CN107483314B - A kind of information processing method and system, terminal device - Google Patents

A kind of information processing method and system, terminal device Download PDF

Info

Publication number
CN107483314B
CN107483314B CN201610402744.5A CN201610402744A CN107483314B CN 107483314 B CN107483314 B CN 107483314B CN 201610402744 A CN201610402744 A CN 201610402744A CN 107483314 B CN107483314 B CN 107483314B
Authority
CN
China
Prior art keywords
information
account
display mode
communication group
social
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610402744.5A
Other languages
Chinese (zh)
Other versions
CN107483314A (en
Inventor
苏楠
梁桢
郭力
陈江洪
贺啸
陈武方
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Tencent Cloud Computing Beijing Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201610402744.5A priority Critical patent/CN107483314B/en
Publication of CN107483314A publication Critical patent/CN107483314A/en
Application granted granted Critical
Publication of CN107483314B publication Critical patent/CN107483314B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/07User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail characterised by the inclusion of specific contents
    • H04L51/18Commands or executable codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The embodiment of the invention discloses a kind of information processing methods, including:Target application is logged in using the first social account;It is added to the communication set for carrying out information exchange at least two contact persons based on the described first social account, and the interactive interface of the communication set is presented;Editor obtains the first information, and setting is directed to the information exhibition method of the first information;The information exhibition method includes at least the first exhibition method and the second exhibition method, and the first exhibition method is characterized in whole connections in the communication set can check the exhibition method of the first information per capita;Second exhibition method, which is characterized in the communication set, to be only had object contact person and can check the exhibition method of the first information;Information exhibition method and the first social account based on the first information send the first information, so that the whole contact persons or object contact person in the communication set check the first information.The embodiment of the invention also discloses a kind of information processing system and terminal devices.

Description

Information processing method and system, and terminal device
Technical Field
The present invention relates to an instant messaging processing technology in the field of communications, and in particular, to an information processing method and system, and a terminal device.
Background
The division of internal work in enterprises, governments and institutions is clear, and various cooperative communication exists among people with different responsibilities in the enterprises, even the communication of work also exists among different enterprises and different institutions. The communication process often occurs in the following scenarios: some documents, texts and pictures can only be viewed by specific personnel, and at this time, the documents, texts and pictures need to be encrypted and then sent separately or transmitted through other special systems. This can lead to an incoherent overall communication process, resulting in a lack of context.
For content encryption processing technology of Instant Messaging (IM), at present, most of the content encryption processing technology is full disk encryption for the whole session, and cannot be found back after the whole session. Furthermore, existing encryption schemes typically place the entire session in a private session or burn-after-pick mode to process the session content, such as deleting all content automatically after the session. Although the existing encryption scheme for IM prevents the leakage of confidential or sensitive content to some extent, the communication process has no trace or record at all, and irreversible loss is generated for the subsequent history tracing.
Disclosure of Invention
In order to solve the existing technical problems, embodiments of the present invention provide an information processing method, system, and terminal device, which can at least solve the above problems in the prior art.
The technical scheme of the embodiment of the invention is realized as follows:
a first aspect of an embodiment of the present invention provides an information processing method, including:
logging in a target application by using a first social account;
adding the first social account into a communication group which performs information interaction with at least two contacts, and presenting an interaction interface of the communication group; the interactive interface of the communication group is at least used for presenting the communication information transmitted by the first social account and the at least two contacts in the communication group;
editing to obtain first information, and setting an information display mode aiming at the first information; the information display mode at least comprises a first display mode and a second display mode, and the first display mode represents the display mode that all contacts in the communication group can view the first information; the second presentation mode represents a presentation mode in which only the target contact in the communication group can view the first information;
and sending the first information based on the information display mode of the first information and the first social account number, so that all contacts or target contacts in the communication group view the first information.
A second aspect of the embodiments of the present invention provides an information processing method, including:
logging in a target application by using a second social contact account, adding the target application into a communication group which is in information interaction with at least two contacts based on the second social contact account, and presenting an interaction interface of the communication group; the interactive interface of the communication group is used for presenting the communication information transmitted by the second social account and the at least two contacts in the communication group;
acquiring first information and an information display mode of the first information through the communication group; the information display mode at least comprises a first display mode and a second display mode, and the first display mode represents the display mode that all contacts in the communication group can view the first information; the second presentation mode represents a presentation mode in which only the target contact in the communication group can view the first information;
and processing and displaying the first information based on the second social account and the information display mode of the first information.
A third aspect of the embodiments of the present invention provides a first terminal device, including:
the first control unit is used for logging in the target application by utilizing the first social account; adding the first social account into a communication group which performs information interaction with at least two contacts, and presenting an interaction interface of the communication group; the interactive interface of the communication group is at least used for presenting the communication information transmitted by the first social account and the at least two contacts in the communication group;
the editing unit is used for editing to obtain first information and setting an information display mode aiming at the first information; the information display mode at least comprises a first display mode and a second display mode, and the first display mode represents the display mode that all contacts in the communication group can view the first information; the second presentation mode represents a presentation mode in which only the target contact in the communication group can view the first information;
and the sending unit is used for sending the first information based on the information display mode of the first information and the first social account number so that all contacts or target contacts in the communication group view the first information.
A fourth aspect of the embodiments of the present invention provides a second terminal device, including:
the second control unit is used for logging in the target application by using a second social contact account, joining a communication group which carries out information interaction with at least two contacts based on the second social contact account, and presenting an interaction interface of the communication group; the interactive interface of the communication group is used for presenting the communication information transmitted by the second social account and the at least two contacts in the communication group;
the acquisition unit is used for acquiring first information and an information display mode of the first information through the communication group; the information display mode at least comprises a first display mode and a second display mode, and the first display mode represents the display mode that all contacts in the communication group can view the first information; the second presentation mode represents a presentation mode in which only the target contact in the communication group can view the first information;
and the processing unit is used for processing and displaying the first information based on the second social account and the information display mode of the first information.
A fifth aspect of an embodiment of the present invention provides an information processing system, including: a first terminal device and at least one second terminal device; wherein,
the first terminal device is used for logging in a target application by using a first social contact account, joining a communication group which carries out information interaction with at least two contacts based on the first social contact account, and presenting a first interaction interface of the communication group; the first interactive interface of the communication group is at least used for presenting the communication information transmitted by the first social account and the at least two contacts in the communication group; editing to obtain first information, and setting an information display mode aiming at the first information; the information display mode at least comprises a first display mode and a second display mode, and the first display mode represents the display mode that all contacts in the communication group can view the first information; the second presentation mode represents a presentation mode in which only the target contact in the communication group can view the first information; sending the first information to the second terminal equipment based on the information display mode of the first information and the first social account;
the second terminal device is used for logging in a target application by using a second social contact account, joining the communication group based on the second social contact account, and presenting a second interaction interface of the communication group; and acquiring first information and an information display mode of the first information, and processing and displaying the first information based on the second social account and the information display mode of the first information.
According to the information processing method and system and the terminal device, the terminal device logs in a target application communication group, first information is obtained by editing an interactive interface of the communication group, an information display mode aiming at the first information is set, and whether the information content of the first information is directly displayed to all contacts in the communication group or not is determined by setting the information display mode of the first information. Therefore, the encrypted information can be sent in the group chat, so that the target contact person with the authority can view the first information, and the non-target contact person without the authority cannot view the first information.
Drawings
FIG. 1 is a schematic flow chart of an implementation of an information processing method according to an embodiment of the present invention;
fig. 2 is a schematic diagram of an interactive interface of a sender terminal device displaying a communication group in a display area of the sender terminal device according to an embodiment of the present invention;
fig. 3a to fig. 3c are information editing interfaces of a sender terminal device according to an embodiment of the present invention;
fig. 4 is a schematic diagram illustrating that a receiving-side terminal device displays first information in an interactive interface of a communication group corresponding to the receiving-side terminal device in the embodiment of the present invention;
fig. 5 is a schematic diagram of an implementation flow of sending, by a sender terminal device, a first message to a receiver terminal device according to an embodiment of the present invention;
fig. 6 is a schematic diagram of an interactive interface of a receiving-side terminal device displaying a communication group in a display area of the receiving-side terminal device according to an embodiment of the present invention;
FIG. 7 is a first flowchart illustrating an implementation of information encryption and decryption according to an embodiment of the present invention;
FIG. 8 is a second flowchart illustrating a detailed implementation of information encryption and decryption according to an embodiment of the present invention;
fig. 9 is a schematic view of a specific application scenario of information interaction between a sender terminal device and a receiver terminal device according to an embodiment of the present invention;
fig. 10 is a schematic diagram illustrating that a sender terminal device distributes encrypted information after direct encryption processing to a receiver terminal device through a server according to an embodiment of the present invention;
fig. 11 is a first schematic diagram illustrating a receiving-side terminal device decrypting encrypted information according to an embodiment of the present invention;
FIG. 12 is a third schematic flow chart illustrating a specific implementation of information encryption and decryption according to an embodiment of the present invention;
FIG. 13 is a fourth schematic flow chart illustrating a specific implementation of information encryption and decryption according to an embodiment of the present invention;
fig. 14 is a schematic diagram illustrating a server encrypting information and distributing the encrypted information to a receiving terminal device according to an embodiment of the present invention;
fig. 15 is a second schematic diagram illustrating a decryption process performed on encrypted information by a receiving side terminal device according to an embodiment of the present invention;
FIG. 16 is a diagram of encrypted information with identification according to an embodiment of the present invention;
fig. 17 is a schematic structural diagram of a first terminal device according to an embodiment of the present invention;
fig. 18 is a schematic diagram of a hardware structure of a first terminal device according to an embodiment of the present invention;
fig. 19 is a schematic structural diagram of a second terminal device according to the embodiment of the present invention;
fig. 20 is a schematic hardware configuration diagram of a second terminal device according to an embodiment of the present invention;
FIG. 21 is a block diagram of an information processing system according to an embodiment of the present invention.
Detailed Description
So that the manner in which the features and aspects of the present invention can be understood in detail, a more particular description of the invention, briefly summarized above, may be had by reference to embodiments, some of which are illustrated in the appended drawings.
Example one
The embodiment provides an information processing method, and particularly, the embodiment can realize the information processing method without depending on a third-party system and tools, the encrypted information such as files, texts or pictures is sent in the normal instant communication process of the general consumption level or enterprise level IM, so that the target contact person with the authority can view the information, and other contact persons without the authority cannot view the information, therefore, not only ensures the continuity of the whole communication process and the integrity of the context to a certain extent, but also protects confidential documents or sensitive contents and the like from being diffused, moreover, the normal communication process is not affected, therefore, the method described in this embodiment solves the problem that the complete communication process can not be recorded for the existing IM encryption scheme, meanwhile, the problem that the existing communication process cannot be completely and continuously communicated and contains information such as confidential or sensitive content is solved; in addition, the embodiment enriches the functions of the IM application program and also improves the experience of the user on the IM application program.
Generally, in the group chat function of IM, each piece of information is equal for all contacts in the group chat, that is, all contacts in the group chat can find all information sent by all contacts in the group; however, when some information is relatively sensitive, the user only wants to search a part of contacts in the group chat, and at this time, the method according to the embodiment of the present invention may be used to encrypt the relatively sensitive information and specify a designated contact (i.e. a target contact described below) that can search the relatively sensitive information, thereby ensuring that the relatively sensitive information is not diffused while not leaving the current group chat session; specifically, fig. 1 is a schematic flow chart illustrating an implementation of the information processing method according to the embodiment of the present invention; the method is applied to the terminal equipment of the sender; as shown in fig. 1, the method includes:
step 101: the method comprises the steps that a sender terminal device logs in a target application by using a first social contact account;
in this embodiment, the first social account may specifically include a user name and a password; correspondingly, the target application may be specifically IM; that is to say, the terminal device of the sending party logs in the IM based on the user name and the password corresponding to the terminal device of the sending party, and joins in a communication group capable of performing information communication with at least two contacts, so as to display the interactive interface of the communication group in the display area corresponding to the terminal device of the sending party.
Step 102: the sender terminal equipment joins a communication group for information interaction with at least two contacts based on the first social contact account, and presents an interaction interface of the communication group; the interactive interface of the communication group is at least used for presenting the communication information transmitted by the first social account and the at least two contacts in the communication group;
fig. 2 is a schematic diagram of an interactive interface of a sender terminal device displaying a communication group in a display area of the sender terminal device according to an embodiment of the present invention; as shown in fig. 2, the sender terminal device joins in a target group with a group name a by using the first social account, and in the target group, the first social account corresponding to the sender terminal device can perform information communication with a contact a, a contact B, and a contact C, and can present communication content in a display area of the sender terminal device.
Step 103: the sender terminal equipment edits to obtain first information and sets an information display mode aiming at the first information; the information display mode at least comprises a first display mode and a second display mode, and the first display mode represents the display mode that all contacts in the communication group can view the first information; the second presentation mode represents a presentation mode in which only the target contact in the communication group can view the first information;
in this embodiment, the first information may specifically be at least one of the following information: text, files, and pictures.
Fig. 3a and fig. 3b are information editing interfaces of a sender terminal device according to an embodiment of the present invention; as shown in fig. 3a, the sender terminal device may provide the user with a selection frame similar to the "information presentation method" and "select target contact" to select the information presentation method and the target contact; specifically, as shown in fig. 3b, two preset information display modes, namely an encryption mode and a common mode, are presented in a pull-down menu mode, where the common mode corresponds to the first display mode and the encryption mode corresponds to the second display mode; similarly, selectable target contacts are presented in a pull-down menu manner, where the target contacts selectable by the user are at least part of all contacts in the target group, such as part or all of contacts a, B, and C; after the user inputs the first information in the information content editing area, the terminal equipment of the sender can trigger the terminal equipment of the sender to send at least the first information by clicking a sending key by the user; certainly, in practical application, in order to notify that the first information is encrypted information to the peer device, at this time, an information display mode of the first information also needs to be carried in the first information. That is, the terminal device of the sending party provides an optional mode for sending the message, such as an encryption mode and a common mode, for the user by using the client of the target application; when the user selects the "encryption mode", the sent message is an encrypted message, and at this time, the user needs to specify a specific contact person capable of viewing the encrypted message. Here, when the user selects "encrypted mode" but does not specify a contact, the encrypted message can be viewed by default by all contacts in the current session.
Step 104: and the sender terminal equipment sends the first information based on the information display mode of the first information and the first social account number, so that all contacts or target contacts in the communication group view the first information.
Specifically, the sender terminal device sends the first information to the target application based on the information display manner of the first information and the first social account, for example, sends the first information to a server corresponding to the target application, so that the first information is presented through an interactive interface of the communication group of the target application, so that all contacts or target contacts in the communication group can view the first information, that is, the first information sent by the sender terminal device may directly display the content of the first information in the receiver terminal device, or may not directly display the content of the first information.
In an embodiment, as shown in fig. 3C, after the sender terminal device sets the information presentation mode for the first information to be the second presentation mode, that is, after the user selects the "encryption mode" for the first information through the sender terminal device, the user may further select the presentation mode of the first information in the receiver terminal device through a selection box of the "encryption information presentation mode", for example, the sender terminal device presents three selectable presentation modes of the first information in the receiver terminal device through a pull-down menu mode, that is, a preset mode a, a preset mode B, and a preset mode C; further, after the user selects a preset mode A, the first information is sent out; correspondingly, as shown in fig. 4, when the terminal device of the receiving party is a device corresponding to the contact a, at this time, the content of the unencrypted information sent by the contact B and the contact C is directly displayed in the interactive interface of the communication group corresponding to the contact a, and the encrypted information sent by the contact corresponding to the first social account is displayed in the presentation manner of the "preset manner a" selected by the terminal device of the sending party. Of course, in practical applications, the user corresponding to the sender terminal device may also select a preset mode, such as a preset mode B or a preset mode C shown in a dashed line frame in fig. 4, and present the first information in the interactive interface of the communication group corresponding to the receiver terminal device.
In another embodiment, the information displaying manner may also be a specific manner representing a displaying effect of the first information, for example, the displaying effect may be a plurality of patterns such as a character marked with red, a character highlighted, or a dashed line changed from an information frame corresponding to the first information.
In this way, according to the method provided by the embodiment of the invention, when the terminal device logs in the target application by using the first social contact account and joins the communication group which performs information interaction with at least two contacts to present the interaction interface of the communication group, the first information is obtained by editing, the information display mode for the first information is set, and the first information is sent based on the information display mode of the first information and the first social contact account, so that all the contacts or the target contacts in the communication group view the first information; here, the information display manner includes at least two display manners, namely a first display manner and a second display manner, and the first display manner represents a display manner in which all contacts in the communication group can view the first information; the second display mode represents a display mode that only a target contact person in the communication group can view the first information, so that the terminal equipment can determine whether to directly display the information content of the first information to all contact persons in the communication group by setting the information display mode of the first information; that is to say, the method according to the embodiment of the present invention can send the encrypted information in the group chat according to the user requirement, so that the target contact with the authority can view the first information, and the non-target contact without the authority cannot view the first information, therefore, the method according to the embodiment solves the problem that the existing IM encryption scheme cannot record the complete communication process, and also solves the problem that the existing communication process cannot contain information such as confidential or sensitive content.
Example two
Fig. 5 is a schematic diagram of an implementation flow of sending, by a sender terminal device, a first message to a receiver terminal device according to an embodiment of the present invention; as shown in fig. 5, the method includes:
step 501: a sender terminal device logs in a target application by using a first social contact account, joins a communication group which performs information interaction with at least two contacts based on the first social contact account, and presents a first interaction interface of the communication group as shown in fig. 2; the first interactive interface of the communication group is at least used for presenting the communication information transmitted by the first social account and the at least two contacts in the communication group;
step 502: the sender terminal equipment edits to obtain first information and sets an information display mode aiming at the first information; the information display mode at least comprises a first display mode and a second display mode, and the first display mode represents the display mode that all contacts in the communication group can view the first information; the second presentation mode represents a presentation mode in which only the target contact in the communication group can view the first information;
step 503: the sender terminal equipment sends the first information to receiver terminal equipment based on the information display mode of the first information and the first social contact account;
here, the steps 501 to 503 correspond to the steps 101 to 104 in the first embodiment, respectively, and therefore, those skilled in the art can understand the steps 501 to 503 by referring to the first embodiment, and the description is omitted here for brevity.
Step 504: the receiving party terminal equipment logs in the target application by using a second social contact account, joins the communication group based on the second social contact account and presents a second interaction interface of the communication group; the second interactive interface of the communication group is used for presenting the communication information transmitted by the second social account and the at least two contacts in the communication group;
in this embodiment, the second social account may specifically include a user name and a password; specifically, the receiving terminal logs in the IM based on a user name and a password corresponding to the receiving terminal and joins the communication group; here, the second social account corresponding to the terminal device of the receiving party may be one of the at least two contacts in the communication group, or another contact other than the at least two contacts in the communication group.
Specifically, fig. 6 is a schematic diagram of an interactive interface of a communication group displayed in a display area of a receiving-side terminal device according to an embodiment of the present invention; as shown in fig. 6, the receiving-side terminal device joins in a target group with a group name a by using the second social account, and in the target group, the second social account corresponding to the receiving-side terminal device can perform information communication with a contact, a contact B, and a contact C corresponding to the first social account, and can present communication content in a display area of the receiving-side terminal device. That is, the contact corresponding to the second social account is contact a shown in fig. 2.
Here, in an actual application, the execution sequence of step 504 and step 501 may be changed, that is, the execution sequence of the sender terminal device and the recipient terminal device logging in the target application by using their respective social account numbers and joining the communication group capable of performing information interaction with at least two contacts may be any sequence, and is not sequential; and may even be performed synchronously.
Step 405: the receiving terminal equipment acquires first information sent by the sending terminal equipment and an information display mode of the first information through the communication group;
step 406: and the receiving party terminal equipment processes and displays the first information based on the second social account and the information display mode of the first information.
Here, since the information presentation manner has at least the above two forms, not all the contacts in the communication group can view the first information; that is, not all contacts in the communication group can view the information corresponding to the "encryption method", and at this time, only the contact in the communication group that is the designated contact of the information corresponding to the "encryption method" can view the information corresponding to the "encryption method". Specifically, as shown in fig. 6, when the sender terminal device selects a "normal mode" corresponding to the first information, at this time, the receiver terminal device directly displays the content of the first information in the display mode shown on the left side of fig. 6, that is, directly displays the content of the first information sent by the contact corresponding to the first social account; or, when the sender terminal device selects that the first information corresponds to an "encryption mode", at this time, the receiver terminal device displays a preset picture according to the "encryption information presentation mode" selected by the sender terminal device to shield the content of the first information, and displays the first information if displaying any preset picture in a right dashed box in fig. 6, thereby achieving the purpose of shielding the content of the first information.
In this way, according to the method of the embodiment of the present invention, when a sender terminal device logs in a target application by using a first social contact account and joins a communication group performing information interaction with at least two contacts to present an interaction interface of the communication group, first information is obtained by editing, an information display manner for the first information is set, and the first information is sent to at least one receiver terminal device that is also in the communication group based on the information display manner for the first information and the first social contact account, so that receiver terminal devices corresponding to all contacts in the communication group or receiver terminal devices corresponding to target contacts view the first information; here, the information display manner includes at least two display manners, namely a first display manner and a second display manner, and the first display manner represents a display manner in which all contacts in the communication group can view the first information; the second display mode represents a display mode that only a target contact person in the communication group can view the first information, so that the sender terminal device can determine whether to directly display the information content of the first information to the receiver terminal devices corresponding to all the contact persons in the communication group by setting the information display mode of the first information; that is to say, the method according to the embodiment of the present invention can send the encrypted information in the group chat according to the user requirement, so that the target contact with the authority can view the first information, and the non-target contact without the authority cannot view the first information, therefore, the method according to the embodiment solves the problem that the existing IM encryption scheme cannot record the complete communication process, and also solves the problem that the existing communication process cannot contain information such as confidential or sensitive content.
EXAMPLE III
Based on the method described in the first embodiment or the second embodiment, this embodiment provides a specific way for the sender terminal device to directly encrypt the "encrypted mode" information, and provides a specific way for the receiver terminal device to decrypt the "encrypted mode" information.
The first encryption mode: the sender terminal equipment directly encrypts the information of the encryption mode by using the account information of the designated contact person capable of checking the information of the encryption mode; specifically, when the information display mode for the first information is set to be the second display mode, the sender terminal device selects a target contact person capable of viewing the first information from at least two contact persons corresponding to the communication group, acquires account information of the target contact person, and then encrypts the first information at least based on the account information of the target contact person.
For the first encryption manner, the decryption manner of the information of the encryption manner "by the receiving-side terminal device may specifically be: when the information display mode of the acquired first information is a second display mode, the receiving party terminal equipment acquires account information of the second social contact account and judges whether decryption processing can be carried out on the first information based on the account information of the second social contact account;
when it is determined that the first information can be decrypted based on the account information of the second social account, decrypting the first information based on the account information of the second social account, and displaying the content of the first information; here, the decrypting the first information based on the account information of the second social account may specifically include: and the receiving party terminal equipment directly decrypts the first information by using the account information of the second social account corresponding to the receiving party terminal equipment.
Or when it is determined that the first information cannot be decrypted based on the account information of the second social account, shielding the processing process of the first information to shield the content of the first information; for example, the content of the first information is masked by displaying a picture in a preset manner as in the dashed box of fig. 6.
In an embodiment, the determining whether the first information can be decrypted based on the account information of the second social account may specifically include: the receiving party terminal equipment acquires account information of a target contact person capable of viewing the first information, for example, the sending party terminal equipment carries the account information of the target contact person capable of viewing the first information in the encrypted first information, and after receiving the encrypted first information, the receiving party terminal equipment analyzes the account information of the target contact person capable of viewing the first information; or the sender terminal device does not carry account information of a target contact person capable of viewing the first information in the encrypted first information, and at this time, the receiver terminal device obtains the account information of the target contact person from the sender terminal device; further, the receiving terminal device judges whether the account information of the second social contact account is matched with the account information of the target contact person capable of viewing the first information; that is to say, it is determined whether the account information of the second social account is included in the account information of the target contact capable of viewing the first information, and it is determined whether the first information can be decrypted based on the account information of the second social account according to a matching result. For example, when the account information of the second social account is included in the account information of the target contact of the first information, it indicates that the receiving-side terminal device can decrypt the first information based on the account information of the second social account; otherwise, the receiving-side terminal device cannot decrypt the first information based on the account information of the second social account.
Specifically, the decrypting the first information based on the account information of the second social account may specifically be: and the terminal equipment of the receiver directly decrypts the first information by using the account information of the second social account so as to display the content of the first information in the communication group corresponding to the second social account.
In a specific application scenario, as shown in fig. 7, the sender terminal device 701 logs in a target application by using a first social account and adds the target application to a target group with a group name a, at this time, the receiver terminal device 702 logs in the target application by using a second social account and adds the target application to the target group, and then, the sender terminal device uses account information of a selected target contact, for example, the sender terminal device selects a contact corresponding to the second account information as a target contact, encrypts edited information by using the account information of the second social account to obtain encrypted information, and sends the encrypted information to the receiver terminal device 702, at this time, since the information sent by the sender terminal device is encrypted information, the receiver terminal device displays the encrypted information after shielding information content in an interaction interface of the target group corresponding to the receiver terminal device itself; further, the receiving-side terminal device directly decrypts the encrypted information by using the account information corresponding to the receiving-side terminal device, so as to display the content of the encrypted information in the interactive interface of the target group corresponding to the receiving-side terminal device, thereby realizing the decryption process of the encrypted information.
The second encryption mode: the sender terminal equipment encrypts the information of the 'encryption mode' by using the account information of the designated contact person capable of viewing the information of the 'encryption mode' and the set password aiming at the information of the 'encryption mode'; specifically, when the information display mode for the first information is set to be the second display mode, the sender terminal device selects a target contact person capable of viewing the first information from at least two contact persons corresponding to the communication group, acquires account information of the target contact person, sets a password for the first information, and encrypts the first information by using the account information of the target contact person and the password for the first information.
In this case, in the embodiment, regarding the second encryption manner, the decryption manner of the receiving-side terminal device for the received "encryption manner" information is similar to the decryption manner for the first encryption manner, except that the receiving-side terminal device needs to additionally acquire a password for the "encryption manner" information, and further performs decryption processing on the "encryption manner" information by using the account information of the second social account and the password for the "encryption manner" information, so as to display the content of the "encryption manner" information in the communication group corresponding to the second social account.
In another specific application scenario, as shown in fig. 8, the sender terminal device 701 logs in the target application by using the first social account, and joins the target group with a group name a, at which time, the receiving side terminal device 702 logs in the target application using the second social account, and adding the second account information into the target group, then selecting the contact corresponding to the second account information as the target contact by the sender terminal equipment, setting a password aiming at the edited information, further, the account information of the second social account and the set password are used to encrypt the edited information to obtain encrypted information, and the encrypted information is sent to the receiving terminal device 702, at this time, because the information sent by the sending terminal device is encrypted information, therefore, the terminal equipment of the receiving party displays the encrypted information after shielding the information content in the interactive interface of the corresponding target group; further, the receiving side terminal device obtains the password of the encrypted information from the sending side terminal device, and then decrypts the encrypted information by using the obtained password of the encrypted information and the account information corresponding to the receiving side terminal device, so that the content of the encrypted information is displayed in the interactive interface of the target group corresponding to the receiving side terminal device, and the decryption process of the encrypted information is further realized.
Here, in an actual application, an information interaction process between the sender terminal device and the receiver terminal device for a target application is generally performed through a server corresponding to the target application, as shown in fig. 9, the sender terminal device 701 connects to the server corresponding to the target application through a wireless communication device, such as a Wi-Fi device, and the receiver terminal device 702 connects to the server through a base station; in this way, the sender terminal device and the receiver terminal device use the server to implement an information interaction process, for example, the sender terminal device may send the encrypted information to the receiver terminal device through the server; and the terminal equipment of the receiving party acquires the password of the encrypted information from the terminal equipment of the sending party through the server.
In practical applications, when encrypted information is sent in a session process of the target group, a message body corresponding to the encrypted information includes account information and information types (namely, encrypted information) of the target contact person, and further, as shown in fig. 10, the sender terminal device 701 packages and encapsulates the encrypted information to obtain the encrypted information, and sends the encrypted information to the server, at this time, the server does not process the packaged and encapsulated encrypted information, but directly forwards the encrypted information to all contact persons in the target group (fig. 10 only shows a schematic diagram of sending the encrypted information to a receiver terminal device 702); accordingly, after all the contacts in the target group receive the encrypted information, only the designated contact, such as the contact corresponding to the second account information, that is, the receiving-side terminal device 702 may unpack and decrypt the encrypted information according to the account information of the designated contact. Accordingly, as shown in fig. 11, after receiving the encrypted information sent by the server, the receiving-side terminal device 702 decrypts the encrypted information by using the account information corresponding to itself, and further displays the content of the encrypted information.
Example four
Based on the method described in the first embodiment or the second embodiment, this embodiment provides a specific way of encrypting the information of the "encryption mode" sent by the terminal device of the sending party through the server, and provides a specific way of decrypting the information of the "encryption mode" by the terminal device of the receiving party.
The first encryption mode: the server corresponding to the target application encrypts the information of the encryption mode by using the account information of the designated contact person capable of viewing the information of the encryption mode; specifically, when the information display mode for the first information is set to be a second display mode, the sender terminal device selects a target contact person capable of viewing the first information from at least two contact persons corresponding to the communication group, and then sends at least the selected target contact person to a server; correspondingly, the server encrypts the first information by at least using the account information of the target contact person, and sends the encrypted first information to the terminal equipment of the receiving party. Here, it should be noted that the server may obtain the account information of the target contact in its own storage unit, or may obtain the account information of the target contact from the sender terminal device, so as to reduce the load of the server.
In this embodiment, for the first encryption manner, the decryption manner of the information of the encryption manner "by the receiving-side terminal device may specifically be: when the information display mode of the acquired first information is a second display mode, the receiving party terminal equipment acquires account information of the second social contact account and judges whether decryption processing can be carried out on the first information based on the account information of the second social contact account;
when it is determined that the first information can be decrypted based on the account information of the second social account, decrypting the first information based on the account information of the second social account, and displaying the content of the first information; here, the decrypting the first information based on the account information of the second social account may specifically include: and the receiving party terminal equipment directly decrypts the first information by using the account information of the second social account corresponding to the receiving party terminal equipment.
Or when it is determined that the first information cannot be decrypted based on the account information of the second social account, shielding the processing process of the first information to shield the content of the first information; for example, the content of the first information is masked by displaying a picture in a preset manner as in the dashed box of fig. 6.
In an embodiment, the determining whether the first information can be decrypted based on the account information of the second social account may specifically include: the receiving party terminal equipment acquires account information of a target contact person capable of viewing the first information, for example, the sending party terminal equipment carries the account information of the target contact person capable of viewing the first information in the encrypted first information, and after receiving the encrypted first information, the receiving party terminal equipment analyzes the account information of the target contact person capable of viewing the first information; or the sender terminal device does not carry account information of a target contact person capable of viewing the first information in the encrypted first information, at this time, the receiver terminal device obtains the account information of the target contact person from the sender terminal device through the server, or directly obtains the account information of the target contact person from the server; further, the receiving terminal device judges whether the account information of the second social contact account is matched with the account information of the target contact person capable of viewing the first information; that is to say, it is determined whether the account information of the second social account is included in the account information of the target contact capable of viewing the first information, and it is determined whether the first information can be decrypted based on the account information of the second social account according to a matching result. For example, when the account information of the second social account is included in the account information of the target contact of the first information, it indicates that the receiving-side terminal device can decrypt the first information based on the account information of the second social account; otherwise, the receiving-side terminal device cannot decrypt the first information based on the account information of the second social account.
Specifically, the decrypting the first information based on the account information of the second social account may specifically be: and the terminal equipment of the receiver directly decrypts the first information by using the account information of the second social account so as to display the content of the first information in the communication group corresponding to the second social account.
In a specific application scenario, as shown in fig. 12, the sender terminal device 701 logs in a target application by using a first social account and joins a target group with a group name a, at this time, the receiver terminal device 702 logs in the target application by using a second social account and joins the target group, and then the sender terminal device selects a contact corresponding to the second account information as a target contact, and further sends the selected target contact and edited information to the server; further, the server acquires account information of a target contact, that is, account information of a second social contact, encrypts information edited by the sender terminal device by using the account information of the second social contact to obtain encrypted information, and sends the encrypted information to the receiver terminal device 702, wherein at this time, since the information sent by the server is the encrypted information, the receiver terminal device displays the encrypted information after shielding information content in an interactive interface of a target group corresponding to the receiver terminal device; further, the receiving-side terminal device directly decrypts the encrypted information by using the account information corresponding to the receiving-side terminal device, so as to display the content of the encrypted information in the interactive interface of the target group corresponding to the receiving-side terminal device, thereby realizing the decryption process of the encrypted information.
A second encryption mode, wherein the server encrypts the information of the encryption mode by using account information of a designated contact person capable of viewing the information of the encryption mode and the acquired password aiming at the information of the encryption mode; specifically, when the information display mode for the first information is set to be the second display mode, the sender terminal device selects a target contact person capable of viewing the first information from at least two contact persons corresponding to the communication group, acquires account information of the target contact person, and/or sets a password for the first information, and then sends the selected target contact person, the account information of the target contact person and/or the password for the first information to a server; correspondingly, the server encrypts the first information by using the account information of the target contact and the password of the first information, and sends the encrypted first information to the terminal equipment of the receiving party. Here, it should be noted that the server may obtain the account information of the target contact in its own storage unit, or may obtain the account information of the target contact from the sender terminal device, so as to reduce the load of the server.
In this case, in the second encryption method for server encryption, the decryption method of the information in the "encryption method" received by the receiving-side terminal device is similar to the decryption method of the first encryption method for server encryption, except that the receiving-side terminal device needs to additionally acquire the password for the information in the "encryption method" to the server, or the server acquires the password for the information in the "encryption method" to the sending-side terminal device, and then decrypts the information in the "encryption method" by using the account information and the password of the second social account, so as to display the content of the information in the "encryption method" in the communication group corresponding to the second social account.
In another specific application scenario, as shown in fig. 13, the sender terminal device 701 logs in a target application by using a first social account and joins a target group with a group name a, at this time, the receiver terminal device 702 logs in the target application by using a second social account and joins the target group, and then the sender terminal device selects a contact corresponding to the second account information as a target contact, sets a password for the edited information, and sends the target contact, the edited information, and the password to a server; further, the server acquires account information of a target contact, that is, account information of a second social contact account, and simultaneously acquires a password for information edited by the sender terminal device, so that the information edited by the sender terminal device is encrypted by using the account information and the password of the second social contact account to obtain encrypted information, and the encrypted information is sent to the receiver terminal device 702, wherein at this time, since the information sent by the server is the encrypted information, the receiver terminal device displays the encrypted information after shielding information content in an interactive interface of a target group corresponding to the receiver terminal device; further, the receiving-side terminal device acquires the password of the encrypted information from the server, and then decrypts the encrypted information by using the account information corresponding to the receiving-side terminal device and the acquired password, so that the content of the encrypted information is displayed in the interactive interface of the target group corresponding to the receiving-side terminal device, and the decryption process of the encrypted information is further realized.
In practical applications, when encrypted information is sent in a session process of the target group, a message body corresponding to the encrypted information contains account information and information types (namely encrypted information) of the target contacts, and further, as shown in fig. 14, the sender terminal device 701 sends an encrypted information instruction to the server, and after receiving the encrypted information instruction, the server analyzes the receivers of the information, generates a key for each receiver (including the sender), encrypts and stores the key in the cloud, and simultaneously, encrypts the whole piece of information and distributes the encrypted information to all contacts in the target group (fig. 10 only shows a schematic diagram of sending the encrypted information to the receiver terminal device 702); accordingly, after all the contacts in the target group receive the encrypted information, only the designated contact, such as the contact corresponding to the second account information, that is, the receiving-side terminal device 702 may unpack and decrypt the encrypted information according to the account information of the designated contact. Correspondingly, as shown in fig. 15, after receiving the encrypted information sent by the server, the receiving-side terminal device 702 determines that the receiving-side terminal device itself is an authorized recipient capable of viewing the encrypted information, and then obtains a key from the server, and further decrypts the encrypted information by using account information and the key corresponding to the receiving-side terminal device, so as to display the content of the encrypted information; or, after receiving the encrypted information sent by the server, the receiving-side terminal device 702 directly obtains the key from the server, and then decrypts the encrypted information by using the account information and the key corresponding to itself, so as to display the content of the encrypted information.
Here, it is to be noted that, in practical applications, the terminal device of the sending party according to the first to fourth embodiments may also have a receiving function, and when the terminal device of the sending party has the receiving function, the terminal device of the sending party is equivalent to the terminal device of the receiving party, that is, the terminal device of the sending party has all the functions of the terminal device of the receiving party described above; accordingly, the receiving-side terminal device described in the first to fourth embodiments may also have a sending function, and when the receiving-side terminal device has the sending function, the receiving-side terminal device corresponds to a sending-side terminal device, that is, the receiving-side terminal device has all the functions of the sending-side terminal device described above.
In practical application, in order to distinguish encrypted information from non-encrypted information, an identifier can be set for the encrypted information; as shown in fig. 16, the display interface is an interaction interface of a target group corresponding to a second social account, at this time, a contact corresponding to the first social account sends a piece of encrypted information, further, when the contact corresponding to the second social account is a target contact, that is, when the contact corresponding to the second social account is a contact authorized to view the encrypted information, a "view" identifier for the encrypted information is displayed, and by clicking the "view" identifier, the contact corresponding to the second social account views the content of the encrypted information; otherwise, for a contact person who has no authority to view the encrypted information, the content shown in the dashed box in fig. 16, that is, the identifier of "no authority to view" is displayed, and further, the non-encrypted information is distinguished from the encrypted information by the identifier.
Further, in practical application, the server may perform propagation control on the encrypted information, for example, the encrypted information cannot be forwarded for the second time in IM, and after viewing the content of the encrypted information, a watermark related to the identity of a reader is printed in the content of the encrypted information, thereby preventing active propagation.
EXAMPLE five
This embodiment provides a first terminal device, as shown in fig. 17, where the first terminal device includes:
a first control unit 1701 for logging in a target application using a first social account; adding the first social account into a communication group which performs information interaction with at least two contacts, and presenting an interaction interface of the communication group; the interactive interface of the communication group is at least used for presenting the communication information transmitted by the first social account and the at least two contacts in the communication group;
an editing unit 1702, configured to edit to obtain first information, and set an information display mode for the first information; the information display mode at least comprises a first display mode and a second display mode, and the first display mode represents the display mode that all contacts in the communication group can view the first information; the second presentation mode represents a presentation mode in which only the target contact in the communication group can view the first information;
a sending unit 1703, configured to send the first information based on the information display manner of the first information and the first social account, so that all contacts or target contacts in the communication group view the first information.
In an embodiment, the editing unit 1702 is further configured to, when the information display manner for the first information is set to be a second display manner, select a target contact capable of viewing the first information from at least two contacts corresponding to the communication group; acquiring account information of the target contact; and encrypting the first information at least based on the account information of the target contact.
In another embodiment, the editing unit 1702 is further configured to, when the information display manner for the first information is set to be a second display manner, select a target contact capable of viewing the first information from at least two contacts corresponding to the communication group; acquiring account information of the target contact person, and setting a password aiming at the first information; and encrypting the first information by using the account information of the target contact and the password of the first information.
In an embodiment, the editing unit 1702 is further configured to, when the information display manner for the first information is set to be a second display manner, select a target contact capable of viewing the first information from at least two contacts corresponding to the communication group; correspondingly, the sending unit 1703 is configured to send at least the selected target contact to a server, so that the server encrypts the first information by using at least account information of the target contact.
In another embodiment, the editing unit 1702 is further configured to obtain account information of the target contact, and/or set a password for the first information; correspondingly, the sending unit 1703 is further configured to send the selected target contact, the account information of the target contact, and/or the password of the first information to a server.
This embodiment provides a specific hardware based on the first terminal device embodiment, as shown in fig. 18, the apparatus includes a processor 1803, a memory 1804, a transmitter 1801 and a receiver 1802; the processor 1803 may be a microprocessor, a central processing unit, a digital signal processor, or a programmable logic array, and may be an electronic component with a processing function. The memory has stored therein computer executable code. In practical applications, the first control unit 1701 and the editing unit 1702 may be implemented by the processor 1803; the transmitting unit 1703 may be implemented by the transmitter 1801.
Here, it should be noted that: the above first terminal device corresponds to the sender terminal device in the first to fourth embodiments, and further, the description of the above first terminal device embodiment is similar to the description of the method, and has the same beneficial effects as the method embodiment, and therefore, the description is not repeated. For technical details that are not disclosed in the first terminal device embodiment of the present invention, a person skilled in the art should refer to the description related to the sender terminal device in the method embodiment of the present invention to understand that, for brevity, detailed description is omitted here.
This embodiment further provides a second terminal device, as shown in fig. 19, where the second terminal device includes:
the second control unit 1901 is configured to log in a target application by using a second social account, join a communication group performing information interaction with at least two contacts based on the second social account, and present an interaction interface of the communication group; the interactive interface of the communication group is used for presenting the communication information transmitted by the second social account and the at least two contacts in the communication group;
an obtaining unit 1902, configured to obtain first information and an information display manner of the first information through the communication group; the information display mode at least comprises a first display mode and a second display mode, and the first display mode represents the display mode that all contacts in the communication group can view the first information; the second presentation mode represents a presentation mode in which only the target contact in the communication group can view the first information;
the processing unit 1903 is configured to process and display the first information based on the second social account and the information display manner of the first information.
In an embodiment, the processing unit 1903 is further configured to, when the information display mode of obtaining the first information is a second display mode, obtain account information of the second social account; judging whether the first information can be decrypted based on account information of the second social account;
the account number information of the second social account number is used for decrypting the first information and displaying the content of the first information when the fact that the first information can be decrypted based on the account number information of the second social account number is determined; or when it is determined that the first information cannot be decrypted based on the account information of the second social account, shielding the processing process of the first information to shield the content of the first information.
In another embodiment, the processing unit 1903 is further configured to obtain account information of a target contact capable of viewing the first information; judging whether the account information of the second social contact account is matched with account information of a target contact person capable of viewing the first information; and determining whether the first information can be decrypted based on the account information of the second social account according to the matching result.
In another embodiment, the processing unit 1903 is further configured to perform decryption processing on the first information by using account information of the second social account, so as to display the content of the first information in the communication group corresponding to the second social account; or acquiring a password aiming at the first information, and decrypting the first information by using the account information of the second social account and the password of the first information so as to display the content of the first information in the communication group corresponding to the second social account.
The present embodiment provides a specific hardware based on the second terminal device embodiment, as shown in fig. 20, the apparatus includes a processor 2003, a memory 2004, and a transmitter 2001 and a receiver 2002; the processor 2003 may be a microprocessor, a central processing unit, a digital signal processor, a programmable logic array, or other electronic components with processing capabilities. The memory has stored therein computer executable code. In practical applications, the second control unit 1901, the obtaining unit 1902 and the processing unit 1903 can be implemented by the processor 2003.
Here, it should be noted that: the above second terminal device corresponds to the receiver terminal device in the first to fourth embodiments, and further, the description of the above second terminal device embodiment is similar to the description of the above method, and has the same beneficial effects as the method embodiment, and therefore, the description is not repeated. For technical details that are not disclosed in the second terminal device embodiment of the present invention, those skilled in the art should refer to the description about the receiving terminal device in the method embodiment of the present invention to understand that, for brevity, detailed description is omitted here.
EXAMPLE six
The present embodiment provides an information processing system, as shown in fig. 21, the system including: a first terminal device and at least one second terminal device; wherein,
the first terminal device 2101 is configured to log in a target application by using a first social account, join a communication group performing information interaction with at least two contacts based on the first social account, and present a first interaction interface of the communication group; the first interactive interface of the communication group is at least used for presenting the communication information transmitted by the first social account and the at least two contacts in the communication group; editing to obtain first information, and setting an information display mode aiming at the first information; the information display mode at least comprises a first display mode and a second display mode, and the first display mode represents the display mode that all contacts in the communication group can view the first information; the second presentation mode represents a presentation mode in which only the target contact in the communication group can view the first information; sending the first information to the second terminal equipment based on the information display mode of the first information and the first social account;
the second terminal device 2102 is configured to log in a target application by using a second social account, join the communication group based on the second social account, and present a second interaction interface of the communication group; and acquiring first information and an information display mode of the first information, and processing and displaying the first information based on the second social account and the information display mode of the first information.
In one embodiment, the system further comprises: a server 2103; wherein,
the first terminal device is further configured to select a target contact person capable of viewing the first information from at least two contact persons corresponding to the communication group when the information display mode for the first information is a second display mode, and send the target contact person of the first information to a server;
the server 2103 is configured to obtain account information of a target contact of the first information, encrypt the first information by using the account information of the target contact, and send the encrypted first information to a second terminal device.
In an embodiment, the first terminal device 2101 is further configured to, when the information presentation manner for the first information is set as a second presentation manner, select a target contact person capable of viewing the first information from at least two contact persons corresponding to the communication group, set a password for the first information, and send the selected target contact person and the password for the first information to a server;
the server 2103 is configured to acquire account information of a target contact of the first information, acquire a password for the first information, and send the encrypted first information to a second terminal device.
Here, it should be noted that: the first terminal device in the above information processing system corresponds to the sender terminal device in the first to fourth embodiments, the second terminal device corresponds to the receiver terminal device in the first to fourth embodiments, and the server corresponds to the server in the first to fourth embodiments; further, the descriptions of the first terminal device, the second terminal device, and the server in the information processing system are similar to the descriptions of the method described above, and have the same beneficial effects as the method embodiments, and therefore are not repeated. For technical details that are not disclosed in the first terminal device, the second terminal device, and the server in the information processing system of the present invention, those skilled in the art should refer to the description related to the embodiment of the method of the present invention to understand that, for brevity, no further description is provided here.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. The above-described device embodiments are merely illustrative, for example, the division of the unit is only a logical functional division, and there may be other division ways in actual implementation, such as: multiple units or components may be combined, or may be integrated into another system, or some features may be omitted, or not implemented. In addition, the coupling, direct coupling or communication connection between the components shown or discussed may be through some interfaces, and the indirect coupling or communication connection between the devices or units may be electrical, mechanical or other forms.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed on a plurality of network units; some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, all the functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may be separately regarded as one unit, or two or more units may be integrated into one unit; the integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional unit.
Those of ordinary skill in the art will understand that: all or part of the steps for implementing the method embodiments may be implemented by hardware related to program instructions, and the program may be stored in a computer readable storage medium, and when executed, the program performs the steps including the method embodiments; and the aforementioned storage medium includes: a mobile storage device, a Read Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
Alternatively, the integrated unit of the present invention may be stored in a computer-readable storage medium if it is implemented in the form of a software functional module and sold or used as a separate product. Based on such understanding, the technical solutions of the embodiments of the present invention may be essentially implemented or a part contributing to the prior art may be embodied in the form of a software product, which is stored in a storage medium and includes several instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the methods described in the embodiments of the present invention. And the aforementioned storage medium includes: a mobile storage device, a Read Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
The above description is only for the specific embodiments of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present invention, and all the changes or substitutions should be covered within the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the appended claims.

Claims (19)

1. An information processing method, characterized in that the method comprises:
logging in a target application by using a first social account;
adding the first social account into a communication group which performs information interaction with at least two contacts, and presenting an interaction interface of the communication group; the interactive interface of the communication group is at least used for presenting the communication information transmitted by the first social account and the at least two contacts in the communication group;
editing to obtain first information, and setting an information display mode aiming at the first information; the information display mode at least comprises a first display mode and a second display mode, and the first display mode represents the display mode that all contacts in the communication group can view the first information; the second presentation mode represents a presentation mode in which only the target contact in the communication group can view the first information;
sending the first information based on the information display mode of the first information and the first social account number, so that all contacts or target contacts in the communication group view the first information;
wherein, the setting of the information display mode for the first information comprises:
when the information display mode aiming at the first information is set to be a second display mode, selecting a target contact person capable of viewing the first information from at least two contact persons corresponding to the communication group;
acquiring account information of the target contact;
and encrypting the first information at least based on the account information of the target contact.
2. The method according to claim 1, wherein the setting of the information display mode for the first information comprises:
when the information display mode aiming at the first information is set to be a second display mode, selecting a target contact person capable of viewing the first information from at least two contact persons corresponding to the communication group;
acquiring account information of the target contact person, and setting a password aiming at the first information;
and encrypting the first information by using the account information of the target contact and the password of the first information.
3. The method of claim 1, further comprising:
when the information display mode aiming at the first information is set to be a second display mode, selecting a target contact person capable of viewing the first information from at least two contact persons corresponding to the communication group;
and at least sending the selected target contact person to a server so that the server at least utilizes the account information of the target contact person to encrypt the first information.
4. The method of claim 3, further comprising:
acquiring account information of the target contact person, and/or setting a password aiming at the first information;
correspondingly, the sending at least the selected target contact to a server includes:
and sending the selected target contact person, the account information of the target contact person and/or the password of the first information to a server.
5. An information processing method, characterized in that the method comprises:
logging in a target application by using a second social contact account, adding the target application into a communication group which is in information interaction with at least two contacts based on the second social contact account, and presenting an interaction interface of the communication group; the interactive interface of the communication group is used for presenting the communication information transmitted by the second social account and the at least two contacts in the communication group;
acquiring first information and an information display mode of the first information through the communication group; the information display mode at least comprises a first display mode and a second display mode, and the first display mode represents the display mode that all contacts in the communication group can view the first information; the second presentation mode represents a presentation mode in which only the target contact in the communication group can view the first information;
processing and displaying the first information based on the second social account and the information display mode of the first information; and when the display mode of the first information selected by the sender terminal equipment is a second display mode, displaying a preset picture according to the encrypted information presentation mode selected by the sender terminal equipment so as to shield the content of the first information.
6. The method of claim 5, wherein processing and displaying the first information based on the second social account and the information presentation manner of the first information comprises:
when the information display mode of the acquired first information is a second display mode, acquiring account information of the second social contact account;
judging whether the first information can be decrypted based on account information of the second social account;
when it is determined that the first information can be decrypted based on the account information of the second social account, decrypting the first information based on the account information of the second social account, and displaying the content of the first information; or,
and when it is determined that the first information cannot be decrypted based on the account information of the second social account, shielding the processing process of the first information to shield the content of the first information.
7. The method of claim 6, wherein the determining whether the first information can be decrypted based on account information of the second social account comprises:
acquiring account information of a target contact person capable of viewing the first information;
judging whether the account information of the second social contact account is matched with account information of a target contact person capable of viewing the first information;
and determining whether the first information can be decrypted based on the account information of the second social account according to the matching result.
8. The method according to claim 6 or 7, wherein the decrypting the first information based on the account information of the second social account includes:
decrypting the first information by using account information of the second social account so as to display the content of the first information in the communication group corresponding to the second social account; or,
and acquiring a password aiming at the first information, and decrypting the first information by using the account information of the second social account and the password of the first information so as to display the content of the first information in the communication group corresponding to the second social account.
9. A first terminal device, characterized in that the first terminal device comprises:
the first control unit is used for logging in the target application by utilizing the first social account; adding the first social account into a communication group which performs information interaction with at least two contacts, and presenting an interaction interface of the communication group; the interactive interface of the communication group is at least used for presenting the communication information transmitted by the first social account and the at least two contacts in the communication group;
the editing unit is used for editing to obtain first information and setting an information display mode aiming at the first information; the information display mode at least comprises a first display mode and a second display mode, and the first display mode represents the display mode that all contacts in the communication group can view the first information; the second presentation mode represents a presentation mode in which only the target contact in the communication group can view the first information;
a sending unit, configured to send the first information based on an information display manner of the first information and the first social account, so that all contacts or target contacts in the communication group view the first information;
the editing unit is further configured to select a target contact person capable of viewing the first information from at least two contact persons corresponding to the communication group when the information display mode for the first information is set to be a second display mode; acquiring account information of the target contact; and encrypting the first information at least based on the account information of the target contact.
10. The first terminal device according to claim 9, wherein the editing unit is further configured to select a target contact person capable of viewing the first information from at least two contact persons corresponding to the communication group when an information display manner for the first information is set to be a second display manner; acquiring account information of the target contact person, and setting a password aiming at the first information; and encrypting the first information by using the account information of the target contact and the password of the first information.
11. The first terminal device according to claim 9, wherein the editing unit is further configured to select a target contact person capable of viewing the first information from at least two contact persons corresponding to the communication group when an information display manner for the first information is set to be a second display manner;
the sending unit is used for sending at least the selected target contact person to a server so that the server at least utilizes the account information of the target contact person to encrypt the first information.
12. The first terminal device according to claim 11, wherein the editing unit is further configured to obtain account information of the target contact, and/or set a password for the first information;
the sending unit is further configured to send the selected target contact person, the account information of the target contact person and/or the password of the first information to a server.
13. A second terminal device, characterized in that the second terminal device comprises:
the second control unit is used for logging in the target application by using a second social contact account, joining a communication group which carries out information interaction with at least two contacts based on the second social contact account, and presenting an interaction interface of the communication group; the interactive interface of the communication group is used for presenting the communication information transmitted by the second social account and the at least two contacts in the communication group;
the acquisition unit is used for acquiring first information and an information display mode of the first information through the communication group; the information display mode at least comprises a first display mode and a second display mode, and the first display mode represents the display mode that all contacts in the communication group can view the first information; the second presentation mode represents a presentation mode in which only the target contact in the communication group can view the first information;
the processing unit is used for processing and displaying the first information based on the second social account and the information display mode of the first information; and when the display mode of the first information selected by the sender terminal equipment is a second display mode, displaying a preset picture according to the encrypted information presentation mode selected by the sender terminal equipment so as to shield the content of the first information.
14. The second terminal device according to claim 13, wherein the processing unit is further configured to, when the information display mode for obtaining the first information is a second display mode, obtain account information of the second social account; judging whether the first information can be decrypted based on account information of the second social account;
the account number information of the second social account number is used for decrypting the first information and displaying the content of the first information when the fact that the first information can be decrypted based on the account number information of the second social account number is determined; or when it is determined that the first information cannot be decrypted based on the account information of the second social account, shielding the processing process of the first information to shield the content of the first information.
15. The second terminal device according to claim 14, wherein the processing unit is further configured to obtain account information of a target contact capable of viewing the first information; judging whether the account information of the second social contact account is matched with account information of a target contact person capable of viewing the first information; and determining whether the first information can be decrypted based on the account information of the second social account according to the matching result.
16. The second terminal device according to claim 14 or 15, wherein the processing unit is further configured to perform decryption processing on the first information by using account information of the second social account, so as to display content of the first information in the communication group corresponding to the second social account; or,
and acquiring a password aiming at the first information, and decrypting the first information by using the account information of the second social account and the password of the first information so as to display the content of the first information in the communication group corresponding to the second social account.
17. An information processing system, the system comprising: a first terminal device and at least one second terminal device; wherein,
the first terminal device is used for logging in a target application by using a first social contact account, joining a communication group which carries out information interaction with at least two contacts based on the first social contact account, and presenting a first interaction interface of the communication group; the first interactive interface of the communication group is at least used for presenting the communication information transmitted by the first social account and the at least two contacts in the communication group; editing to obtain first information, and setting an information display mode aiming at the first information; the information display mode at least comprises a first display mode and a second display mode, and the first display mode represents the display mode that all contacts in the communication group can view the first information; the second presentation mode represents a presentation mode in which only the target contact in the communication group can view the first information; sending the first information to the second terminal equipment based on the information display mode of the first information and the first social account; when the information display mode aiming at the first information is set to be a second display mode, selecting a target contact person capable of viewing the first information from at least two contact persons corresponding to the communication group; acquiring account information of the target contact; encrypting the first information at least based on the account information of the target contact;
the second terminal device is used for logging in a target application by using a second social contact account, joining the communication group based on the second social contact account, and presenting a second interaction interface of the communication group; acquiring first information and an information display mode of the first information, processing and displaying the first information based on the second social account and the information display mode of the first information; and when the display mode of the first information selected by the sender terminal equipment is a second display mode, displaying a preset picture according to the encrypted information presentation mode selected by the sender terminal equipment so as to shield the content of the first information.
18. The system of claim 17, further comprising: a server; wherein,
the first terminal device is further configured to select a target contact person capable of viewing the first information from at least two contact persons corresponding to the communication group when the information display mode for the first information is a second display mode, and send the target contact person of the first information to a server;
the server is used for acquiring the account information of the target contact of the first information, encrypting the first information by using the account information of the target contact, and sending the encrypted first information to second terminal equipment.
19. The system of claim 17, further comprising: a server; wherein,
the first terminal device is further configured to select a target contact person capable of viewing the first information from at least two contact persons corresponding to the communication group when the information display mode for the first information is a second display mode, set a password for the first information, and send the selected target contact person and the password for the first information to a server;
the server is used for acquiring account information of a target contact of the first information, acquiring a password aiming at the first information, and sending the encrypted first information to second terminal equipment.
CN201610402744.5A 2016-06-07 2016-06-07 A kind of information processing method and system, terminal device Active CN107483314B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610402744.5A CN107483314B (en) 2016-06-07 2016-06-07 A kind of information processing method and system, terminal device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610402744.5A CN107483314B (en) 2016-06-07 2016-06-07 A kind of information processing method and system, terminal device

Publications (2)

Publication Number Publication Date
CN107483314A CN107483314A (en) 2017-12-15
CN107483314B true CN107483314B (en) 2018-11-23

Family

ID=60594545

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610402744.5A Active CN107483314B (en) 2016-06-07 2016-06-07 A kind of information processing method and system, terminal device

Country Status (1)

Country Link
CN (1) CN107483314B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110943849B (en) * 2019-12-26 2023-04-18 中国平安财产保险股份有限公司 Communication group establishing method, communication group establishing device, computer equipment and storage medium
CN112786139A (en) * 2021-02-02 2021-05-11 福州数据技术研究院有限公司 Method and system for generating interactive medical report

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1941748A (en) * 2005-09-30 2007-04-04 腾讯科技(深圳)有限公司 Group message transmitting method, transmitting end and system
CN102916869A (en) * 2012-10-24 2013-02-06 鹤山世达光电科技有限公司 Instant messaging method and system
CN102932238A (en) * 2012-11-13 2013-02-13 华为技术有限公司 Reminding method and equipment of group messages
CN103701693A (en) * 2013-12-31 2014-04-02 广州华多网络科技有限公司 Message handling method and system in communication process
CN104660483A (en) * 2013-11-21 2015-05-27 腾讯科技(上海)有限公司 Method, service terminal and system for group communication
CN104753757A (en) * 2013-12-30 2015-07-01 北京新媒传信科技有限公司 Method and system for displaying messages
CN104954228A (en) * 2014-03-26 2015-09-30 联想(北京)有限公司 Communication message sending method and device
CN104980397A (en) * 2014-04-03 2015-10-14 腾讯科技(深圳)有限公司 Instant messaging method, system and terminal
CN105049332A (en) * 2015-07-29 2015-11-11 深圳市元征科技股份有限公司 File sharing method in group of vehicle terminal
CN105407036A (en) * 2015-10-28 2016-03-16 小米科技有限责任公司 Red envelope sending method and device
CN105429850A (en) * 2015-11-10 2016-03-23 浙江翼信科技有限公司 Method and device for notifying communication object in group chat of instant communication tool

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1941748A (en) * 2005-09-30 2007-04-04 腾讯科技(深圳)有限公司 Group message transmitting method, transmitting end and system
CN102916869A (en) * 2012-10-24 2013-02-06 鹤山世达光电科技有限公司 Instant messaging method and system
CN102932238A (en) * 2012-11-13 2013-02-13 华为技术有限公司 Reminding method and equipment of group messages
CN104660483A (en) * 2013-11-21 2015-05-27 腾讯科技(上海)有限公司 Method, service terminal and system for group communication
CN104753757A (en) * 2013-12-30 2015-07-01 北京新媒传信科技有限公司 Method and system for displaying messages
CN103701693A (en) * 2013-12-31 2014-04-02 广州华多网络科技有限公司 Message handling method and system in communication process
CN104954228A (en) * 2014-03-26 2015-09-30 联想(北京)有限公司 Communication message sending method and device
CN104980397A (en) * 2014-04-03 2015-10-14 腾讯科技(深圳)有限公司 Instant messaging method, system and terminal
CN105049332A (en) * 2015-07-29 2015-11-11 深圳市元征科技股份有限公司 File sharing method in group of vehicle terminal
CN105407036A (en) * 2015-10-28 2016-03-16 小米科技有限责任公司 Red envelope sending method and device
CN105429850A (en) * 2015-11-10 2016-03-23 浙江翼信科技有限公司 Method and device for notifying communication object in group chat of instant communication tool

Also Published As

Publication number Publication date
CN107483314A (en) 2017-12-15

Similar Documents

Publication Publication Date Title
US10237247B2 (en) User interface systems and methods for secure message oriented communications
US20190197252A1 (en) Geolocation-based encryption method and system
EP3220573B1 (en) Method and system for controlling encryption of information and analyzing information as well as terminal
CN105391676B (en) Instant communication information processing method and processing device and system
Choi et al. Digital forensic analysis of encrypted database files in instant messaging applications on Windows operating systems: Case study with KakaoTalk, NateOn and QQ messenger
CN107819735B (en) Information processing method and system
US20140052989A1 (en) Secure data exchange using messaging service
CN110519268B (en) Voting method, device, equipment, system and storage medium based on block chain
CN104270517A (en) Information encryption method and mobile terminal
CN107579903B (en) Picture message secure transmission method and system based on mobile device
CN104202736A (en) Mobile terminal short message end-to-end encryption method oriented to Android system
CN105871805A (en) Anti-stealing-link method and device
CN104243149A (en) Encrypting and decrypting method, device and server
CN107666395A (en) One population file management method, user terminal, group chat system
CN106685897B (en) Safe input method, device and system
CN104065623A (en) Information processing method, trust server and cloud server
CN107483314B (en) A kind of information processing method and system, terminal device
KR101541165B1 (en) Mobile message encryption method, computer readable recording medium recording program performing the method and download server storing the method
CN103067897A (en) Asymmetrical mobile phone short message encryption method
CN114240347A (en) Business service secure docking method and device, computer equipment and storage medium
CN109120576B (en) Data sharing method and device, computer equipment and storage medium
CN104426865A (en) Method, device and system for controlling presentation of application
CN111181831B (en) Communication data processing method and device, storage medium and electronic device
CN111181905B (en) File encryption method and device
CN110912683B (en) Password storage method and device and password verification method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20210928

Address after: 518057 Tencent Building, No. 1 High-tech Zone, Nanshan District, Shenzhen City, Guangdong Province, 35 floors

Patentee after: TENCENT TECHNOLOGY (SHENZHEN) Co.,Ltd.

Patentee after: TENCENT CLOUD COMPUTING (BEIJING) Co.,Ltd.

Address before: 2, 518000, East 403 room, SEG science and Technology Park, Zhenxing Road, Shenzhen, Guangdong, Futian District

Patentee before: TENCENT TECHNOLOGY (SHENZHEN) Co.,Ltd.