CN105393523A - Privacy protection method, device and user terminal - Google Patents

Privacy protection method, device and user terminal Download PDF

Info

Publication number
CN105393523A
CN105393523A CN201480037164.XA CN201480037164A CN105393523A CN 105393523 A CN105393523 A CN 105393523A CN 201480037164 A CN201480037164 A CN 201480037164A CN 105393523 A CN105393523 A CN 105393523A
Authority
CN
China
Prior art keywords
user terminal
information
temporary account
message
temporary
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201480037164.XA
Other languages
Chinese (zh)
Other versions
CN105393523B (en
Inventor
沈伟锋
张小波
李纪先
陈善席
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Luo Sanjie
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN105393523A publication Critical patent/CN105393523A/en
Application granted granted Critical
Publication of CN105393523B publication Critical patent/CN105393523B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers

Abstract

Disclosed are a privacy protection method, device and user terminal, the method comprising the following steps: a server receives temporary account application request information transmitted by a first user terminal (110), the temporary account application request information comprising the actual account information of the first user terminal; according to the temporary account application request information, generating first temporary account information corresponding to the actual account information of the first user terminal (120); transmitting the first temporary account information to the first user terminal (130); receiving a first message transmitted by a second user terminal according to the first temporary account information, the first message comprising the first temporary account information (140); determining, according to the first message, the actual account information of the first user terminal corresponding to the first temporary account information (150); processing the first message as a second message (160), the second message comprising the actual account information of the first user terminal; and transmitting the second message to the first user terminal to establish a communication connection between the second user terminal and the first user terminal (170).

Description

Privacy protection method, device and user terminal
Method, device and the user terminal technical field of secret protection
The present invention relates to communication technical field, more particularly to a kind of method of secret protection, device and user terminal.Background technology
At present, with the facility of network condition, interpersonal communication requirements become efficiently abundant, especially link up in breakpoint, link up more for a pair, it is multipair link up more in terms of derived more demands.Meanwhile, personal secret protection also more and more seems important.In some cases; such as temporary parking, notice of looking for a thing, exhibition for housing, car exhibition meeting; user must be to extraneous some contact methods of announcing in order to be contacted, but at the same time the leakage because of personal account often causes user to receive various harassing and wrecking short messages, phone and instant communication information etc..
At present, the mobile phone of double-card dual-standby and " one number service " business can support the application for different scenes, the user of such as double-card dual-standby can leave a phone number for some contact persons, leave another phone number for other contact persons, so as not to contact person contact oneself by different modes;The various communicating numbers that " one number service " business support user commonly uses oneself(Mobile phone, pager, office telephone, voice mail, Home Telephone)Unified is a new phone number, and anyone only need to dial the number with regard to that can find user later.During using this business, user can adjust call contextual model at any time(Be in, it is office, outgoing)Also can setting time section, festivals or holidays pattern, freely set the switchology and answering mode of every kind of incoming call, on any house or company's landline telephone connection setting number exempt from call rate, therefore, " one number service " user can save the inconvenience produced when receiving calls.
But the scope of application of above-mentioned technology is smaller, it is impossible to which applied to the business scope of the instant exchange message based on internet, and involved disclosed account is all permanently effective real account numbers, it is impossible to met Demand of the user to the secret protection of real account numbers.The content of the invention
The embodiments of the invention provide a kind of method of secret protection, device and user terminal; user can be made just to have been contacted by issuing temporary account information; the privacy of user itself real account numbers is protected simultaneously, prevents and avoid user to be disturbed because of issue or the personal account information of exposure.
In a first aspect, the embodiments of the invention provide a kind of method of secret protection, including:
Server receives the temporary account application solicited message that the first user terminal is sent;The temporary account application solicited message includes the real account numbers information of first user terminal;
According to the temporary account application solicited message, the first temporary account information corresponding with the real account numbers information of first user terminal is generated;
The first temporary account information is sent to first user terminal;
The first message that second user terminal is sent according to the first temporary account information is received, the first message includes the first temporary account information;
The real account numbers information of first user terminal corresponding with the first temporary account information is determined according to the first message;
The first message is processed as the second message;Wherein, second message includes the real account numbers information of first user terminal;
The second message is sent to first user terminal, to set up the communication connection between the second user terminal and first user terminal.
In the first possible implementation, the first message is specially:The communication request of the user terminal of second user terminal-pair first, or the information that the second user terminal is sent to the first user terminal.
In second of possible implementation, before the second message is sent to first user terminal, methods described also includes:
Obtain the communication visibility list of second user terminal; When the communication visibility list of the second user terminal includes the first user terminal, second message also includes the real account numbers information of the second user terminal;
When not including the first user terminal in the communication visibility list of the second user terminal, corresponding second temporary account information is obtained according to the real account numbers information of the second user terminal;Second message also includes the second temporary account information.
In the third possible implementation, methods described also includes:
Receive the temporary account removal request information of the first user terminal transmission;
According to the temporary account removal request information, the corresponding relation of the real account numbers information and the first temporary account information of first user terminal of 4 honest pin storages.
In the 4th kind of possible implementation, the first temporary account information also includes the term of validity of the first temporary account, and methods described also includes:
After the time that the first temporary account information is present the term of validity is exceeded, the corresponding relation of the real account numbers information and the first temporary account information of first user terminal of storage is sold.
In second aspect, the embodiments of the invention provide a kind of device of secret protection, including:Receiving unit, for receiving the temporary account application solicited message that the first user terminal is sent;The temporary account application solicited message includes the real account numbers information of first user terminal;
Temporary account administrative unit, for according to the temporary account application solicited message, generating the first temporary account information corresponding with the real account numbers information of first user terminal;
Transmitting element, for sending the first temporary account information to first user terminal;The receiving unit is additionally operable to, and receives the first message that second user terminal is sent according to the first temporary account information, and the first message includes the first temporary account information;
Matching unit, the real account numbers information for determining first user terminal corresponding with the first temporary account information according to the first message;
Processing unit, for the first message to be processed as into the second message;Wherein, second message includes the real account numbers information of first user terminal;
The transmitting element is additionally operable to, and the second message is sent to first user terminal, to set up State the communication connection between second user terminal and first user terminal.
In the first possible implementation, the first message is specially:The communication request of the user terminal of second user terminal-pair first, or the information that the second user terminal is sent to the first user terminal.
In second of possible implementation, described device also includes:
Acquiring unit, the communication visibility list for obtaining second user terminal;
Whether include the first user terminal in judging unit, the communication visibility list for judging the second user terminal.
In the third possible implementation, described device also includes:
Memory cell, the corresponding relation for the real account numbers information to first user terminal and the first temporary account information is stored;
The receiving unit is additionally operable to, and receives the temporary account removal request information that the first user terminal is sent;The temporary account administrative unit is additionally operable to, according to the temporary account removal request information, the corresponding relation of the real account numbers information and the first temporary account information of the first user terminal described in pin memory cell.
In the 4th kind of possible implementation, described device also includes:
Memory cell, the corresponding relation for the real account numbers information to first user terminal and the first temporary account information is stored;First temporary account information also includes the term of validity of the first temporary account;
The temporary account administrative unit is additionally operable to, after the time that the first temporary account information is present the term of validity is exceeded, the corresponding relation of the real account numbers information and the first temporary account information of the first user terminal described in pin memory cell.
The third aspect, the embodiments of the invention provide a kind of server, including:
Network interface;
Processor;
Memory; System bus, for connecting the processor, memory and network interface;
Application program of the physical store in the memory, the application program includes can be used for making the processor and the server perform the instruction of procedure below:
Receive the temporary account application solicited message of the first user terminal transmission;The temporary account application solicited message includes the real account numbers information of first user terminal;
According to the temporary account application solicited message, the first temporary account information corresponding with the real account numbers information of first user terminal is generated;
The first temporary account information is sent to first user terminal;
The first message that second user terminal is sent according to the first temporary account information is received, the first message includes the first temporary account information;
The real account numbers information of first user terminal corresponding with the first temporary account information is determined according to the first message;
The first message is processed as the second message;Wherein, second message includes the real account numbers information of first user terminal;
The second message is sent to first user terminal, to set up the communication connection between the second user terminal and first user terminal.
In the first possible implementation, the first message is specially:The communication request of the user terminal of second user terminal-pair first, or the information that the second user terminal is sent to the first user terminal.
In second of possible implementation, the application program also includes, before the second message is sent to first user terminal, and the instruction of procedure below is performed available for the processor and the server is made:
Obtain the communication visibility list of second user terminal;
When the communication visibility list of the second user terminal includes the first user terminal, second message also includes the real account numbers information of the second user terminal;
When not including the first user terminal in the communication visibility list of the second user terminal, according to institute The real account numbers information for stating second user terminal obtains corresponding second temporary account information;Second message also includes the second temporary account information.
In the third possible implementation, the application program also includes can be used for making the processor and the server perform the instruction of procedure below:
Receive the temporary account removal request information of the first user terminal transmission;
According to the temporary account removal request information, the corresponding relation of the real account numbers information and the first temporary account information of first user terminal of 4 honest pin storages.
In the 4th kind of possible implementation, the first temporary account information also includes the term of validity of the first temporary account, and the application program also includes can be used for making the processor and the server perform the instruction of procedure below:
After the time that the first temporary account information is present the term of validity is exceeded, the corresponding relation of the real account numbers information and the first temporary account information of first user terminal of storage is sold.
Fourth aspect, the embodiment of the present invention additionally provides a kind of intimacy protection system, including:Server, the first user terminal and second user terminal as described in the above-mentioned third aspect.
In the first possible implementation, the command information that first user terminal is inputted according to user sends temporary account application solicited message to server;The temporary account application solicited message includes the real account numbers information of the first user terminal;
The server is according to the temporary account application solicited message received, the first temporary account information corresponding with the real account numbers information of first user terminal is sent to first user terminal, the first temporary account information is issued to first user terminal.
In second of possible implementation, the server receives the first message that the second user terminal is sent according to the first temporary account information, and the first message includes the first temporary account information;The server determines the real account numbers information of first user terminal corresponding with the first temporary account information according to the first message;The first message is processed as the second message by the server;Wherein, second message includes the real account numbers information of first user terminal;The server sends the second message to first user terminal, is used to set up the second user terminal with described first Communication connection between the terminal of family.
The method of the secret protection of the embodiment of the present invention, device and user terminal, pass through temporary account application solicited message of the server according to the first user terminal, generation temporary account information is simultaneously bound with the real account numbers information of the first user terminal, so as to so that other users terminal is not in the case where knowing the real account numbers information of the first user terminal, other people can be made to carry out instant messaging by temporary account information and the first user terminal to contact, so as to be effectively protected the privacy of user itself real account numbers, it can prevent and avoid user from being disturbed:Disturb.Brief description of the drawings
Fig. 1 is the method flow diagram for the secret protection that the embodiment of the present invention one is provided;
Fig. 2 is the time-bounded method flow diagram for the restriction temporary account that the embodiment of the present invention three is provided;Fig. 3 is the time-bounded method flow diagram for the restriction temporary account that the embodiment of the present invention four is provided;Fig. 4 is the method flow diagram for another secret protection that the embodiment of the present invention five is provided;
Fig. 5 is the method signaling diagram of secret protection provided in an embodiment of the present invention;
A kind of schematic diagram of the device for secret protection that Fig. 6 provides for the bright embodiment of this law;
Fig. 7 is a kind of schematic diagram of user terminal provided in an embodiment of the present invention;
Fig. 8 is a kind of schematic diagram of server provided in an embodiment of the present invention;
Fig. 9 is the schematic diagram of another user terminal provided in an embodiment of the present invention.
Below by drawings and examples, the technical scheme to the embodiment of the present invention is described in further detail.Embodiment
The embodiment of the present invention is described in detail below in conjunction with the accompanying drawings.It will be appreciated that described embodiment is only a part of embodiment of the invention, rather than whole embodiments.Based on the embodiment in the present invention, the every other embodiment that those of ordinary skill in the art are obtained under the premise of creative work is not made belongs to the scope of protection of the invention. Fig. 1 is the method flow diagram for the secret protection that the embodiment of the present invention one is provided, in the present embodiment, and the executive agent of the method for secret protection is offer instant messaging(Ins tant Mes senger, IM) service server.As shown in figure 1, the method for secret protection comprises the following steps:
Step 110, server receives the temporary account application solicited message that the first user terminal is sent;The temporary account application solicited message includes the real account numbers information of first user terminal;
Specifically, the temporary account application solicited message that the first user terminal that server is received is sent, the temporary account application solicited message generated for the first user terminal according to user instruction, the solicited message is used to generate a temporary account to server request for the first user terminal.
Step 120, according to the temporary account application solicited message, the first temporary account information corresponding with the real account numbers information of first user terminal is generated;
Specifically, the first temporary account information corresponding with the real account numbers information of first user terminal can be one or more.Server often receives the temporary account application solicited message that first user terminal is sent, a first new temporary account information will be generated, thus it is available for user to issue the first different temporary account information under different application scenarios, is contacted to different contact persons by the first different temporary account information of acquisition with contact person.The first temporary account information is specific to be provided by instant messaging service.
After the first temporary account information is generated, server is stored to the corresponding relation of the real account numbers information and the first temporary account information of first user terminal.
Step 130, the first temporary account information is sent to first user terminal;
Specifically, the first temporary account information of generation is sent to the first user terminal by server.The first temporary account information that user can receive according to the first user terminal, is issued by different way as needed.For example:It is oral to inform other people by the issue of the first temporary account information on social network sites, or progress is printed by portable printing device puted up etc..
Step 140, the first message that second user terminal is sent according to the first temporary account information is received, the first message includes the first temporary account information;
Specifically, in step before second user terminal is got user's issue of the first user terminal the After one temporary account information, if communication requirement, then second user terminal to server sends first message, first message is specially the communication request of the user terminal of second user terminal-pair first, or first message is specially the information that second user terminal is sent to the first user terminal.
Step 150, the real account numbers information of first user terminal corresponding with the first temporary account information is determined according to the first message;
Specifically, server is according to the first message received, the first temporary account information for including of first message is obtained, and searches according to the first temporary account information the real account numbers information of first user terminal corresponding with the first temporary account information of storage in the server.
Step 160, the first message is processed as the second message;Wherein, second message includes the real account numbers information of first user terminal;
Specifically, server is handled first message, using the first temporary account information in the real account numbers information substitution first message of the first user terminal, the second message is generated.Actual recipient of the real account numbers information of the first user terminal after wherein replacing to indicate the first message that second user terminal is sent.
Step 170, the second message is sent to first user terminal, to set up the communication connection between the second user terminal and first user terminal.
Specifically, the second message generated according to first message is sent to the first user terminal by server.When first message is the communication request of the user terminal of second user terminal-pair first, it is necessary to which the first user terminal responds communication request, so as to set up the communication connection between second user terminal and the first user terminal.When first message is the information that second user terminal is sent to the first user terminal, the first user terminal can directly receive the information, the communication connection set up between second user terminal and the first user terminal.
By applying method for secret protection provided in an embodiment of the present invention; server is according to the temporary account application solicited message of the first user terminal; generation temporary account information is simultaneously bound with the real account numbers information of the first user terminal; so as to so that other users terminal is not in the case where knowing the real account numbers information of the first user terminal; instant messaging can be carried out by temporary account information and the first user terminal to contact, so as to be effectively protected the privacy of user. There is provided the method for the user of secret protection to(for) the first user terminal in above-described embodiment one, in the embodiment of the present invention two, secret protection can also be carried out simultaneously to the both sides for setting up communication.Based on above-described embodiment one, before server sends the second message to the first user terminal, the method for the secret protection that the present embodiment is provided also includes:
Server obtains the communication visibility list of second user terminal;When the communication visibility list of second user terminal includes the first user terminal, the second message also includes the real account numbers information of second user terminal;When not including the first user terminal in the communication visibility list of second user terminal, corresponding second temporary account information is obtained according to the real account numbers information of second user terminal;Second message also includes the second temporary account information.
Specifically, be stored with communication visibility list in second user terminal, it is visible for which user terminal to set the real account numbers information of second user terminal in communication visibility list, or it is sightless for which user to set the real account numbers information of second user terminal.User can be by entering the operating instructions the specific configuration information in the visibility list that communicated in change, addition or deletion second user terminal.The communication visibility list of second user terminal can be synchronized to server, thus enable the server to whether include the first user terminal according in communication visibility list, the real account numbers information or the second temporary account information corresponding with the real account numbers information of second user terminal of second user terminal are shown to the first user terminal selecting for receiving the second message.
Further, in a specific example, when the first user terminal is registered as " preventing incoming call blacklist " in the communication visibility list of second user terminal, then when server, which detects second user terminal, initiates the communication request or transmission information to the first user terminal, server is hidden to the information of second user terminal, the sender that communication request or information can be for example shown on the first user terminal is " hiding number ", to prevent the first user terminal from asking the active communication of second user terminal.
In addition, employing the scheme that server obtains the communication visibility list of terminal memory storage from terminal in above-mentioned specific example.In other concrete implementation modes, it can also be stored by server and safeguard communication visibility list, be communicated so that communicating pair can be automatically selected by server using real account numbers or holding account with other side. Specifically, server, which is each real account numbers, safeguards a Trusted List.This Trusted List, can illustrate which account is believable in white list mode, can also illustrate which account is incredible in blacklist mode.In a preferred example, the Trusted List of personal account is safeguarded using white list mode, and the Trusted List for safeguarding merchant identity account is used as using blacklist mode.
In a specific example, the maintenance mode of white list can be, after communicating pair realizes communication using temporary account, the recipient that server automatically communicates temporary account is added in the communication visibility list of initiator as the content of the communication visibility list of initiator, while the initiator that temporary account can also communicate is added in the communication visibility list of recipient as the content of the communication visibility list of recipient.
In another specific example, server can configure the communication visibility list of temporary account according to the setting of user.Such as, first user terminal has two different temporary accounts, according to the setting of user, the temporary account that first temporary account is configured for communicating with personal account, the temporary account that second temporary account is configured for communicating with enterprise account;When the first user terminal sends the communication request to second user terminal to server, server can judge that the account of second user terminal is enterprise account or personal account automatically, and be that the corresponding temporary account of the first user terminal selecting one is used to be communicated between second user terminal automatically according to judged result.
Based on above-described embodiment one; present invention also offers user can be supported actively to delete temporary account or the time-bounded method of temporary account is limited by way of setting the term of validity; so as to after temporary account failure; the initiator once communicated by the first temporary account information and the foundation of the first user terminal can not be initiated communication request by the first temporary account information and the first user terminal again; so as to hide the real account numbers of the first user terminal, the purpose of protection privacy of user is reached.
With reference to above-described embodiment one, actively delete temporary account to limit the time-bounded method of temporary account there is provided user in embodiment three, as shown in Fig. 2 methods described includes:
Step 21 0, server receives the temporary account removal request information that the first user terminal is sent;Specifically, when the account that the first user terminal receives user's input deletes instruction, generation temporary account removal request information is sent to server. Step 220, according to the temporary account removal request information, the corresponding relation of the real account numbers information and the first temporary account information of first user terminal of 4 honest pin storages.
Specifically, the real account numbers information of the first user terminal and the first temporary account information are carried out solution binding, the corresponding relation of the two are deleted in server by server according to temporary account removal request information.The time-bounded method of temporary account, as shown in figure 3, methods described includes:
Step 31 0, the first temporary account information includes the term of validity of the first temporary account, and server judges whether the first temporary account information is expired according to the term of validity of the first temporary account;
Step 320, after the time that the first temporary account information is present the term of validity is exceeded, the corresponding relation of the real account numbers information and the first temporary account information of first user terminal of storage is sold.
Specifically, server detect the first temporary account information presence time more than the first temporary account the term of validity when, the real account numbers information of first user terminal and the first temporary account information are subjected to solution binding, the corresponding relation of the two is deleted in server.
Each above-mentioned embodiment of the present invention is that the method for the secret protection by executive agent of server to the present invention is illustrated, and following embodiments five of the invention are using the first user terminal as executive agent, and the method to the secret protection of the present invention is illustrated.As shown in figure 4, methods described includes:
Step 41 0, the first user terminal generates temporary account application solicited message according to the user instruction received;
Specifically, temporary account application solicited message is used to generate a temporary account to server request for the first user terminal.
Step 420, the temporary account application solicited message is sent to server;
Specifically, the temporary account application solicited message that the first user terminal is sent to server includes the real account numbers information of the first user terminal.
Step 430, receive the server and the first temporary account information corresponding with the real account numbers information of first user terminal is generated according to the temporary account application solicited message, it is whole to second user End is set up by the first temporary account information and first user terminal and communicated to connect.
By applying method for secret protection provided in an embodiment of the present invention; first user terminal sends temporary account application solicited message to server; server is set to generate temporary account information and be bound with the real account numbers information of the first user terminal; so as to so that other users terminal is not in the case where knowing the real account numbers information of the first user terminal; instant messaging can be carried out by temporary account information and the first user terminal to contact, so as to be effectively protected the privacy of user.
Specific embodiments of the present invention are illustrated as main body using the server and user terminal for providing IM services respectively for the various embodiments described above of the present invention; with reference to the method signaling diagram of the secret protection shown in Fig. 5, the process that implements to the present invention is further described.
S501, the first user terminal receives the command information of user's input;
Specifically, the command information is used to make the first user terminal send temporary account application solicited message to server.
S502, the first user terminal sends temporary account application solicited message to server;
S 503, server sends the first temporary account information to the first user terminal;
Specifically, server is according to the temporary account application solicited message, generates the first temporary account information corresponding with the real account numbers information of first user terminal and be sent to the first user terminal;
5504, second user terminal to server sends first message, sets up and communicates to connect to the first user terminal corresponding with the first temporary account information;
5505, server determines the real account numbers information of first user terminal corresponding with the first temporary account information according to the first message, and first message is processed as into the second message;
Specifically, the second message includes the real account numbers information of the first user terminal.
S 506, server sends the second message to the first user terminal.
Had been described in detail with the implementation procedure of last step in each above-mentioned embodiment, here is omitted.
By applying method for secret protection provided in an embodiment of the present invention, server according to the temporary account application solicited message of the first user terminal, generate temporary account information and with the real account numbers of the first user terminal Information is bound, so as to so that other users terminal is not in the case where knowing the real account numbers information of the first user terminal, carry out instant messaging by temporary account information and the first user terminal and contact, so as to be effectively protected the privacy of user.
Accordingly, the embodiments of the invention provide a kind of device of secret protection, to realize above-described embodiment one to the method for the secret protection described in example IV.As shown in fig. 6, described device includes:Receiving unit 601, temporary account administrative unit 602, transmitting element 603, matching unit 604 and processing unit 605.
Receiving unit 601, for receiving the temporary account application solicited message that the first user terminal is sent;The temporary account application solicited message includes the real account numbers information of first user terminal;
Temporary account administrative unit 602, for according to the temporary account application solicited message, generating the first temporary account information corresponding with the real account numbers information of first user terminal;
Transmitting element 603, for sending the first temporary account information to first user terminal;The receiving unit is additionally operable to, and receives the first message that second user terminal is sent according to the first temporary account information, and the first message includes the first temporary account information;
Matching unit 604, the real account numbers information for determining first user terminal corresponding with the first temporary account information according to the first message;
Processing unit 605, for the first message to be processed as into the second message;Wherein, second message includes the real account numbers information of first user terminal;
The transmitting element 601 is additionally operable to, and the second message is sent to first user terminal, to set up the communication connection between the second user terminal and first user terminal.
Wherein, the first message is specially:The communication request of the user terminal of second user terminal-pair first, or the information that the second user terminal is sent to the first user terminal.
Wherein, the first temporary account information corresponding with the real account numbers information of first user terminal can be one or more.
Optionally, described device also includes:
Memory cell 606, the corresponding relation for the real account numbers information to first user terminal and the first temporary account information is stored. Optionally, described device also includes:
Acquiring unit 607, the communication visibility list for obtaining second user terminal;
Whether include the first user terminal in judging unit 608, the communication visibility list for judging the second user terminal.
When the communication visibility list of the second user terminal includes the first user terminal, second message also includes the real account numbers information of the second user terminal;
When not including the first user terminal in the communication visibility list of the second user terminal; the device matching unit 604 of the secret protection inquires about the second temporary account information corresponding with the real account numbers information of second user terminal that whether is stored with; if it does not exist, then generating corresponding second temporary account information according to the real account numbers information of the second user terminal by temporary account administrative unit 602;Second message also includes the second temporary account information.
Optionally, the receiving unit 601 is additionally operable to, and receives the temporary account removal request information that the first user terminal is sent;
The temporary account administrative unit 602 is additionally operable to, according to the temporary account removal request information, the corresponding relation of the real account numbers information and the first temporary account information of the first user terminal described in 4 honest pin memory cell.
Optionally, first temporary account information also includes the term of validity of the first temporary account, the temporary account administrative unit 602 is additionally operable to, after the time that the first temporary account information is present the term of validity is exceeded, the corresponding relation of the real account numbers information and the first temporary account information of the first user terminal described in pin memory cell.
Pass through the device of application secret protection provided in an embodiment of the present invention; according to the temporary account application solicited message of the first user terminal; generation temporary account information is simultaneously bound with the real account numbers information of the first user terminal; so as to so that other users terminal is not in the case where knowing the real account numbers information of the first user terminal; instant messaging can be carried out by temporary account information and the first user terminal to contact, so as to be effectively protected the privacy of user.
Accordingly, the embodiment of the present invention additionally provides a kind of user terminal, to realize above-described embodiment five The method of described secret protection, as shown in fig. 7, the user terminal includes:Receiving unit 701, processing unit 702 and transmitting element 703.
Receiving unit 701, the instruction for receiving user's input;
Processing unit 702, the instruction inputted according to the user generates temporary account application solicited message;Transmitting element 703, for sending the temporary account application solicited message to server;The temporary account application solicited message includes the real account numbers information of the user terminal;
The receiving unit 701 is additionally operable to, receive the server and the first temporary account information corresponding with the real account numbers information of the user terminal is generated according to the temporary account application solicited message, set up and communicated to connect by the first temporary account information and the user terminal to other users terminal.
Optionally, the transmitting element 703 is additionally operable to, temporary account removal request information is sent to server, to the server according to the temporary account removal request information, the corresponding relation of the real account numbers information and the first temporary account information of the user terminal of storage is cancelled.
The user terminal also includes memory cell 704, for storing communication visibility list;The communication visibility list is sent to server by the transmitting element, shows the first temporary account information of real account numbers information or display of the first user terminal to second user terminal according to the communication visibility list to the server.
The user instruction that content in the communication visibility list can be received by receiving unit 701 is modified, increases and deleted.
By applying user terminal provided in an embodiment of the present invention; temporary account application solicited message is sent to server; server is set to generate temporary account information and be bound with the real account numbers information of the user terminal; so as to so that other users terminal is not in the case where knowing the real account numbers information of the user terminal; instant messaging can be carried out by temporary account information and the user terminal to contact, so as to be effectively protected the privacy of user.
Accordingly, the embodiment of the present invention additionally provides a kind of server, to realize above-described embodiment one to the method for the secret protection described in example IV.As shown in figure 8, the server of the present embodiment includes network interface 801, processor 802 and memory 803.System bus 804 be used for connect network interface 801, Processor 802 and memory 803.The server of the present embodiment is specifically as follows the server for providing instant messaging service.
Network interface 801 is used for and internet-of-things terminal, access gateway of internet of things, bearer network, Internet of Things gateway and application server communication.
Memory 803 can have software module and device driver in permanent memory, such as hard disk drive and flash memory, memory 803.Software module is able to carry out the various functions module of the above method of the present invention;Device driver can be network and interface drive program.
Operationally, these component softwares are loaded into memory 803, are then accessed and are performed by processor 802 and such as give an order:
Receive the temporary account application solicited message of the first user terminal transmission;The temporary account application solicited message includes the real account numbers information of first user terminal;
According to the temporary account application solicited message, the first temporary account information corresponding with the real account numbers information of first user terminal is generated;
The first temporary account information is sent to first user terminal;
The first message that second user terminal is sent according to the first temporary account information is received, the first message includes the first temporary account information;
The real account numbers information of first user terminal corresponding with the first temporary account information is determined according to the first message;
The first message is processed as the second message;Wherein, second message includes the real account numbers information of first user terminal;
The second message is sent to first user terminal, to set up the communication connection between the second user terminal and first user terminal.
Wherein, the first message is specially:The communication request of the user terminal of second user terminal-pair first, or the information that the second user terminal is sent to the first user terminal.
Further, the processor is accessed after the component software of memory 803, before the second message is sent to first user terminal, in addition to performs the instruction of procedure below: Obtain the communication visibility list of second user terminal;
When the communication visibility list of the second user terminal includes the first user terminal, second message also includes the real account numbers information of the second user terminal;
When not including the first user terminal in the communication visibility list of the second user terminal, corresponding second temporary account information is obtained according to the real account numbers information of the second user terminal;Second message also includes the second temporary account information.
Further, the processor is accessed after the component software of memory 803, in addition to performs the instruction of procedure below:
The corresponding relation of the real account numbers information and the first temporary account information of first user terminal is stored.
Further, the processor is accessed after the component software of memory 803, in addition to performs the instruction of procedure below:
Receive the temporary account removal request information of the first user terminal transmission;
According to the temporary account removal request information, the corresponding relation of the real account numbers information and the first temporary account information of first user terminal of 4 honest pin storages.
Further, the processor is accessed after the component software of memory 803, in addition to performs the instruction of procedure below:
The first temporary account information also includes the term of validity of the first temporary account, after the time that the first temporary account information is present the term of validity is exceeded, the corresponding relation of the real account numbers information and the first temporary account information of first user terminal of storage is sold.
Further, the first temporary account information corresponding with the real account numbers information of first user terminal is one or more.
Accordingly, the embodiment of the present invention additionally provides a kind of user terminal, the method to realize the secret protection described in above-described embodiment five.As shown in figure 9, the user terminal of the present embodiment includes network interface 901, processor 902 and memory 903.System bus 904 is used to connect network interface 901, processor 902 and memory 903.The user terminal of the present embodiment is specifically as follows smart mobile phone, tablet personal computer, notes This computer, desktop computer etc..
Operationally, these component softwares are loaded into memory 903, are then accessed and are performed by processor 902 and such as give an order:
User terminal generates temporary account application solicited message according to the user instruction received;The temporary account application solicited message is sent to server;The temporary account application solicited message includes the real account numbers information of the user terminal;
Receive the server and the first temporary account information corresponding with the real account numbers information of the user terminal is generated according to the temporary account application solicited message, set up and communicated to connect by the first temporary account information and the user terminal to other users terminal.
Further, the processor is accessed after the component software of memory 903, in addition to performs the instruction of procedure below:
Temporary account removal request information is sent to server, to the server according to the temporary account removal request information, the corresponding relation of the real account numbers information and the first temporary account information of first user terminal of 4 honest pin storages.
Specifically, the communication visibility list that is stored with the memory 903 of the user terminal, the first temporary account information of real account numbers information or display of the user terminal is shown to the server according to the communication visibility list to other users terminal.
Further, the temporary account application solicited message also includes the term of validity of the first temporary account;After exceeding the term of validity to detect the time of the first temporary account information generation when the server, the corresponding relation of the real account numbers information and the first temporary account information of the user terminal of 4 honest pin storages.
Professional should further appreciate that, the unit and algorithm steps of each example described with reference to the embodiments described herein, it can be realized with electronic hardware, computer software or the combination of the two, in order to clearly demonstrate the interchangeability of hardware and software, the composition and step of each example are generally described according to function in the above description.These functions are performed with hardware or software mode actually, depending on the application-specific and design constraint of technical scheme.Professional and technical personnel can be to every Described function is realized in individual specific application using distinct methods, but this realization is it is not considered that beyond the scope of this invention.
The step of method or algorithm for being described with reference to the embodiments described herein, can be implemented with hardware, the software module of computing device, or the combination of the two.Software module can be placed in random access memory
(RAM), internal memory, read-only storage(ROM), in any other form of storage medium known in electrically programmable R0M, electrically erasable R0M, register, hard disk, moveable magnetic disc, CD-R0M or technical field.
Above-described embodiment; the purpose of the present invention, technical scheme and beneficial effect are further described; it should be understood that; it the foregoing is only the embodiment of the present invention; the protection domain being not intended to limit the present invention; within the spirit and principles of the invention, any modification, equivalent substitution and improvements done etc., should be included in the scope of the protection.

Claims (17)

  1. Claims
    1st, a kind of method of secret protection, it is characterised in that methods described includes:
    Server receives the temporary account application solicited message that the first user terminal is sent;The temporary account application solicited message includes the real account numbers information of first user terminal;
    According to the temporary account application solicited message, the first temporary account information corresponding with the real account numbers information of first user terminal is generated;
    The first temporary account information is sent to first user terminal;
    The first message that second user terminal is sent according to the first temporary account information is received, the first message includes the first temporary account information;
    The real account numbers information of first user terminal corresponding with the first temporary account information is determined according to the first message;
    The first message is processed as the second message;Wherein, second message includes the real account numbers information of first user terminal;
    The second message is sent to first user terminal, to set up the communication connection between the second user terminal and first user terminal.
    2nd, method according to claim 1, it is characterised in that the first message is specially:The communication request of the user terminal of second user terminal-pair first, or the information that the second user terminal is sent to the first user terminal.
    3rd, according to the method described in claim 1, it is characterised in that before the second message is sent to first user terminal, methods described also includes:
    Obtain the communication visibility list of second user terminal;
    When the communication visibility list of the second user terminal includes the first user terminal, second message also includes the real account numbers information of the second user terminal;
    When not including the first user terminal in the communication visibility list of the second user terminal, corresponding second temporary account information is obtained according to the real account numbers information of the second user terminal;Second message also includes the second temporary account information. 4th, according to the method described in claim 1, it is characterised in that methods described also includes:Receive the temporary account removal request information of the first user terminal transmission;
    According to the temporary account removal request information, the corresponding relation of the real account numbers information and the first temporary account information of first user terminal of storage is cancelled.
    5th, according to the method described in claim 1, it is characterised in that the first temporary account information also includes the term of validity of the first temporary account, and methods described also includes:
    After the time that the first temporary account information is present the term of validity is exceeded, the corresponding relation of the real account numbers information and the first temporary account information of first user terminal of storage is sold.
    6th, a kind of device of secret protection, it is characterised in that described device includes:
    Receiving unit, for receiving the temporary account application solicited message that the first user terminal is sent;The temporary account application solicited message includes the real account numbers information of first user terminal;
    Temporary account administrative unit, for according to the temporary account application solicited message, generating the first temporary account information corresponding with the real account numbers information of first user terminal;
    Transmitting element, for sending the first temporary account information to first user terminal;The receiving unit is additionally operable to, and receives the first message that second user terminal is sent according to the first temporary account information, and the first message includes the first temporary account information;
    Matching unit, the real account numbers information for determining first user terminal corresponding with the first temporary account information according to the first message;
    Processing unit, for the first message to be processed as into the second message;Wherein, second message includes the real account numbers information of first user terminal;
    The transmitting element is additionally operable to, and the second message is sent to first user terminal, to set up the communication connection between the second user terminal and first user terminal.
    7th, device according to claim 6, it is characterised in that the first message is specially:The communication request of the user terminal of second user terminal-pair first, or the information that the second user terminal is sent to the first user terminal.
    8th, device according to claim 6, it is characterised in that described device also includes: Acquiring unit, the communication visibility list for obtaining second user terminal;
    Whether include the first user terminal in judging unit, the communication visibility list for judging the second user terminal.
    9th, device according to claim 6, it is characterised in that described device also includes:Memory cell, the corresponding relation for the real account numbers information to first user terminal and the first temporary account information is stored;
    The receiving unit is additionally operable to, and receives the temporary account removal request information that the first user terminal is sent;The temporary account administrative unit is additionally operable to, according to the temporary account removal request information, the corresponding relation of the real account numbers information and the first temporary account information of the first user terminal described in revocation memory cell.
    10, device according to claim 6, it is characterised in that described device also includes:Memory cell, the corresponding relation for the real account numbers information to first user terminal and the first temporary account information is stored;First temporary account information also includes the term of validity of the first temporary account;
    The temporary account administrative unit is additionally operable to, after the time that the first temporary account information is present the term of validity is exceeded, the corresponding relation of the real account numbers information and the first temporary account information of the first user terminal described in pin memory cell.
    11, a kind of server, it is characterised in that the server includes:
    Network interface;
    Processor;
    Memory;
    System bus, for connecting the processor, memory and network interface;
    Application program of the physical store in the memory, the application program includes can be used for making the processor and the server perform the instruction of procedure below:
    Receive the temporary account application solicited message of the first user terminal transmission;The temporary account application solicited message includes the real account numbers information of first user terminal; According to the temporary account application solicited message, the first temporary account information corresponding with the real account numbers information of first user terminal is generated;
    The first temporary account information is sent to first user terminal;
    The first message that second user terminal is sent according to the first temporary account information is received, the first message includes the first temporary account information;
    The real account numbers information of first user terminal corresponding with the first temporary account information is determined according to the first message;
    The first message is processed as the second message;Wherein, second message includes the real account numbers information of first user terminal;
    The second message is sent to first user terminal, to set up the communication connection between the second user terminal and first user terminal.
    12nd, server according to claim 11, it is characterised in that the first message is specially:The communication request of the user terminal of second user terminal-pair first, or the information that the second user terminal is sent to the first user terminal.
    13rd, server according to claim 11, it is characterised in that the application program also includes, before the second message is sent to first user terminal, the instruction of procedure below is performed available for the processor and the server is made:
    Obtain the communication visibility list of second user terminal;
    When the communication visibility list of the second user terminal includes the first user terminal, second message also includes the real account numbers information of the second user terminal;
    When not including the first user terminal in the communication visibility list of the second user terminal, corresponding second temporary account information is obtained according to the real account numbers information of the second user terminal;Second message also includes the second temporary account information.
    14th, server according to claim 11, it is characterised in that the application program also includes can be used for making the processor and the server perform the instruction of procedure below:
    Receive the temporary account removal request information of the first user terminal transmission; According to the temporary account removal request information, the corresponding relation of the real account numbers information and the first temporary account information of first user terminal of storage is cancelled.
    15th, server according to claim 11, it is characterized in that, the first temporary account information also includes the term of validity of the first temporary account, and the application program also includes can be used for making the processor and the server perform the instruction of procedure below:
    After the time that the first temporary account information is present the term of validity is exceeded, the corresponding relation of the real account numbers information and the first temporary account information of first user terminal of storage is sold.
    16th, a kind of system of secret protection, it is characterised in that the system includes:Server, the first user terminal and second user terminal as described in the above-mentioned any claims of claim 11-15.
    17th, system according to claim 16, it is characterised in that the command information that first user terminal is inputted according to user sends temporary account application solicited message to server;The temporary account application solicited message includes the real account numbers information of the first user terminal;
    The server is according to the temporary account application solicited message received, the first temporary account information corresponding with the real account numbers information of first user terminal is sent to first user terminal, the first temporary account information is issued to first user terminal.
    18th, system according to claim 16, it is characterised in that the server receives the first message that the second user terminal is sent according to the first temporary account information, the first message includes the first temporary account information;The server determines the real account numbers information of first user terminal corresponding with the first temporary account information according to the first message;The first message is processed as the second message by the server;Wherein, second message includes the real account numbers information of first user terminal;The server sends the second message to first user terminal, to set up the communication connection between the second user terminal and first user terminal.
CN201480037164.XA 2014-05-21 2014-05-21 The method, apparatus and user terminal of secret protection Active CN105393523B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2014/077956 WO2015176238A1 (en) 2014-05-21 2014-05-21 Privacy protection method, device and user terminal

Publications (2)

Publication Number Publication Date
CN105393523A true CN105393523A (en) 2016-03-09
CN105393523B CN105393523B (en) 2018-09-21

Family

ID=54553194

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201480037164.XA Active CN105393523B (en) 2014-05-21 2014-05-21 The method, apparatus and user terminal of secret protection

Country Status (2)

Country Link
CN (1) CN105393523B (en)
WO (1) WO2015176238A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109495539A (en) * 2018-09-26 2019-03-19 深圳爱根斯通科技有限公司 Method, apparatus, electronic equipment and the storage medium for preventing sub- equipment from accidentally being deleted
CN111327567A (en) * 2018-12-13 2020-06-23 北京果仁宝软件技术有限责任公司 Method, device and system for sharing user information
CN111490979A (en) * 2020-03-27 2020-08-04 广州酷狗计算机科技有限公司 Information interaction method and device and storage medium

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106921951B (en) * 2015-12-28 2019-10-29 中国电信股份有限公司 Number method for secret protection and system and relevant device based on relationship number
CN108924368B (en) * 2018-06-29 2021-03-02 北京焦点新干线信息技术有限公司 Call control method, device and server
CN109547652A (en) * 2018-12-07 2019-03-29 陈善席 A kind of method and device of telecommunication management
CN113329130B (en) * 2021-06-15 2023-05-26 上海云鱼智能科技有限公司 Pseudo virtual telephone number using method, device and server based on Internet

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1502202A (en) * 2001-04-03 2004-06-02 株式会社复方 Virtual telephone number service method and system
US20040110465A1 (en) * 2002-09-17 2004-06-10 Bedingfield James C. System and method for providing advanced telephony services using a virtual telephone number
CN101052064A (en) * 2007-04-06 2007-10-10 中兴通讯股份有限公司 Virtual main call number business realizing system and method

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101175236A (en) * 2007-07-27 2008-05-07 中国移动通信集团福建有限公司 Mobile phone virtual number use method and device
CN101159778B (en) * 2007-09-10 2010-06-02 汤淼 System for multimedia communication based on virtual number
CN102957747A (en) * 2012-08-02 2013-03-06 北京吉亚互联科技有限公司 Method and system for identifying user source and communicating instant messaging tool

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1502202A (en) * 2001-04-03 2004-06-02 株式会社复方 Virtual telephone number service method and system
US20040110465A1 (en) * 2002-09-17 2004-06-10 Bedingfield James C. System and method for providing advanced telephony services using a virtual telephone number
CN101052064A (en) * 2007-04-06 2007-10-10 中兴通讯股份有限公司 Virtual main call number business realizing system and method

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109495539A (en) * 2018-09-26 2019-03-19 深圳爱根斯通科技有限公司 Method, apparatus, electronic equipment and the storage medium for preventing sub- equipment from accidentally being deleted
CN111327567A (en) * 2018-12-13 2020-06-23 北京果仁宝软件技术有限责任公司 Method, device and system for sharing user information
CN111490979A (en) * 2020-03-27 2020-08-04 广州酷狗计算机科技有限公司 Information interaction method and device and storage medium
CN111490979B (en) * 2020-03-27 2022-03-15 广州酷狗计算机科技有限公司 Information interaction method and device and storage medium

Also Published As

Publication number Publication date
CN105393523B (en) 2018-09-21
WO2015176238A1 (en) 2015-11-26

Similar Documents

Publication Publication Date Title
CN105393523A (en) Privacy protection method, device and user terminal
US10992802B2 (en) System and method for tracking and archiving mobile communications
AU2014268732B2 (en) System and method for tracking SMS messages
WO2017008629A1 (en) Working state prompting method and apparatus
CN107749930B (en) Call processing method, server and storage medium for binding virtual numbers for calling and called parties respectively
US20060281407A1 (en) Methods for controlling contact information and corresponding electronic devices and program products
US11451660B2 (en) System and method for tracking and archiving mobile communications
CN104092839A (en) Communication method, system, IM server and operator service platform and terminal
CN107018504A (en) Communication means, blacklist collocation method and device
US20180262902A1 (en) Managing multiple communication profiles at a mobile device
CN104602242A (en) Method and device for preventing voice phishing
CN104735027A (en) Safety authentication method and authentication certification server
CN103209247A (en) Information display method and system, terminal and server
CN104822139A (en) Method of realizing communication number isolation and privacy protection based on middle number
EP2385688B1 (en) Method and system for improved communication security
CN110611908A (en) Method for protecting user number privacy by using intermediate number
CN106332071A (en) Anti-harassment number hiding dialing system and method thereof
KR101733633B1 (en) Detecting and tracing method for leaked phone number data in mobile phone through application
KR101771283B1 (en) Multimodal telephone calls
KR20170090934A (en) Detecting and tracing method and system for leaked private information
CN104954556A (en) Message prompting method and device
JP2006507739A (en) Sending short messages and debiting to recipients
TWI754561B (en) Instant messaging system and method thereof and computer readable medium
EP3304842B1 (en) System and method for tracking and archiving mobile communications
US8875231B1 (en) Communication privacy services

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20201228

Address after: 313200 mubali, Yantang village, Luoshe Town, Deqing County, Huzhou City, Zhejiang Province (Deqing Kangxin Wood Industry Co., Ltd.)

Patentee after: Luo Sanjie

Address before: 518101 Baoan District Xin'an street, Shenzhen, Guangdong, No. 625, No. 625, Nuo platinum Plaza,

Patentee before: SHENZHEN SHANGGE INTELLECTUAL PROPERTY SERVICE Co.,Ltd.

Effective date of registration: 20201228

Address after: 518101 Baoan District Xin'an street, Shenzhen, Guangdong, No. 625, No. 625, Nuo platinum Plaza,

Patentee after: SHENZHEN SHANGGE INTELLECTUAL PROPERTY SERVICE Co.,Ltd.

Address before: 518129 Bantian HUAWEI headquarters office building, Longgang District, Guangdong, Shenzhen

Patentee before: HUAWEI TECHNOLOGIES Co.,Ltd.