CN110532792A - A kind of inspection method and system of privacy information - Google Patents

A kind of inspection method and system of privacy information Download PDF

Info

Publication number
CN110532792A
CN110532792A CN201910811410.7A CN201910811410A CN110532792A CN 110532792 A CN110532792 A CN 110532792A CN 201910811410 A CN201910811410 A CN 201910811410A CN 110532792 A CN110532792 A CN 110532792A
Authority
CN
China
Prior art keywords
user
privacy information
access permission
privacy
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910811410.7A
Other languages
Chinese (zh)
Other versions
CN110532792B (en
Inventor
丁峰
念龙龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Abies Spruce (beijing) Technology Co Ltd
Original Assignee
Abies Spruce (beijing) Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Abies Spruce (beijing) Technology Co Ltd filed Critical Abies Spruce (beijing) Technology Co Ltd
Priority to CN201910811410.7A priority Critical patent/CN110532792B/en
Publication of CN110532792A publication Critical patent/CN110532792A/en
Application granted granted Critical
Publication of CN110532792B publication Critical patent/CN110532792B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Automation & Control Theory (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a kind of inspection method of privacy information and systems, method includes: that the operation of second user privacy information is checked in response to the first user, server detects the access permission for the privacy information whether the first user there is second user to issue, wherein, privacy information is encrypted privacy information;In the case where the first user has access permission, server sends the privacy information of second user to the first user;First user is decrypted privacy information according to access permission, the privacy information after decryption is presented.By using the embodiment of the present invention; true privacy information can be presented to the user of the access permission with privacy information; the privacy information of encryption is presented to the user for the access permission for not having privacy information; even if the privacy information of user is stolen; what is stolen is also encrypted privacy information; it can not be checked, this method can be good at protecting the privacy information of user not invaded, better user experience.

Description

A kind of inspection method and system of privacy information
Technical field
The present invention relates to data processing field, in particular to the inspection method and system of a kind of privacy information.
Background technique
In existing situation, people need real name to register in social platform login account, that is to say, that people need true The privacy informations such as name, cell-phone number submit to social platform, and social platform can save the privacy information of user.
When social platform by hacker attack or internal staff when something goes wrong, the privacy information of user will be let out Dew, user privacy information are directly illegally accessed, and criminal will invade the life of user, example using the privacy information at family Such as, the privacy information of user is sold, so that user is daily by the harassing and wrecking of a large amount of refuse messages.
Summary of the invention
In view of this, the embodiment of the present invention proposes the inspection method and system of a kind of privacy information, it is existing to solve The following problem of technology: when social platform by hacker attack or internal staff when something goes wrong, the privacy information of user is just It will be leaked, user privacy information is directly illegally acquired, and criminal will invade the life of user using the privacy information at family It is living.
On the one hand, the embodiment of the present invention proposes a kind of inspection method of privacy information, comprising: looks into response to the first user See the operation of second user privacy information, server detects the privacy whether first user there is the second user to issue The access permission of information, wherein the privacy information is encrypted privacy information;There is the access in first user In the case where license, the server sends the privacy information of the second user to first user;First user The privacy information is decrypted according to the access permission, the privacy information after decryption is presented.
In some embodiments, first user is decrypted the privacy information according to the access permission, packet It includes: in the case where the access permission is that decruption key uses license, determining that the decruption key uses the corresponding solution of license Key, and the privacy information is decrypted using the decruption key.
In some embodiments, the method also includes: in response to the operation of the second user register account number, described Two users are encrypted using privacy information of the encryption key to the second user, to obtain the encrypted privacy letter Breath;The encrypted privacy information is sent to the server by the second user.
In some embodiments, the method also includes: the servers sends to the second user from described the The request that friend relation is established with the second user of one user;The behaviour of the request is agreed in response to the second user Make, the server establishes the friend relation of first user and the second user;The second user is described first User issues the access permission of the privacy information of the second user, and first user is that the second user issues described the The access permission of the privacy information of one user.
On the other hand, what the embodiment of the present invention proposed a kind of privacy information checks system, comprising: server is configured to The operation of second user privacy information is checked in response to the first user, detects whether first user has the second user The access permission for the privacy information issued, wherein the privacy information is encrypted privacy information;Have in first user In the case where having the access permission, the first user of Xiang Suoshu sends the privacy information of the second user;First user Client, be configured to that the privacy information is decrypted according to the access permission, with present decryption after privacy information.
In some embodiments, the client of first user, it is that decryption is close that concrete configuration, which is in the access permission, In the case that key uses license, determines that the decruption key uses and permit corresponding decruption key, and use the decruption key The privacy information is decrypted.
In some embodiments, the system also includes: the client of the second user is configured in response to described The operation of two user's registration accounts is encrypted using privacy information of the encryption key to the second user, described to obtain Encrypted privacy information;The encrypted privacy information is sent to the server.
In some embodiments, the system also includes: the server is additionally configured to send to the second user From the request for establishing friend relation with the second user of first user;In response to being asked described in second user agreement The friend relation of first user and the second user are established in the operation asked;The client of the second user, is configured to The access permission of the privacy information of the second user is issued for first user, the client of first user is also matched It is set to the access permission that the privacy information of first user is issued for the second user.
In some embodiments, the system also includes predetermined storage equipment, being configured to storage second user is first to use The access permission of the privacy information for the second user that family is issued and the first user are described first that second user is issued The access permission of the privacy information of user.
By using the embodiment of the present invention, true privacy can be presented to the user of the access permission with privacy information Information the privacy information of encryption is presented to the user for the access permission for not having privacy information, even if the privacy information quilt of user It steals, what is stolen is also encrypted privacy information, can not be checked, this method can be good at protecting the privacy letter of user Breath is not invaded, better user experience.
Detailed description of the invention
Fig. 1 is the flow chart of the inspection method for the privacy information that first embodiment of the invention provides;
Fig. 2 is the flow chart of the inspection method for the privacy information that second embodiment of the invention provides;
Fig. 3 is the configuration diagram for checking system for the privacy information that third embodiment of the invention provides.
Specific embodiment
In order to enable the purposes, technical schemes and advantages of the embodiment of the present invention are clearer, below in conjunction with of the invention real The technical solution of the embodiment of the present invention is clearly and completely described in the attached drawing for applying example.Obviously, described embodiment is A part of the embodiments of the present invention, instead of all the embodiments.Based on described the embodiment of the present invention, this field is common Technical staff's every other embodiment obtained under the premise of being not necessarily to creative work belongs to the model that the present invention protects It encloses.
Unless otherwise defined, the technical term or scientific term that the present invention uses should be tool in fields of the present invention The ordinary meaning for thering is the personage of general technical ability to be understood." first ", " second " used in the present invention and similar word are simultaneously Any sequence, quantity or importance are not indicated, and are used only to distinguish different component parts." comprising " or "comprising" etc. Similar word means that the element or object before the word occur covers the element or object for appearing in the word presented hereinafter And its it is equivalent, and it is not excluded for other elements or object.The similar word such as " connection " or " connected " is not limited to physics Or mechanical connection, but may include electrical connection, it is either direct or indirectly."upper", "lower", "left", "right" etc. is only used for indicating relative positional relationship, and after the absolute position for being described object changes, then the relative position is closed System may also correspondingly change.
In order to keep the following explanation of the embodiment of the present invention to understand and simplicity, present invention omits known functions and known portion The detailed description of part.
First embodiment of the invention provides a kind of inspection method of privacy information, and the process of this method is as shown in Figure 1, packet Include step S101 to S103:
S101, the operation of second user privacy information is checked in response to the first user, and whether server detects the first user Access permission with the privacy information that second user is issued, wherein privacy information is encrypted privacy information.
When the first user wants to check the personal information of second user, the page of second user personal information will be entered Face, for privacy informations such as Real Name, the cell-phone numbers of protecting user, the privacy information of the second user saved on server is The privacy information of encryption, then in the personal information page that the first user views, such as " * * * * * * " is shown in privacy information Ciphertext, the first user can not see true content.
First user can execute the behaviour for checking second user privacy information if it is desired to check the true content of privacy information Make, when specific implementation, aforesaid operations can be the first user click checked in the personal information page interface of privacy information by Button is also possible to click directly on the ciphertext for being shown as " * * * * * * ".As long as the first user, which performs, checks that second user privacy is believed The operation of breath will detect the access permission for the privacy information whether the first user there is second user to issue.
S102, in the case where the first user has access permission, server sends the hidden of second user to the first user Personal letter breath.
Although the first user is it can be seen that the privacy information encrypted, server and the access for not having privacy information are permitted Can, but the first user has the access permission of privacy information, therefore, it is necessary to the privacy information of encryption is sent to the first use Family is decrypted it by the first user.
S103, the first user are decrypted privacy information according to access permission, the privacy information after decryption is presented.
If there are certain incidence relations, such as friend relation or binding each other to close between the first user and second user System, the then access that second user just should issue privacy information to the first user when establishing certain incidence relation are permitted It can.In the case where the first user has access permission, the first user can be directly decrypted privacy information.
If access permission is decruption key using license, the first user solves privacy information according to access permission Close process may include: determining decruption key using the corresponding decruption key of license, and using decruption key to privacy information It is decrypted.During being somebody's turn to do, decruption key is potentially stored in a third-party server, it is also possible to is stored in one and be made a reservation for deposit It stores up in equipment, once it is determined that the first user has decruption key access permission, then directly privacy can be believed by decruption key Breath is decrypted, and does not need the first user and carries out any operation bidirectional again.
After the privacy information of second user is decrypted, the first user can see in the personal information page of second user The privacy informations such as Real Name, cell-phone number to second user, rather than it is shown as the ciphertext of such as " * * * * * * ".
For the embodiment of the present invention when the first user wants to check the privacy information of second user, server can be to the first user Identity verified, that is, the access permission for the privacy information whether it there is second user to issue is verified, if the first user With the access permission, it is determined that the first user is the user that can check privacy information, and the first user can be according to access Privacy information is decrypted in license, and the privacy information of plaintext version is finally presented to the first user.
By using the embodiment of the present invention, true privacy can be presented to the user of the access permission with privacy information Information the privacy information of encryption is presented to the user for the access permission for not having privacy information, even if the privacy information quilt of user It steals, what is stolen is also encrypted privacy information, can not be checked, this method can be good at protecting the privacy letter of user Breath is not invaded, better user experience.
Second embodiment of the invention provides a kind of inspection method of privacy information, and process is as shown in Fig. 2, include step S201 to S209:
S201, in response to the operation of second user register account number, second user is using encryption key to the hidden of second user Personal letter breath is encrypted, to obtain encrypted privacy information.
In second user register account number, with regard to being encrypted by privacy information of the encryption key to second user, at this point, The privacy information for the second user that any user sees all is the ciphertext of such as " * * * * * * ", can not see true content.
For second user, if carry out encryption to privacy information and be also possible to an optional process, i.e., second When user's registration account, can to second user send inquiry notice, with inquire second user whether need to privacy information into Row encryption.
Encrypted privacy information is sent to server by S202, second user.
The privacy information that server receives is also encrypted, and then no matter whether privacy information leaks, and will not all know Know the true content of privacy information.
S203, server send the request that friend relation is established with second user from the first user to second user.
When the first user application establishes friend relation with second user, server can send this to second user and establish The request of friendly relationship, for example, message relevant to the request can be received in the messaging list of second user.
S204, the operation of request is agreed in response to second user, and server establishes the good friend of the first user and second user Relationship.
If receiving message relevant to the request in the messaging list of second user, second user can click agreement Corresponding button performs the operation for agreeing to request, certainly, agree to that the operation of request may include diversified forms, and above-mentioned It is a kind of example, restriction is not constituted to it.
After second user agrees to request, server, which can establish the first user and getting well for second user, relationship.
S205, second user are the access permission for the privacy information that the first user issues second user, and the first user is the Two users issue the access permission of the privacy information of the first user.
In order to allow the first user that can view the privacy information of second user, second user needs to issue for the first user The access permission of the privacy information of second user;Since the first user and second user have been friend relation, second user It should can check the privacy information of the first user, so, the first user is also required to issue the hidden of the first user for second user The access permission of personal letter breath.Two users for establishing friend relation issue mutually the access permission of oneself privacy information to other side, Just to allow other side to can see the privacy information of oneself.
The access permission of the privacy information of second user is stored to predetermined storage equipment, second and is used by S206, the first user Family stores the access permission of the privacy information of the first user to predetermined storage equipment.
Certainly, which can be the memory on each user equipment, or one independent the Tripartite's server, those skilled in the art can be configured according to demand.
S207, the operation of second user privacy information is checked in response to the first user, and whether server detects the first user Access permission with the privacy information that second user is issued, for example, server can issue record queries first according to license The access permission for the privacy information whether user there is second user to issue, in addition, server can also be from for storing access The access permission for the privacy information whether predetermined the first user of storage equipment query of license there is second user to issue.
When the first user wants to check the personal information of second user, the page of second user personal information will be entered Face, for privacy informations such as Real Name, the cell-phone numbers of protecting user, the privacy information of the second user saved on server is The privacy information of encryption, then in the personal information page that the first user views, such as " * * * * * * " is shown in privacy information Ciphertext, the first user can not see true content.
First user can execute the behaviour for checking second user privacy information if it is desired to check the true content of privacy information Make, when specific implementation, aforesaid operations can be the first user click checked in the personal information page interface of privacy information by Button is also possible to click directly on the ciphertext for being shown as " * * * * * * ".As long as the first user, which performs, checks that second user privacy is believed The operation of breath will detect the access permission for the privacy information whether the first user there is second user to issue.
S208, in the case where the first user has access permission, server sends the hidden of second user to the first user Personal letter breath, the privacy information are encrypted privacy information.
Although the first user is it can be seen that the privacy information encrypted, server and the access for not having privacy information are permitted Can, but the first user has the access permission of privacy information, therefore, it is necessary to the privacy information of encryption is sent to the first use Family is decrypted it by the first user, wherein the first user oneself can hold the visit for the privacy information that second user is issued It asks license, can also be permitted from the predetermined storage equipment access that for example third-party server obtains the privacy information that second user is issued It can.
S209, the first user are decrypted privacy information according to access permission, the privacy information after decryption is presented.
If access permission is decruption key using license, the first user solves privacy information according to access permission Close process may include: determining decruption key using the corresponding decruption key of license, and using decruption key to privacy information It is decrypted.During being somebody's turn to do, decruption key is potentially stored in a third-party server, it is also possible to is stored in one and be made a reservation for deposit It stores up in equipment.Decruption key can be the key that can directly use using corresponding decruption key is permitted, or decryption Strategy then can directly transfer decruption key or utilize decryption once it is determined that the first user has decruption key access permission Strategy generating decruption key does not need the first user and carries out any operation bidirectional again so that privacy information to be decrypted.
After the privacy information of second user is decrypted, the first user can see in the personal information page of second user The privacy informations such as Real Name, cell-phone number to second user, rather than it is shown as the ciphertext of such as " * * * * * * ".
For the embodiment of the present invention when the first user wants to check the privacy information of second user, server can be to the first user Identity verified, that is, the access permission for the privacy information whether it there is second user to issue is verified, if the first user With the access permission, it is determined that the first user is the user that can check privacy information, and the first user can be according to access Privacy information is decrypted in license, and the privacy information of plaintext version is finally presented to the first user.
By using the embodiment of the present invention, true privacy can be presented to the user of the access permission with privacy information Information the privacy information of encryption is presented to the user for the access permission for not having privacy information, even if the privacy information quilt of user It steals, what is stolen is also encrypted privacy information, can not be checked, this method can be good at protecting the privacy letter of user Breath is not invaded, better user experience.
What third embodiment of the invention provided a kind of privacy information checks system, and the framework of the system is illustrated such as Fig. 3 institute Show, comprising:
Server 10 is configured to check the operation of second user privacy information in response to the first user, detects the first user The access permission for the privacy information whether issued with second user, wherein privacy information is encrypted privacy information; In the case that one user has access permission, the privacy information of second user is sent to the first user;The client of first user 20, it is configured to that privacy information is decrypted according to access permission, the privacy information after decryption is presented.
When the first user wants to check the personal information of second user, the page of second user personal information will be entered Face, for privacy informations such as Real Name, the cell-phone numbers of protecting user, the privacy information of the second user saved on server is The privacy information of encryption, then in the personal information page that the first user views, such as " * * * * * * " is shown in privacy information Ciphertext, the first user can not see true content.
First user can execute the behaviour for checking second user privacy information if it is desired to check the true content of privacy information Make, when specific implementation, aforesaid operations can be the first user click checked in the personal information page interface of privacy information by Button is also possible to click directly on the ciphertext for being shown as " * * * * * * ".As long as the first user, which performs, checks that second user privacy is believed The operation of breath will detect the access permission for the privacy information whether the first user there is second user to issue.
Although the first user is it can be seen that the privacy information encrypted, server and the access for not having privacy information are permitted Can, but the first user has the access permission of privacy information, therefore, it is necessary to the privacy information of encryption is sent to the first use Family is decrypted it by the first user.
If there are certain incidence relations, such as friend relation or binding each other to close between the first user and second user System, the then access that second user just should issue privacy information to the first user when establishing certain incidence relation are permitted It can.In the case where the first user has access permission, the first user can be directly decrypted privacy information.
The client of first user, concrete configuration are to determine in the case where access permission is that decruption key uses license Decruption key is decrypted privacy information using decruption key using the corresponding decruption key of license.During being somebody's turn to do, decryption Key is potentially stored in a third-party server, it is also possible to is stored in a predetermined storage equipment.Decruption key uses Permit that corresponding decruption key can be the key that can directly use, or decryption policy, once it is determined that the first user With decruption key access permission, then it can directly transfer decruption key or generate decruption key using decryption policy, with right Privacy information is decrypted, and does not need the first user and carries out any operation bidirectional again.
After the privacy information of second user is decrypted, the first user can see in the personal information page of second user The privacy informations such as Real Name, cell-phone number to second user, rather than it is shown as the ciphertext of such as " * * * * * * ".
During realization, the client of second user is configured to the operation in response to second user register account number, using adding The privacy information of close key pair second user is encrypted, to obtain encrypted privacy information;By encrypted privacy information It is sent to server.
In second user register account number, with regard to being encrypted by privacy information of the above-mentioned encrypting module to second user, At this point, the privacy information for the second user that any user sees all is the ciphertext of such as " * * * * * * ", true content can not be seen 's.The privacy information that server receives is also encrypted, and then no matter whether privacy information leaks, and not will recognize that privacy The true content of information.
For second user, if carry out encryption to privacy information and be also possible to an optional process, i.e., second When user's registration account, can to second user send inquiry notice, with inquire second user whether need to privacy information into Row encryption.
Server is additionally configured to send to second user and establishes asking for friend relation with second user from the first user It asks;The operation that request is agreed in response to second user, establishes the friend relation of the first user and second user;The visitor of second user Family end is configured to issue the access permission of the privacy information of second user for the first user;The client of first user, also configures For issued for second user the first user privacy information access permission.
When the first user application establishes friend relation with second user, server can send this to second user and establish The request of friendly relationship, for example, message relevant to the request can be received in the messaging list of second user.
If receiving message relevant to the request in the messaging list of second user, second user can click agreement Corresponding button performs the operation for agreeing to request, certainly, agree to that the operation of request may include diversified forms, and above-mentioned It is a kind of example, restriction is not constituted to it.
After second user agrees to request, server, which can establish the first user and getting well for second user, relationship, this When, the privacy information of second user can be viewed by the first user.
In order to allow the first user that can view the privacy information of second user, second user needs to issue for the first user The access permission of the privacy information of second user;Since the first user and second user have been friend relation, second user It should can check the privacy information of the first user, so, the first user is also required to issue the hidden of the first user for second user The access permission of personal letter breath.Two users for establishing friend relation issue mutually the access permission of oneself privacy information to other side, Just to allow other side to can see the privacy information of oneself.
In a preferred embodiment, above system can also include: predetermined storage equipment, be configured to storage second user The access permission of the privacy information for the second user issued for the first user and the first user are what second user was issued The access permission of the privacy information of first user.Certainly, which can be depositing on each user equipment Reservoir, or an independent third-party server, those skilled in the art can be configured according to demand.
For the embodiment of the present invention when the first user wants to check the privacy information of second user, server can be to the first user Identity verified, that is, the access permission for the privacy information whether it there is second user to issue is verified, if the first user With the access permission, it is determined that the first user is the user that can check privacy information, and the first user can be according to access Privacy information is decrypted in license, and the privacy information of plaintext version is finally presented to the first user.
By using the embodiment of the present invention, true privacy can be presented to the user of the access permission with privacy information Information the privacy information of encryption is presented to the user for the access permission for not having privacy information, even if the privacy information quilt of user It steals, what is stolen is also encrypted privacy information, can not be checked, this method can be good at protecting the privacy letter of user Breath is not invaded, better user experience.
In addition, range includes any and all based on this hair although exemplary embodiment has been described herein Bright has equivalent element, modification, omission, combination (for example, scheme that various embodiments are intersected), reorganization or the implementation changed Example.Element in claims will be construed broadly as based on the language used in claim, however it is not limited in this explanation Described example, example are to be interpreted as nonexcludability in book or during the implementation of the application.Therefore, this specification and Example is intended to be to be considered only as example, and real scope and spirit are by following following claims and the full scope of its equivalent institute Instruction.
Above description is intended to illustrative rather than restrictive.For example, above-mentioned example (or one or more side Case) it can be in combination with one another.Such as other embodiments can be used when reading foregoing description in those of ordinary skill in the art. In addition, various features can be grouped together to simplify the present invention in above-mentioned specific embodiment.This should not be construed as A kind of not claimed disclosed feature is necessary intention for any claim.On the contrary, subject of the present invention can be with Less than whole features of specific disclosed embodiment.To which following claims is incorporated to herein as example or embodiment In specific embodiment, wherein each claim is independently as individual embodiment, and consider that these embodiments can be with It is combined with each other with various combinations or arrangement.The scope of the present invention should refer to appended claims and these claims are entitled The full scope of equivalent form determines.
Various embodiments of the present invention are described in detail above, but the present invention is not restricted to these specific embodiment, Those skilled in the art can make a variety of variants and modifications embodiments on the basis of present inventive concept, these modifications and repair Changing should all fall within scope of the present invention.

Claims (10)

1. a kind of inspection method of privacy information characterized by comprising
The operation of second user privacy information is checked in response to the first user, server detects whether first user has institute State the access permission for the privacy information that second user is issued, wherein the privacy information is encrypted privacy information;
In the case where first user has the access permission, the server sends described the to first user The privacy information of two users;
First user is decrypted the privacy information according to the access permission, the privacy letter after decryption is presented Breath.
2. the method as described in claim 1, which is characterized in that first user is according to the access permission to the privacy Information is decrypted, comprising:
In the case where the access permission is that decruption key uses license, determine that the decruption key uses the corresponding solution of license Key, and the privacy information is decrypted using the decruption key.
3. method according to claim 1 or 2, which is characterized in that the method also includes:
In response to the operation of the second user register account number, the second user is using encryption key to the second user Privacy information is encrypted, to obtain the encrypted privacy information;
The encrypted privacy information is sent to the server by the second user.
4. method according to claim 1 or 2, which is characterized in that the method also includes:
The server sends to the second user and establishes friend relation with the second user from first user Request;
The operation of the request is agreed in response to the second user, the server establishes first user and described second The friend relation of user;
The second user is the access permission for the privacy information that first user issues the second user, and described first uses Family is the access permission for the privacy information that the second user issues first user.
5. method as claimed in claim 4, which is characterized in that the method also includes:
First user stores the access permission of the privacy information of the second user to predetermined storage equipment, and described second User stores the access permission of the privacy information of first user to the predetermined storage equipment.
6. a kind of privacy information checks system characterized by comprising
Server is configured to check the operation of second user privacy information in response to the first user, and detecting first user is The access permission of the no privacy information issued with the second user, wherein the privacy information is encrypted privacy letter Breath;In the case where first user has the access permission, the first user of Xiang Suoshu sends the hidden of the second user Personal letter breath;
The client of first user is configured to that the privacy information is decrypted according to the access permission, to present Privacy information after decryption.
7. system as claimed in claim 6, which is characterized in that
The client of first user, concrete configuration be in the case where the access permission is decruption key using license, It determines that the decruption key uses and permits corresponding decruption key, and the privacy information is solved using the decruption key It is close.
8. system as claimed in claims 6 or 7, which is characterized in that the system also includes:
The client of the second user is configured to use encryption key in response to the operation of the second user register account number The privacy information of the second user is encrypted, to obtain the encrypted privacy information;It will be described encrypted hidden Personal letter breath is sent to the server.
9. system as claimed in claims 6 or 7, which is characterized in that the system also includes:
The server is additionally configured to send establishing with the second user from first user to the second user The request of friend relation;First user and described the are established in the operation that the request is agreed in response to the second user The friend relation of two users;
The client of the second user is configured to issue the access of the privacy information of the second user for first user License;
The client of first user is additionally configured to issue the visit of the privacy information of first user for the second user Ask license.
10. system as claimed in claim 9, which is characterized in that the system also includes:
Predetermined storage equipment is configured to the visit for the privacy information that storage second user is the second user that the first user issues It asks license and the first user is the access permission for the privacy information of first user that second user is issued.
CN201910811410.7A 2019-08-29 2019-08-29 Method and system for checking privacy information Active CN110532792B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910811410.7A CN110532792B (en) 2019-08-29 2019-08-29 Method and system for checking privacy information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910811410.7A CN110532792B (en) 2019-08-29 2019-08-29 Method and system for checking privacy information

Publications (2)

Publication Number Publication Date
CN110532792A true CN110532792A (en) 2019-12-03
CN110532792B CN110532792B (en) 2022-03-15

Family

ID=68665257

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910811410.7A Active CN110532792B (en) 2019-08-29 2019-08-29 Method and system for checking privacy information

Country Status (1)

Country Link
CN (1) CN110532792B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112383470A (en) * 2021-01-15 2021-02-19 中国平安人寿保险股份有限公司 Communication friend adding method and device, computer equipment and storage medium

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102176709A (en) * 2010-12-13 2011-09-07 北京交通大学 Method and device with privacy protection function for data sharing and publishing
CN102253952A (en) * 2011-01-14 2011-11-23 北京开心人信息技术有限公司 Method and system for protecting privacy of users in social network
US20130014279A1 (en) * 2010-07-29 2013-01-10 Ethan Leland System for providing privacy of user information in an online social network with inline editing of privacy levels and customized privacy groups
CN103746978A (en) * 2013-12-30 2014-04-23 华为技术有限公司 Content viewing method and server
CN104065680A (en) * 2013-03-21 2014-09-24 华为终端有限公司 Information processing method and apparatus, information retrieval method and apparatus, user terminal and server
CN105553979A (en) * 2015-12-15 2016-05-04 国网智能电网研究院 Encryption publishing method for privacy information in smart power grid
CN105791282A (en) * 2016-02-29 2016-07-20 宇龙计算机通信科技(深圳)有限公司 Private information protection method, mobile terminal and wearable device
CN106022167A (en) * 2016-06-30 2016-10-12 湖南科技学院 Social privacy protection method of multi-level attribute management center based on characteristic encryption
CN108400871A (en) * 2018-01-25 2018-08-14 南京邮电大学 In conjunction with the searching ciphertext system and method for identity and the support proxy re-encryption of attribute
CN108985089A (en) * 2018-08-01 2018-12-11 清华大学 Internet data shared system
CN109145641A (en) * 2018-08-06 2019-01-04 四川坤翔科技有限公司 Method for protecting privacy and system

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130014279A1 (en) * 2010-07-29 2013-01-10 Ethan Leland System for providing privacy of user information in an online social network with inline editing of privacy levels and customized privacy groups
CN102176709A (en) * 2010-12-13 2011-09-07 北京交通大学 Method and device with privacy protection function for data sharing and publishing
CN102253952A (en) * 2011-01-14 2011-11-23 北京开心人信息技术有限公司 Method and system for protecting privacy of users in social network
CN104065680A (en) * 2013-03-21 2014-09-24 华为终端有限公司 Information processing method and apparatus, information retrieval method and apparatus, user terminal and server
EP2940959A1 (en) * 2013-03-21 2015-11-04 Huawei Device Co., Ltd. Information processing method, retrieving method, device, user terminal and server
CN103746978A (en) * 2013-12-30 2014-04-23 华为技术有限公司 Content viewing method and server
CN105553979A (en) * 2015-12-15 2016-05-04 国网智能电网研究院 Encryption publishing method for privacy information in smart power grid
CN105791282A (en) * 2016-02-29 2016-07-20 宇龙计算机通信科技(深圳)有限公司 Private information protection method, mobile terminal and wearable device
CN106022167A (en) * 2016-06-30 2016-10-12 湖南科技学院 Social privacy protection method of multi-level attribute management center based on characteristic encryption
CN108400871A (en) * 2018-01-25 2018-08-14 南京邮电大学 In conjunction with the searching ciphertext system and method for identity and the support proxy re-encryption of attribute
CN108985089A (en) * 2018-08-01 2018-12-11 清华大学 Internet data shared system
CN109145641A (en) * 2018-08-06 2019-01-04 四川坤翔科技有限公司 Method for protecting privacy and system

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112383470A (en) * 2021-01-15 2021-02-19 中国平安人寿保险股份有限公司 Communication friend adding method and device, computer equipment and storage medium

Also Published As

Publication number Publication date
CN110532792B (en) 2022-03-15

Similar Documents

Publication Publication Date Title
Toth et al. Self-sovereign digital identity: A paradigm shift for identity
US9397996B2 (en) Establishing historical usage-based hardware trust
KR101268702B1 (en) Verifying authenticity of voice mail participants in telephony networks
Chadwick Federated identity management
JP5231665B2 (en) System, method and computer program product for enabling access to corporate resources using a biometric device
Hulsebosch et al. Context sensitive access control
CN104660562B (en) A kind of information inspection method, relevant apparatus and system
JP4833849B2 (en) Method and system for identity recognition
EP2731042A1 (en) Computer system for storing and retrieval of encrypted data items using a tablet computer and computer-implemented method
US20050114447A1 (en) Method and system for identity exchange and recognition for groups and group members
CN104994064B (en) A kind of authorization and authentication method and system based on client plug-in
KR101809974B1 (en) A system for security certification generating authentication key combinating multi-user element and a method thereof
CN109756446A (en) A kind of access method and system of mobile unit
US20230208637A1 (en) Key management method and apparatus
CN115002130A (en) Personal digital twin DID construction application method based on block chain
Mustafić et al. Behavioral biometrics for persistent single sign-on
CN110532792A (en) A kind of inspection method and system of privacy information
CN109474431A (en) Client certificate method and computer readable storage medium
CN116915493A (en) Secure login method, device, system, computer equipment and storage medium
CN106713214B (en) Method and system for identity authentication among multiple authorization systems
Toth et al. Architecture for self-sovereign digital identity
CN110457913A (en) Data storage and access method and system
KR101449806B1 (en) Method for Inheriting Digital Information
CN105743883B (en) A kind of the identity attribute acquisition methods and device of network application
CN105550558B (en) A kind of fingerprint reading method and user equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP02 Change in the address of a patent holder
CP02 Change in the address of a patent holder

Address after: 100193 510-3, floor 5, building 5, courtyard 10, northwest Wangdong Road, Haidian District, Beijing

Patentee after: Abies Spruce (Beijing) Technology Co.,Ltd.

Address before: 100193 C5-4-1, 5th floor, No. 5 Building, East Yard, No. 10 Wangdong Road, Northwest Haidian District, Beijing

Patentee before: Abies Spruce (Beijing) Technology Co.,Ltd.