method described in Embodiment 5 above. As shown in FIG. 9, the user terminal of this embodiment includes a network interface 901, a processor 902, and a memory 903. System bus 904 is used to connect network interface 901, processor 902, and memory 903. The user terminal in this embodiment may specifically be a smart phone, a tablet, or a note. This computer, desktop, etc.
在运行时, 这些软件组件被加载到存储器 903中, 然后被处理器 902访 问并执行如下指令:  At runtime, these software components are loaded into memory 903 and then accessed by processor 902 and executed as follows:
用户终端根据接收到的用户指令, 生成临时账号申请请求信息; 向服务器发送所述临时账号申请请求信息; 所述临时账号申请请求信息 包括所述用户终端的真实账号信息;  The user terminal generates temporary account application request information according to the received user instruction; and sends the temporary account application request information to the server; the temporary account application request information includes real account information of the user terminal;
接收所述服务器根据所述临时账号申请请求信息生成与所述用户终端的 真实账号信息相对应的第一临时账号信息, 用以其他用户终端通过所述第一 临时账号信息与所述用户终端建立通信连接。  Receiving, by the server, the first temporary account information corresponding to the real account information of the user terminal, according to the temporary account application request information, for the other user terminal to establish with the user terminal by using the first temporary account information Communication connection.
进一步的, 所述处理器访问存储器 903的软件组件后, 还包括执行以下 过程的指令:  Further, after the processor accesses the software component of the memory 903, the processor further includes an instruction to execute the following process:
向服务器发送临时账号删除请求信息, 用以所述服务器根据所述临时账 号删除请求信息, 4敦销存储的所述第一用户终端的真实账号信息与所述第一 临时账号信息的对应关系。  The temporary account deletion request information is sent to the server, and the server uses the correspondence between the real account information of the first user terminal and the first temporary account information stored by the server according to the temporary account deletion request information.
具体的, 所述用户终端的存储器 903中存储有通信可见列表, 用以所述 服务器根据所述通信可见列表向其他用户终端显示所述用户终端的真实账号 信息或显示第一临时账号信息。  Specifically, the memory 903 of the user terminal stores a communication visible list, where the server displays the real account information of the user terminal or displays the first temporary account information to other user terminals according to the communication visible list.
进一步的, 所述临时账号申请请求信息还包括第一临时账号的有效期; 用以当所述服务器检测到第一临时账号信息生成的时间超过所述有效期后, 4敦销存储的所述用户终端的真实账号信息与所述第一临时账号信息的对应关 系。  Further, the temporary account application request information further includes an expiration date of the first temporary account; and when the server detects that the first temporary account information is generated for a period of time exceeding the validity period, the user terminal is stored. Correspondence between the real account information and the first temporary account information.
专业人员应该还可以进一步意识到, 结合本文中所公开的实施例描述的 各示例的单元及算法步骤, 能够以电子硬件、 计算机软件或者二者的结合来 实现, 为了清楚地说明硬件和软件的可互换性, 在上述说明中已经按照功能 一般性地描述了各示例的组成及步骤。 这些功能究竟以硬件还是软件方式来 执行, 取决于技术方案的特定应用和设计约束条件。 专业技术人员可以对每 个特定的应用来使用不同方法来实现所描述的功能, 但是这种实现不应认为 超出本发明的范围。 A person skilled in the art should further appreciate that the elements and algorithm steps of the various examples described in connection with the embodiments disclosed herein can be implemented in electronic hardware, computer software, or a combination of both, in order to clearly illustrate hardware and software. Interchangeability, the composition and steps of the various examples have been generally described in terms of function in the above description. Whether these functions are performed in hardware or software depends on the specific application and design constraints of the solution. Professional and technical personnel can A particular application uses different methods to implement the described functionality, but such implementation should not be considered to be beyond the scope of the invention.
结合本文中所公开的实施例描述的方法或算法的步骤可以用硬件、 处理 器执行的软件模块, 或者二者的结合来实施。 软件模块可以置于随机存储器 The steps of a method or algorithm described in connection with the embodiments disclosed herein can be implemented in hardware, a software module executed by a processor, or a combination of both. Software modules can be placed in random access memory
( RAM ) 、 内存、 只读存储器 (ROM ) 、 电可编程 R0M、 电可擦除可编程 R0M、 寄存器、 硬盘、 可移动磁盘、 CD-R0M、 或技术领域内所公知的任意其它形式 的存储介质中。 (RAM), memory, read only memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, removable disk, CD-ROM, or any other form of storage known in the art. In the medium.
以上所述的具体实施方式, 对本发明的目的、 技术方案和有益效果进行 了进一步详细说明, 所应理解的是, 以上所述仅为本发明的具体实施方式而 已, 并不用于限定本发明的保护范围, 凡在本发明的精神和原则之内, 所做 的任何修改、 等同替换、 改进等, 均应包含在本发明的保护范围之内。  The above described embodiments of the present invention are further described in detail, and the embodiments of the present invention are intended to be illustrative only. The scope of the protection, any modifications, equivalents, improvements, etc., made within the spirit and scope of the invention are intended to be included within the scope of the invention.

Claims

权 利 要 求 书 Claim
1、 一种隐私保护的方法, 其特征在于, 所述方法包括:  A method for privacy protection, characterized in that the method comprises:
服务器接收第一用户终端发送的临时账号申请请求信息; 所述临时账号 申请请求信息包括所述第一用户终端的真实账号信息;  The server receives the temporary account application request information sent by the first user terminal; the temporary account application request information includes the real account information of the first user terminal;
根据所述临时账号申请请求信息, 生成与所述第一用户终端的真实账号 信息相对应的第一临时账号信息;  And generating, according to the temporary account application request information, first temporary account information corresponding to the real account information of the first user terminal;
向所述第一用户终端发送所述第一临时账号信息;  Sending the first temporary account information to the first user terminal;
接收第二用户终端根据所述第一临时账号信息发送的第一消息, 所述第 一消息包括所述第一临时账号信息;  Receiving, by the second user terminal, the first message sent according to the first temporary account information, where the first message includes the first temporary account information;
根据所述第一消息确定与所述第一临时账号信息相对应的第一用户终端 的真实账号信息;  Determining, according to the first message, real account information of the first user terminal corresponding to the first temporary account information;
将所述第一消息处理为第二消息; 其中, 所述第二消息包括所述第一用 户终端的真实账号信息;  Processing the first message as a second message; where the second message includes real account information of the first user terminal;
向所述第一用户终端发送第二消息, 用以建立所述第二用户终端与所述 第一用户终端之间的通信连接。  Sending a second message to the first user terminal to establish a communication connection between the second user terminal and the first user terminal.
2、 根据权利要求 1所述方法, 其特征在于, 所述第一消息具体为: 所述 第二用户终端对第一用户终端的通信请求, 或者所述第二用户终端向第一用 户终端发送的信息。  The method according to claim 1, wherein the first message is specifically: the second user terminal sends a communication request to the first user terminal, or the second user terminal sends the first user terminal to the first user terminal. Information.
3、 根据权利要求 1所述的方法, 其特征在于, 在向所述第一用户终端发 送第二消息之前, 所述方法还包括:  The method according to claim 1, wherein before the sending the second message to the first user terminal, the method further includes:
获取第二用户终端的通信可见列表;  Obtaining a communication visible list of the second user terminal;
当所述第二用户终端的通信可见列表中包括第一用户终端时, 所述第二 消息还包括所述第二用户终端的真实账号信息;  When the first user terminal is included in the communication visible list of the second user terminal, the second message further includes real account information of the second user terminal;
当所述第二用户终端的通信可见列表中不包括第一用户终端时, 根据所 述第二用户终端的真实账号信息得到相应的第二临时账号信息; 所述第二消 息还包括第二临时账号信息。 When the first user terminal is not included in the communication visible list of the second user terminal, the second temporary account information is obtained according to the real account information of the second user terminal; the second message further includes a second temporary account information.
4、 根据权利要求 1所述的方法, 其特征在于, 所述方法还包括: 接收第一用户终端发送的临时账号删除请求信息; The method according to claim 1, wherein the method further comprises: receiving temporary account deletion request information sent by the first user terminal;
根据所述临时账号删除请求信息, 撤销存储的所述第一用户终端的真实 账号信息与所述第一临时账号信息的对应关系。  Deleting the stored correspondence between the real account information of the first user terminal and the first temporary account information according to the temporary account deletion request information.
5、 根据权利要求 1所述的方法, 其特征在于, 所述第一临时账号信息还 包括第一临时账号的有效期, 所述方法还包括:  The method according to claim 1, wherein the first temporary account information further includes an expiration date of the first temporary account, the method further comprising:
当第一临时账号信息存在的时间超过所述有效期后, 销存储的所述第 一用户终端的真实账号信息与所述第一临时账号信息的对应关系。  And the corresponding relationship between the real account information of the first user terminal and the first temporary account information stored in the first temporary account information after the expiration of the expiration date.
6、 一种隐私保护的装置, 其特征在于, 所述装置包括:  6. A device for privacy protection, characterized in that the device comprises:
接收单元, 用于接收第一用户终端发送的临时账号申请请求信息; 所述 临时账号申请请求信息包括所述第一用户终端的真实账号信息;  a receiving unit, configured to receive temporary account application request information sent by the first user terminal, where the temporary account application request information includes real account information of the first user terminal;
临时账号管理单元, 用于根据所述临时账号申请请求信息, 生成与所述 第一用户终端的真实账号信息相对应的第一临时账号信息;  a temporary account management unit, configured to generate, according to the temporary account application request information, first temporary account information corresponding to the real account information of the first user terminal;
发送单元, 用于向所述第一用户终端发送所述第一临时账号信息; 所述接收单元还用于, 接收第二用户终端根据所述第一临时账号信息发 送的第一消息, 所述第一消息包括所述第一临时账号信息;  a sending unit, configured to send the first temporary account information to the first user terminal, where the receiving unit is further configured to receive a first message that is sent by the second user terminal according to the first temporary account information, The first message includes the first temporary account information;
匹配单元, 用于根据所述第一消息确定与所述第一临时账号信息相对应 的第一用户终端的真实账号信息;  a matching unit, configured to determine real account information of the first user terminal corresponding to the first temporary account information according to the first message;
处理单元, 用于将所述第一消息处理为第二消息; 其中, 所述第二消息 包括所述第一用户终端的真实账号信息;  a processing unit, configured to process the first message as a second message, where the second message includes real account information of the first user terminal;
所述发送单元还用于, 向所述第一用户终端发送第二消息, 用以建立所 述第二用户终端与所述第一用户终端之间的通信连接。  The sending unit is further configured to send a second message to the first user terminal, to establish a communication connection between the second user terminal and the first user terminal.
7、 根据权利要求 6所述的装置, 其特征在于, 所述第一消息具体为: 所 述第二用户终端对第一用户终端的通信请求, 或者所述第二用户终端向第一 用户终端发送的信息。  The device according to claim 6, wherein the first message is specifically: the communication request of the second user terminal to the first user terminal, or the second user terminal to the first user terminal The message sent.
8、 根据权利要求 6所述的装置, 其特征在于, 所述装置还包括: 获取单元, 用于获取第二用户终端的通信可见列表; 8. The device according to claim 6, wherein the device further comprises: An obtaining unit, configured to acquire a communication visible list of the second user terminal;
判断单元, 用于判定所述第二用户终端的通信可见列表中是否包括第一 用户终端。  And a determining unit, configured to determine whether the first user terminal is included in the communication visible list of the second user terminal.
9、 根据权利要求 6所述的装置, 其特征在于, 所述装置还包括: 存储单元, 用于对所述第一用户终端的真实账号信息与所述第一临时账 号信息的对应关系进行存储;  The device according to claim 6, wherein the device further comprises: a storage unit, configured to store a correspondence between the real account information of the first user terminal and the first temporary account information ;
所述接收单元还用于, 接收第一用户终端发送的临时账号删除请求信息; 所述临时账号管理单元还用于, 根据所述临时账号删除请求信息, 撤销 存储单元中所述第一用户终端的真实账号信息与所述第一临时账号信息的对 应关系。  The receiving unit is further configured to: receive temporary account deletion request information sent by the first user terminal; the temporary account management unit is further configured to: revoke the first user terminal in the storage unit according to the temporary account deletion request information Correspondence between the real account information and the first temporary account information.
1 0、 根据权利要求 6所述的装置, 其特征在于, 所述装置还包括: 存储单元, 用于对所述第一用户终端的真实账号信息与所述第一临时账 号信息的对应关系进行存储; 第一临时账号信息还包括第一临时账号的有效 期;  The device according to claim 6, wherein the device further comprises: a storage unit, configured to perform a correspondence between the real account information of the first user terminal and the first temporary account information The first temporary account information further includes an expiration date of the first temporary account;
所述临时账号管理单元还用于, 当第一临时账号信息存在的时间超过所 述有效期后, 销存储单元中所述第一用户终端的真实账号信息与所述第一 临时账号信息的对应关系。  The temporary account management unit is further configured to: when the first temporary account information exists for more than the validity period, the correspondence between the real account information of the first user terminal and the first temporary account information in the pin storage unit .
1 1、 一种服务器, 其特征在于, 所述服务器包括:  A server, wherein the server comprises:
网络接口;  Network Interface;
处理器;  Processor
存储器;  Memory
系统总线, 用于连接所述处理器、 存储器和网络接口;  a system bus for connecting the processor, the memory, and the network interface;
物理存储在所述存储器中的应用程序, 所述应用程序包括可用于使所述 处理器和所述服务器执行以下过程的指令:  An application physically stored in the memory, the application comprising instructions operable to cause the processor and the server to perform the following process:
接收第一用户终端发送的临时账号申请请求信息; 所述临时账号申请请 求信息包括所述第一用户终端的真实账号信息; 根据所述临时账号申请请求信息, 生成与所述第一用户终端的真实账号 信息相对应的第一临时账号信息; Receiving temporary account application request information sent by the first user terminal; the temporary account application request information includes real account information of the first user terminal; Generating, according to the temporary account application request information, first temporary account information corresponding to the real account information of the first user terminal;
向所述第一用户终端发送所述第一临时账号信息;  Sending the first temporary account information to the first user terminal;
接收第二用户终端根据所述第一临时账号信息发送的第一消息, 所述第 一消息包括所述第一临时账号信息;  Receiving, by the second user terminal, the first message sent according to the first temporary account information, where the first message includes the first temporary account information;
根据所述第一消息确定与所述第一临时账号信息相对应的第一用户终端 的真实账号信息;  Determining, according to the first message, real account information of the first user terminal corresponding to the first temporary account information;
将所述第一消息处理为第二消息; 其中, 所述第二消息包括所述第一用 户终端的真实账号信息;  Processing the first message as a second message; where the second message includes real account information of the first user terminal;
向所述第一用户终端发送第二消息, 用以建立所述第二用户终端与所述 第一用户终端之间的通信连接。  Sending a second message to the first user terminal to establish a communication connection between the second user terminal and the first user terminal.
12、根据权利要求 11所述的服务器, 其特征在于, 所述第一消息具体为: 所述第二用户终端对第一用户终端的通信请求, 或者所述第二用户终端向第 一用户终端发送的信息。  The server according to claim 11, wherein the first message is specifically: the communication request of the second user terminal to the first user terminal, or the second user terminal to the first user terminal The message sent.
13、根据权利要求 11所述的服务器, 其特征在于, 所述应用程序还包括, 在向所述第一用户终端发送第二消息之前, 可用于使所述处理器和所述服务 器执行以下过程的指令:  The server according to claim 11, wherein the application further comprises: before the sending the second message to the first user terminal, the processor and the server are configured to perform the following process Instructions:
获取第二用户终端的通信可见列表;  Obtaining a communication visible list of the second user terminal;
当所述第二用户终端的通信可见列表中包括第一用户终端时, 所述第二 消息还包括所述第二用户终端的真实账号信息;  When the first user terminal is included in the communication visible list of the second user terminal, the second message further includes real account information of the second user terminal;
当所述第二用户终端的通信可见列表中不包括第一用户终端时, 根据所 述第二用户终端的真实账号信息得到相应的第二临时账号信息; 所述第二消 息还包括第二临时账号信息。  When the first user terminal is not included in the communication visible list of the second user terminal, the second temporary account information is obtained according to the real account information of the second user terminal; the second message further includes a second temporary account information.
14、 根据权利要求 11所述的服务器, 其特征在于, 所述应用程序还包括 可用于使所述处理器和所述服务器执行以下过程的指令:  14. The server of claim 11, wherein the application further comprises instructions operable to cause the processor and the server to perform the following process:
接收第一用户终端发送的临时账号删除请求信息; 根据所述临时账号删除请求信息, 撤销存储的所述第一用户终端的真实 账号信息与所述第一临时账号信息的对应关系。 Receiving temporary account deletion request information sent by the first user terminal; Deleting the stored correspondence between the real account information of the first user terminal and the first temporary account information according to the temporary account deletion request information.
15、 根据权利要求 11所述的服务器, 其特征在于, 所述第一临时账号信 息还包括第一临时账号的有效期, 所述应用程序还包括可用于使所述处理器 和所述服务器执行以下过程的指令:  The server according to claim 11, wherein the first temporary account information further includes an expiration date of the first temporary account, the application further comprising: the processor and the server are configured to execute the following Instruction of the process:
当第一临时账号信息存在的时间超过所述有效期后, 销存储的所述第 一用户终端的真实账号信息与所述第一临时账号信息的对应关系。  And the corresponding relationship between the real account information of the first user terminal and the first temporary account information stored in the first temporary account information after the expiration of the expiration date.
16、 一种隐私保护的系统, 其特征在于, 所述系统包括: 如上述权利要 求 11-15任一权项所述的服务器、 第一用户终端和第二用户终端。  A system for privacy protection, characterized in that the system comprises: the server, the first user terminal and the second user terminal according to any of the above claims 11-15.
17、 根据权利要求 16所述的系统, 其特征在于, 所述第一用户终端根据 用户输入的指令信息向服务器发送临时账号申请请求信息; 所述临时账号申 请请求信息中包括第一用户终端的真实账号信息;  The system according to claim 16, wherein the first user terminal sends temporary account application request information to the server according to the instruction information input by the user; the temporary account application request information includes the first user terminal. Real account information;
所述服务器根据接收到的所述临时账号申请请求信息, 向所述第一用户 终端发送与所述第一用户终端的真实账号信息相对应的第一临时账号信息, 用以所述第一用户终端发布所述第一临时账号信息。  Transmitting, by the server, the first temporary account information corresponding to the real account information of the first user terminal to the first user terminal, according to the received temporary account application request information, for the first user The terminal issues the first temporary account information.
18、 根据权利要求 16所述的系统, 其特征在于, 所述服务器接收所述第 二用户终端根据所述第一临时账号信息发送的第一消息, 所述第一消息包括 所述第一临时账号信息; 所述服务器根据所述第一消息确定与所述第一临时 账号信息相对应的第一用户终端的真实账号信息; 所述服务器将所述第一消 息处理为第二消息; 其中, 所述第二消息包括所述第一用户终端的真实账号 信息; 所述服务器向所述第一用户终端发送第二消息, 用以建立所述第二用 户终端与所述第一用户终端之间的通信连接。  The system according to claim 16, wherein the server receives a first message sent by the second user terminal according to the first temporary account information, and the first message includes the first temporary And the server determines the real account information of the first user terminal corresponding to the first temporary account information according to the first message; the server processes the first message as a second message; The second message includes real account information of the first user terminal; the server sends a second message to the first user terminal, to establish a relationship between the second user terminal and the first user terminal. Communication connection.
PCT/CN2014/077956 2014-05-21 2014-05-21 Privacy protection method, device and user terminal WO2015176238A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2014/077956 WO2015176238A1 (en) 2014-05-21 2014-05-21 Privacy protection method, device and user terminal
CN201480037164.XA CN105393523B (en) 2014-05-21 2014-05-21 The method, apparatus and user terminal of secret protection

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2014/077956 WO2015176238A1 (en) 2014-05-21 2014-05-21 Privacy protection method, device and user terminal

Publications (1)

Publication Number Publication Date
WO2015176238A1 true WO2015176238A1 (en) 2015-11-26

Family

ID=54553194

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/077956 WO2015176238A1 (en) 2014-05-21 2014-05-21 Privacy protection method, device and user terminal

Country Status (2)

Country Link
CN (1) CN105393523B (en)
WO (1) WO2015176238A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106921951A (en) * 2015-12-28 2017-07-04 中国电信股份有限公司 Number method for secret protection and system and relevant device based on relation number
CN108924368A (en) * 2018-06-29 2018-11-30 北京焦点新干线信息技术有限公司 A kind of call control method, device and server
CN113329130A (en) * 2021-06-15 2021-08-31 上海云鱼智能科技有限公司 Pseudo-virtual telephone number using method and device based on Internet and server

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109495539B (en) * 2018-09-26 2021-08-31 深圳爱根斯通科技有限公司 Method and device for preventing sub-equipment from being deleted by mistake, electronic equipment and storage medium
CN109547652A (en) * 2018-12-07 2019-03-29 陈善席 A kind of method and device of telecommunication management
CN111327567A (en) * 2018-12-13 2020-06-23 北京果仁宝软件技术有限责任公司 Method, device and system for sharing user information
CN111490979B (en) * 2020-03-27 2022-03-15 广州酷狗计算机科技有限公司 Information interaction method and device and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1502202A (en) * 2001-04-03 2004-06-02 株式会社复方 Virtual telephone number service method and system
CN101159778A (en) * 2007-09-10 2008-04-09 汤淼 System for multimedia communication based on virtual number
CN101175236A (en) * 2007-07-27 2008-05-07 中国移动通信集团福建有限公司 Mobile phone virtual number use method and device
CN102957747A (en) * 2012-08-02 2013-03-06 北京吉亚互联科技有限公司 Method and system for identifying user source and communicating instant messaging tool

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7127051B2 (en) * 2002-09-17 2006-10-24 Bellsouth Intellectual Property Corporation System and method for providing advanced telephony services using a virtual telephone number
CN101052064A (en) * 2007-04-06 2007-10-10 中兴通讯股份有限公司 Virtual main call number business realizing system and method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1502202A (en) * 2001-04-03 2004-06-02 株式会社复方 Virtual telephone number service method and system
CN101175236A (en) * 2007-07-27 2008-05-07 中国移动通信集团福建有限公司 Mobile phone virtual number use method and device
CN101159778A (en) * 2007-09-10 2008-04-09 汤淼 System for multimedia communication based on virtual number
CN102957747A (en) * 2012-08-02 2013-03-06 北京吉亚互联科技有限公司 Method and system for identifying user source and communicating instant messaging tool

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106921951A (en) * 2015-12-28 2017-07-04 中国电信股份有限公司 Number method for secret protection and system and relevant device based on relation number
CN106921951B (en) * 2015-12-28 2019-10-29 中国电信股份有限公司 Number method for secret protection and system and relevant device based on relationship number
CN108924368A (en) * 2018-06-29 2018-11-30 北京焦点新干线信息技术有限公司 A kind of call control method, device and server
CN113329130A (en) * 2021-06-15 2021-08-31 上海云鱼智能科技有限公司 Pseudo-virtual telephone number using method and device based on Internet and server

Also Published As

Publication number Publication date
CN105393523B (en) 2018-09-21
CN105393523A (en) 2016-03-09

Similar Documents

Publication Publication Date Title
WO2015176238A1 (en) Privacy protection method, device and user terminal
CN104092839B (en) Communication method, system, IM server and operator service platform and terminal
KR20100127316A (en) Method and apparatus for cpm session management
US11546760B2 (en) Caller verification in rich communication services (RCS)
JP2009510863A (en) Group communication in communication systems
KR20080013684A (en) Method for securing privacy in the automatic answer mode of push-to service
US20180262902A1 (en) Managing multiple communication profiles at a mobile device
US10104067B2 (en) Providing a masked short message service in a wireless network
KR101586595B1 (en) Apparatus and method for performing precognitive lawful intercept in group calls
US10244107B1 (en) Systems and methods for causing display of a reputation indicator associated with a called party
CN103024687A (en) Method and equipment for establishing instant messaging
US7729342B1 (en) Privacy preservation for voice over internet protocol calling
CN104539508A (en) Access control method and device
WO2012013033A1 (en) Method and system for processing request message
CA2645921C (en) Universal internet telephone system
KR101733633B1 (en) Detecting and tracing method for leaked phone number data in mobile phone through application
CN110611908A (en) Method for protecting user number privacy by using intermediate number
KR101771283B1 (en) Multimodal telephone calls
WO2009115033A1 (en) Method, system and related device for implementing multimedia messaging service
KR20170090934A (en) Detecting and tracing method and system for leaked private information
WO2016019488A1 (en) Communication interception method, device, server and user equipment
KR100681562B1 (en) Mobile communication terminal and method for transmitting/sharing data therebetween
CN103428208A (en) Distributed session initiation protocol (SIP) redirection server and construction method thereof
KR102258170B1 (en) Method for providing two phone service function using software usim and apparatus therefor
KR101722414B1 (en) Enriched presence status

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 201480037164.X

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14892856

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 14892856

Country of ref document: EP

Kind code of ref document: A1