CN108053304A - A kind of online trading method and system for protecting individual contact information - Google Patents

A kind of online trading method and system for protecting individual contact information Download PDF

Info

Publication number
CN108053304A
CN108053304A CN201810127874.1A CN201810127874A CN108053304A CN 108053304 A CN108053304 A CN 108053304A CN 201810127874 A CN201810127874 A CN 201810127874A CN 108053304 A CN108053304 A CN 108053304A
Authority
CN
China
Prior art keywords
party
supplier
request
information
contact
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810127874.1A
Other languages
Chinese (zh)
Inventor
薛炳如
赵爱玲
赵婧婷
王星哲
徐义
叶莹
缪云鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Xinye Hopewin Financial Software Co Ltd
Original Assignee
Nanjing Xinye Hopewin Financial Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Xinye Hopewin Financial Software Co Ltd filed Critical Nanjing Xinye Hopewin Financial Software Co Ltd
Priority to CN201810127874.1A priority Critical patent/CN108053304A/en
Publication of CN108053304A publication Critical patent/CN108053304A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0609Buyer or seller confidence or verification

Abstract

The present invention discloses a kind of online trading method for protecting individual contact information, completes to merchandise by transaction platform between supplier and party in request, comprise the following steps, supplier submits information provision and supplier's contact details by access transaction platform;Transaction platform is to information provision show-and-tell, underground supplier's contact details;Party in request's access transaction platform browses information provision, and party in request's contact details are submitted after choosing target offerings information;The contact details of party in request are sent to selected supplier by transaction platform, after supplier obtains party in request's contact details, directly contact party in request;Or itself contact details is sent to party in request by supplier, both sides is promoted to establish contact, to complete to merchandise.The method of the present invention simple and convenient can effectively protect the individual contact information of both parties, the puzzlement that privacy leakage is avoided to bring.

Description

A kind of online trading method and system for protecting individual contact information
Technical field
The present invention relates to a kind of online trading method and systems, and in particular to a kind of online friendship for protecting individual contact information Easy method and system.
Background technology
In many Internet C2C application environments, common transaction scene is as follows:Supplier issues information provision, demand Side's search information provision taken in conjunction supplier, is finally achieved transaction.In this process, it is typically that supplier believes in issue supply While breath, contact method is left, so that party in request contacts supplier.However, in this process due to the contact of supplier Mode can disclose on Internet, can cause more serious individual privacy leakage problem, and larger puzzlement is brought for supplier.
The content of the invention
Goal of the invention:Present invention aims in view of the deficiencies of the prior art, provide a kind of protection individual contact information Online trading method and system.The method of the present invention simple and convenient can effectively protect the individual contact information of both parties, avoid The puzzlement that privacy leakage is brought.
Technical solution:The online trading method of protection individual contact information of the present invention, between supplier and party in request It completes to merchandise by transaction platform, transaction platform stores the contact details of supplier and party in request, will by transaction platform The contact details of particular demands side are sent to selected supplier, facilitate point-to-point contact, to complete to merchandise.
Above-mentioned technical proposal is further improved, is comprised the following steps,
Supplier submits information provision and supplier's contact details by access transaction platform;
Transaction platform is to information provision show-and-tell, underground supplier's contact details;
Party in request's access transaction platform browses information provision, and party in request's contact details are submitted after choosing target offerings information;
The contact details of party in request are sent to selected supplier by transaction platform, after supplier obtains party in request's contact details, directly Meet contact party in request;Or itself contact details is sent to party in request by supplier, both sides is promoted to establish contact, to complete to merchandise.
Further, the supplier and party in request are required to submit identity information to transaction platform, and transaction platform passes through Identity information carries out authentication to supplier and party in request respectively.
Further, the contact details include the communications conduit of transaction platform or personal communication's instrument.
Further, the communications conduit of the transaction platform includes immediate communication tool or mailbox in platform;The individual Communication tool includes phone, mail, information or third party's immediate communication tool.
The present invention also provides a kind of online transaction system for protecting individual contact information, including at least with lower module,
Vendor information recording module carries out typing to vendor information;
Vendor information display module is shown the information provision of supplier;
Vendor information memory module preserves supplier's contact details;
Party in request's data input module carries out typing to party in request's information;
Party in request's contact details are sent to selected supplier by communication module.
Above-mentioned technical proposal is further improved, further includes encryption/decryption module, is solved for being encrypted to supplier's contact details It is close.
Further, authentication module is further included, and system database or Third Party Authentication system relationship, to the identity of typing Information is authenticated.
Further, webpage and user terminal are further included, for supplier and party in request's access transaction platform.
Further, mailbox in immediate communication tool and station is both provided in the webpage and user terminal, for supplying Side and party in request and transaction platform communication contact and both sides of supply and demand between contact.
Advantageous effect:The present invention is by the way of underground supplier's contact details, to protect the individual privacy of supplier; Party in request chooses target offerings information after having purchase intention and sends party in request's information to transaction platform, and transaction platform will not disclose Party in request's contact details;Transaction platform associates both sides of supply and demand, and party in request's contact details are sent to supplier, facilitates supply and demand Both sides contact, and are not only effectively protected the individual contact information of both sides of supply and demand, but also improve the efficiency of transaction.
Specific embodiment
Technical solution of the present invention is described in detail below, but protection scope of the present invention is not limited to the implementation Example.
Embodiment 1:The online trading method of real estate, the webpage or user terminal of person's access transaction platform of selling room are submitted The information provision of house for sale, the individual contact information of house-owner and identity information.The information provision includes the external form figure in house Piece, size, price and geographical location etc., the contact details include the communication modes such as phone, mailbox, QQ, wechat, the identity Information includes the information such as identity card, property ownership certificate, bank card.
Transaction platform is authenticated the identity information of the seller by the Message Entry System of the seller, then will wait to sell house The information provision in room is issued on webpage or user terminal, and the contact details of underground house-owner are simultaneously stored encrypted in system.
House purchaser browses the information provision of house for sale by webpage or user terminal, chooses the information provision in target house The contact details and identity information of house purchaser are submitted afterwards.The contact details include the communication modes such as phone, mailbox, QQ, wechat, The identity information includes identity card, bank card and residence permit of house purchaser etc..
Transaction platform is authenticated the identity information of buyer by the Message Entry System of buyer, by the contact of buyer Information is stored in system.The demand information of house purchaser and the information provision of the selected person that sells room are associated by transaction platform, and The contact details of the seller are decrypted, transaction platform sends house purchaser's by modes such as short message, mailbox, QQ, wechat or user terminals Contact details are to the selected person that sells room.
After the person that sells room receives the contact details of buyer, buyer is directly contacted;Or it sells room itself contact details is sent to by person House purchaser promotes both sides to establish contact, to complete house prosperity transaction.
Embodiment 2:The online trading method of used car, the webpage or user terminal of person's access transaction platform of selling vehicle are submitted The information provision of used car, the contact details of car owner and identity information.It is the external form picture of the information provision including used car, big Small, price and service life etc., the contact details include the communication modes such as phone, mailbox, QQ, wechat, the identity information Including information such as identity card, bank card, driver's licenses.
Transaction platform is authenticated the identity information of the seller by the Message Entry System of the seller, then will wait to sell house The information provision in room is issued on webpage or user terminal, and the contact details of underground house-owner are simultaneously stored encrypted in system.
Car purchaser browses the information provision of used car by webpage or user terminal, is carried after choosing the information provision of target carriage Hand over the contact details and identity information of house purchaser.The contact details include the communication modes such as phone, mailbox, QQ, wechat, described Identity information includes the information such as identity card, bank card and the driver's license of car purchaser.
Transaction platform is authenticated the identity information of buyer by the Message Entry System of buyer, by the contact of buyer Information is stored in system.The demand information of car purchaser and the information provision of the selected person that sells vehicle are associated by transaction platform, and The contact details of the seller are decrypted, transaction platform sends car purchaser's by modes such as short message, mailbox, QQ, wechat or user terminals Contact details are to the selected person that sells vehicle.
After the person that sells vehicle receives the contact details of car purchaser, buyer is directly contacted;Or it sells vehicle person sends itself contact details To buyer, both sides is promoted to establish contact, to complete vehicle transaction.
Embodiment 3:The online trading method of household services, such as the service items such as keep a public place clean, move, repairing, attendant The webpage or user terminal of access transaction platform submit the information provision of service item and the contact details of attendant and Identity information.Content, expenses standard of the information provision including service item etc., the contact details include phone, The communication modes such as mailbox, QQ, wechat, the identity information include the information such as identity card, service qualification.
Transaction platform is authenticated the identity information of attendant by the Message Entry System of attendant, will take The information provision of business project is issued on webpage or user terminal, and the contact details of underground attendant are simultaneously stored encrypted in and are In system.
Consumer browses the information provision of service item by webpage or user terminal, chooses the information provision of destination service The contact details and identity information of consumer are submitted afterwards.The contact details include the communication modes such as phone, mailbox, QQ, wechat, The identity information includes the information such as the identity card of consumer.
Transaction platform is authenticated the identity information of consumer by the Message Entry System of consumer, then will disappear The contact details of the person of expense preserve in systems.Transaction platform closes the information of consumer and the information of selected attendant Connection, and the contact details of attendant are decrypted, transaction platform is sent by modes such as short message, mailbox, QQ, wechat or user terminals The contact details of consumer are to selected attendant.
After attendant receives the contact details of party in request, party in request is directly connected to;Or attendant is by itself correspondent party Formula is sent to party in request, both sides is promoted to establish contact, to complete service transacting.
As described above, although the present invention has been represented and described with reference to specific preferred embodiment, must not explain For to the limitation of itself of the invention.It, can be right under the premise of the spirit and scope of the present invention that appended claims define are not departed from Various changes can be made in the form and details for it.

Claims (10)

1. a kind of online trading method for protecting individual contact information is completed to hand between supplier and party in request by transaction platform Easily, it is characterised in that:Transaction platform stores the contact details of supplier and party in request, by transaction platform by particular demands The contact details of side are sent to selected supplier, facilitate point-to-point contact, to complete to merchandise.
2. the online trading method of protection individual contact information according to claim 1, it is characterised in that:Including following step Suddenly,
Supplier submits information provision and supplier's contact details by access transaction platform;
Transaction platform is to information provision show-and-tell, underground supplier's contact details;
Party in request's access transaction platform browses information provision, and party in request's contact details are submitted after choosing target offerings information;
The contact details of party in request are sent to selected supplier by transaction platform, after supplier obtains party in request's contact details, directly Meet contact party in request;Or itself contact details is sent to party in request by supplier, both sides is promoted to establish contact, to complete to merchandise.
3. the online trading method of protection individual contact information according to claim 2, it is characterised in that:The supplier It is required to submit identity information to transaction platform with party in request, transaction platform is by identity information respectively to supplier and party in request Carry out authentication.
4. the online trading method of protection individual contact information according to claim 2, it is characterised in that:The contact letter Breath includes the communications conduit of transaction platform or personal communication's instrument.
5. the online trading method of protection individual contact information according to claim 4, it is characterised in that:The transaction is flat The communications conduit of platform includes immediate communication tool or mailbox in platform;Personal communication's instrument include phone, mail, information or Third party's immediate communication tool.
6. a kind of online transaction system for protecting individual contact information, it is characterised in that:Including at least with lower module,
Vendor information recording module carries out typing to vendor information;
Vendor information display module is shown the information provision of supplier;
Vendor information memory module preserves supplier's contact details;
Party in request's data input module carries out typing to party in request's information;
Party in request's contact details are sent to selected supplier by communication module.
7. the online transaction system of protection individual contact information according to claim 6, it is characterised in that:It further includes plus solves Close module, for supplier's contact details encrypting and decrypting.
8. the online transaction system of protection individual contact information according to claim 6, it is characterised in that:Further include certification Module with system database or Third Party Authentication system relationship, is authenticated the identity information of typing.
9. the online transaction system of protection individual contact information according to claim 6, it is characterised in that:Further include webpage And user terminal, for supplier and party in request's access transaction platform.
10. the online transaction system of protection individual contact information according to claim 9, it is characterised in that:The webpage With mailbox in immediate communication tool and station is both provided in user terminal, for supplier and party in request and transaction platform ditch communications and liaison Contact between system and both sides of supply and demand.
CN201810127874.1A 2018-02-08 2018-02-08 A kind of online trading method and system for protecting individual contact information Pending CN108053304A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810127874.1A CN108053304A (en) 2018-02-08 2018-02-08 A kind of online trading method and system for protecting individual contact information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810127874.1A CN108053304A (en) 2018-02-08 2018-02-08 A kind of online trading method and system for protecting individual contact information

Publications (1)

Publication Number Publication Date
CN108053304A true CN108053304A (en) 2018-05-18

Family

ID=62125037

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810127874.1A Pending CN108053304A (en) 2018-02-08 2018-02-08 A kind of online trading method and system for protecting individual contact information

Country Status (1)

Country Link
CN (1) CN108053304A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109327382A (en) * 2018-11-14 2019-02-12 深圳市云歌人工智能技术有限公司 Carry out the method, apparatus and storage medium of voice communication
CN110990442A (en) * 2018-09-30 2020-04-10 北京国双科技有限公司 Method and device for preferential selection of supply and demand parties
CN111199006A (en) * 2020-01-10 2020-05-26 西安米克跨界信息科技有限公司 Information publishing and responding method based on Internet

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101520877A (en) * 2009-04-10 2009-09-02 吴淑容 Method for fitment supply and demand internet competitive bidding
CN104067596A (en) * 2014-04-26 2014-09-24 华为技术有限公司 Method for communication construction, device and system
CN104951971A (en) * 2015-05-22 2015-09-30 腾讯科技(北京)有限公司 Information displaying system, method and device
CN106209794A (en) * 2016-06-29 2016-12-07 联动优势科技有限公司 A kind of means of communication based on transaction platform and device
CN107451880A (en) * 2017-06-13 2017-12-08 深圳大学 A kind of network trading method of architecture sediment

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101520877A (en) * 2009-04-10 2009-09-02 吴淑容 Method for fitment supply and demand internet competitive bidding
CN104067596A (en) * 2014-04-26 2014-09-24 华为技术有限公司 Method for communication construction, device and system
CN104951971A (en) * 2015-05-22 2015-09-30 腾讯科技(北京)有限公司 Information displaying system, method and device
CN106209794A (en) * 2016-06-29 2016-12-07 联动优势科技有限公司 A kind of means of communication based on transaction platform and device
CN107451880A (en) * 2017-06-13 2017-12-08 深圳大学 A kind of network trading method of architecture sediment

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110990442A (en) * 2018-09-30 2020-04-10 北京国双科技有限公司 Method and device for preferential selection of supply and demand parties
CN110990442B (en) * 2018-09-30 2023-08-25 北京国双科技有限公司 Method and device for preferential selection of supply and demand parties
CN109327382A (en) * 2018-11-14 2019-02-12 深圳市云歌人工智能技术有限公司 Carry out the method, apparatus and storage medium of voice communication
CN109327382B (en) * 2018-11-14 2020-11-24 深圳市云歌人工智能技术有限公司 Method, device and storage medium for voice call
CN111199006A (en) * 2020-01-10 2020-05-26 西安米克跨界信息科技有限公司 Information publishing and responding method based on Internet

Similar Documents

Publication Publication Date Title
CN101978646B (en) For performing the system and method for file distributing and purchase
TWI520085B (en) A method of protecting user information security, a system and an e-commerce platform system
CN111461813B (en) Block chain-based wine new retail method and system
US20160260146A1 (en) Capital receipt and payment system based on electronic voucher
WO2007062591A1 (en) A method and system for online payment of the virtual property trading of the network game
CN108053304A (en) A kind of online trading method and system for protecting individual contact information
CN104182866A (en) Product or object anti-counterfeiting system and method suitable for situations, such as switch transaction and the like
CN103714455A (en) Personal information protection method for C2C electronic trading platform
CN105787643A (en) Patent product trading platform
CN112085551A (en) Transaction method based on block chain and related equipment
CN102149011B (en) Digital television payment method and system based on smart card of digital television
CA3110934C (en) A logistics terminal for electronic certificate-based goods distribution
Ivan et al. Security of m-commerce transactions
KR101172871B1 (en) Method and system of secure payment using onetime authentication information
JP2008004042A (en) Method of electronic commerce
CN111340590A (en) Collaborative operation method based on electronic commerce and distributed resale platform thereof
CN109146631A (en) A kind of electric business platform data security processing
JP2007168924A (en) System and method for certification of receiver in article delivery, computer program, and computer-readable recording medium
US20040167826A1 (en) Anonymous electronic funds transfer system and method, and anonymous shipping system and method
CN114757683A (en) Digital certificate binding method for marketing video, corresponding terminal, system and equipment
JP2002063444A (en) Inter-individual transaction method and system under anonymity
KR20000049917A (en) Method of endowing/managing the personal cord number for advance payment products by using internet electronic payment system
JPH10149396A (en) Commercial transaction system
KR20030033199A (en) A security system for electronic settlement and a method thereof
JP2000207453A (en) Electronic commercial transaction system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20180518

RJ01 Rejection of invention patent application after publication