CN110647767A - Data viewing method, electronic device and computer-readable storage medium - Google Patents

Data viewing method, electronic device and computer-readable storage medium Download PDF

Info

Publication number
CN110647767A
CN110647767A CN201910898889.2A CN201910898889A CN110647767A CN 110647767 A CN110647767 A CN 110647767A CN 201910898889 A CN201910898889 A CN 201910898889A CN 110647767 A CN110647767 A CN 110647767A
Authority
CN
China
Prior art keywords
data protection
password
protection list
user
viewable
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910898889.2A
Other languages
Chinese (zh)
Inventor
罗剑嵘
潘红
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Sheng Electronic Payment Services Ltd
Original Assignee
Shanghai Sheng Electronic Payment Services Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Sheng Electronic Payment Services Ltd filed Critical Shanghai Sheng Electronic Payment Services Ltd
Priority to CN201910898889.2A priority Critical patent/CN110647767A/en
Publication of CN110647767A publication Critical patent/CN110647767A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The embodiment of the disclosure discloses a data viewing method, an electronic device and a computer readable storage medium. The method is applied to network equipment, and a specific implementation mode of the method comprises the following steps: receiving a data viewing request from a terminal; sending first prompt information to the terminal, wherein the first prompt information is used for prompting a user to input a login password; in response to receiving an input password of a user from a terminal, determining a target data protection list corresponding to the input password from at least two data protection lists, wherein each data protection list of the at least two data protection lists comprises at least one viewable object; and returning the target data protection list to the terminal. According to the embodiment, aiming at the same data viewing request, the execution main body can return different data protection lists according to different login passwords input by the user, so that the user can view the row data of the object to be viewed only when correctly inputting the password of the data protection list comprising the object to be viewed, and the data security is improved.

Description

Data viewing method, electronic device and computer-readable storage medium
Technical Field
Embodiments of the present disclosure relate to the field of computer technologies, and in particular, to a data viewing method, an electronic device, and a computer-readable storage medium.
Background
The existing terminal device can be used as a traditional communication tool to realize functions of making a call and sending a short message, and is also an essential modern communication tool in daily life, for example, very important application programs such as social software (such as QQ, WeChat and the like), financial software (such as bank client, Paibao and the like) and the like can be installed.
When the terminal device is used as a modern communication tool, the data in the application program is easy to be peeped by others. For example, after a mobile phone is lost, a user who takes the mobile phone (whether the user is the owner of the mobile phone or not) can directly view data information in social software (such as WeChat) and the like in the mobile phone. Therefore, how to protect the security of data is a concern in today's society when users view data.
Disclosure of Invention
Embodiments of the present disclosure propose a data viewing method, an electronic device, and a computer-readable storage medium.
In a first aspect, an embodiment of the present disclosure provides a data viewing method applied to a network device, where the method includes: receiving a data viewing request from a terminal; sending first prompt information to the terminal, wherein the first prompt information is used for prompting a user to input a login password; in response to receiving an input password of a user from a terminal, determining a target data protection list corresponding to the input password from at least two data protection lists, wherein each data protection list of the at least two data protection lists comprises at least one viewable object; and returning the target data protection list to the terminal.
In a second aspect, an embodiment of the present disclosure provides a data viewing method, which is applied to a terminal, and the method includes: responding to the login operation of a user, and sending a data viewing request to the network equipment; receiving first prompt information from the network equipment, wherein the first prompt information is used for prompting a user to input a login password; receiving, from a network device, a target data protection list corresponding to an input password determined by the network device from at least two data protection lists, wherein each of the at least two data protection lists includes at least one viewable object; all viewable objects that match the target data protection list are found locally and presented to the user.
In a third aspect, an embodiment of the present disclosure provides a data viewing apparatus, where the apparatus is disposed in a network device, and the apparatus includes: a first receiving unit configured to receive a data viewing request from a terminal; a first sending unit configured to send first prompt information to the terminal, the first prompt information being used for prompting a user to input a login password; a first determining unit configured to determine a target data protection list corresponding to an input password from among at least two data protection lists in response to receiving the input password of a user from a terminal, wherein each of the at least two data protection lists includes at least one viewable object; and the first returning unit is configured to return the target data protection list to the terminal.
In a fourth aspect, an embodiment of the present disclosure provides a data viewing apparatus, where the apparatus is disposed in a network device, and the apparatus includes: a fifth transmitting unit configured to transmit a data viewing request to the network device in response to a login operation of the user; a fourth receiving unit configured to receive first prompt information from the network device, the first prompt information being used for prompting a user to input a login password; a fifth receiving unit configured to receive, from the network device, a target data protection list corresponding to the input password, the target data protection list being determined by the network device from at least two data protection lists, wherein each of the at least two data protection lists includes at least one viewable object; and the searching unit is configured to locally search all the viewable objects matched with the target data protection list and present all the viewable objects to the user.
In a fifth aspect, an embodiment of the present disclosure provides an electronic device, including: one or more processors; a storage device on which one or more programs are stored; when executed by one or more processors, cause the one or more processors to implement a method as described in the first aspect or to implement a method as described in the second aspect.
In a sixth aspect, embodiments of the present disclosure provide a computer readable medium having stored thereon a computer program which, when executed by a processor, implements a method as described in the first aspect or implements a method as described in the second aspect.
According to the data viewing method provided by the embodiment of the disclosure, a data viewing request is received from a terminal, then first prompt information is sent to the terminal, then a user input password is received from the terminal, a target data protection list corresponding to the input password can be determined from at least two data protection lists, and finally the target data protection list is returned to the terminal, so that different data protection lists are returned according to different login passwords input by the user aiming at the same data viewing request, therefore, the user can view data of the data protection list only when correctly inputting the password for storing the data protection list of an object to be protected, and the data security is improved.
Drawings
Other features, objects and advantages of the disclosure will become more apparent upon reading of the following detailed description of non-limiting embodiments thereof, made with reference to the accompanying drawings in which:
FIG. 1 is an exemplary system architecture diagram in which some embodiments of the present disclosure may be applied;
FIG. 2 is a flow diagram of one embodiment of a data viewing method according to the present disclosure;
fig. 3 is a flowchart of a setting method of a password and a corresponding data protection list in the data viewing method according to the present embodiment;
FIG. 4 is a flow diagram of another embodiment of a data viewing method according to the present disclosure;
FIG. 5 is a flow diagram of yet another embodiment of a data viewing method according to the present disclosure;
6A-6C are schematic diagrams of an application scenario of a data viewing method according to an embodiment of the present disclosure;
FIG. 7 is a schematic block diagram of one embodiment of a data viewing device according to the present disclosure;
FIG. 8 is a schematic block diagram illustration of another embodiment of a data viewing device according to the present disclosure;
FIG. 9 is a schematic structural diagram of an electronic device suitable for use in implementing embodiments of the present disclosure.
Detailed Description
The present disclosure is described in further detail below with reference to the accompanying drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the relevant invention and not restrictive of the invention. It should be noted that, for convenience of description, only the portions related to the related invention are shown in the drawings.
It should be noted that, in the present disclosure, the embodiments and features of the embodiments may be combined with each other without conflict. The present disclosure will be described in detail below with reference to the accompanying drawings in conjunction with embodiments.
FIG. 1 illustrates an exemplary system architecture 100 of a data viewing method and data viewing apparatus to which embodiments of the present disclosure may be applied.
As shown in fig. 1, the system architecture 100 may include terminals 101, 102, 103, a network 104, and a network device 105. The network 104 serves as a medium for providing communication links between the terminals 101, 102, 103 and the network device 105. Network 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, to name a few.
A user may use the terminals 101, 102, 103 to interact with the network device 105 via the network 104 to receive or send messages or the like. The terminals 101, 102, 103 may have various communication client applications installed thereon, such as social application software, financial application software, shopping application, search application, instant messaging tool, etc.
The terminals 101, 102, 103 may be hardware or software. When the terminals 101, 102, 103 are hardware, they may be various electronic devices having a display screen and supporting data viewing, including but not limited to smart phones, tablet computers, e-book readers, laptop portable computers, desktop computers, and the like. When the terminals 101, 102, 103 are software, they can be installed in the electronic devices listed above. It may be implemented, for example, as multiple software or software modules to provide distributed services, or as a single software or software module. And is not particularly limited herein.
The network device 105 may be a server providing various services, such as a background server providing support for data displayed on the terminals 101, 102, 103. The backend server may analyze and perform other processing on the received data such as the password, and feed back a processing result (e.g., a target data protection list corresponding to the input password) to the terminal.
It should be noted that the data viewing method provided by the embodiment of the present disclosure may be executed by the terminals 101, 102, 103, or may be executed by the network device 105. Accordingly, the data viewing apparatus may be disposed in the terminals 101, 102, 103, or may be disposed in the network device 105. And is not particularly limited herein.
It should be noted that the network device may be hardware or software. When the network device is hardware, it may be implemented as a distributed server cluster formed by multiple servers, or may be implemented as a single server. When the network device is software, it may be implemented as multiple pieces of software or software modules, for example, to provide distributed services, or as a single piece of software or software module. And is not particularly limited herein.
It should be understood that the number of terminals, networks and network devices in fig. 1 is merely illustrative. There may be any number of terminals, networks, and network devices, as desired for an implementation.
With continued reference to FIG. 2, a flow 200 of one embodiment of a data viewing method according to the present disclosure is shown. The data viewing method comprises the following steps:
step 201, receiving a data viewing request from a terminal.
In the present embodiment, the data viewing method may be applied to a network device as shown in fig. 1. Therefore, the execution subject of the data viewing method may be a network device as shown in fig. 1. The execution body may receive a data viewing request from a terminal with which a user views data through a wired connection manner or a wireless connection manner. The data viewing request can be automatically generated based on clicking, inputting and other operations of a user on the terminal, and the data viewing request can generally include indication information for indicating a storage location of the data to be viewed. It should be noted that the wireless connection means may include, but is not limited to, a 3G/4G connection, a WiFi connection, a bluetooth connection, a WiMAX connection, a Zigbee connection, a uwb (ultra wideband) connection, and other wireless connection means now known or developed in the future.
Step 202, sending a first prompt message to the terminal.
In this embodiment, based on the data viewing request received in step 201, the executing entity may send the first prompt message to the terminal. The first prompt message may be used to prompt the user to enter a login password. It can be understood that, after receiving the first prompt message, the terminal may present the first prompt message to the user, so that the user may input the login password at a designated location of the terminal display interface.
Step 203, in response to receiving the input password of the user from the terminal, determining a target data protection list corresponding to the input password from the at least two data protection lists.
In this embodiment, after the user inputs the login password, the execution main body may receive the input password of the user from the terminal. Then, the execution subject may determine a data protection list corresponding to the input password of the user from at least two preset data protection lists, and determine the determined protection list as a target data protection list. It should be noted that each of the at least two data protection lists may include at least one viewable object. Of course, it is not excluded that the data protection list is empty, and in this case, the target protection list specified by the execution subject is empty after the user inputs the login password.
In some optional implementations of this embodiment, the user may also add or delete viewable objects in the established data list. Specifically, in response to receiving an instruction to add a viewable object in a target data protection list from a terminal, the executable entity may add the viewable object indicated by the instruction in the target data protection list; in response to receiving an instruction to delete a viewable object in the target data protection list from the terminal, the execution subject may delete the viewable object indicated by the instruction in the target data protection list. It is to be understood that the target data protection list may be any one of at least two data protection lists according to a password input by a user. Therefore, the user can add or delete the viewable objects in any one of the at least two data protection lists through the terminal. The method can realize the respective management of each data protection list, thereby further improving the safety of the data in the data protection list.
In some optional implementations of this embodiment, the user may also add or delete viewable objects in the entirety in all established data lists. Specifically, in response to receiving an instruction to add a viewable object in a target data protection list from a terminal, the executable agent may add a viewable object indicated by the instruction in each of at least two data protection lists; in response to receiving an instruction to delete a viewable object in the target data protection list from the terminal, the execution subject may delete the viewable object indicated by the instruction in each of the at least two data protection lists. Therefore, the method can realize the unified management of all the data protection lists, thereby improving the efficiency of adding or deleting the viewable objects in the data protection lists.
And step 204, returning the target data protection list to the terminal.
In this embodiment, based on the target data protection list determined in step 203, the executing entity may return the target data protection list to the terminal where the user is located. Thus, the user may view the data of the viewable objects from the target data protection list.
In the prior art, when a user sends a data viewing request, only one password is usually required for the request, and when the user inputs the password, the corresponding content is directly returned, so that the data security is low. The data viewing method provided by this embodiment may pre-establish at least two data protection lists, and for the same data viewing request, there are at least two corresponding passwords, and according to the difference of the passwords input by the user, the execution main body may return different data protection lists, and may not completely return all data to the user, thereby improving the security of the data. As an example, the execution main body may pre-establish two data protection lists, where a viewable object included in one data protection list is an object that a target user really wants to protect, when another user wants to illegally view the object that the target user wants to protect, the target user may input a password corresponding to the other data protection list to open the corresponding data protection list, and the other user does not know that the viewable object in the data protection list that the other user sees is not the object that the target user really wants to protect, thereby implementing protection of private data in the process of data viewing.
In some implementations, as shown in fig. 3, a flowchart 300 of a setting method of a password and a corresponding data protection list in the data viewing method according to the present embodiment is shown. The password and the corresponding data protection list in step 203 may be set by the following method:
step 301, in response to receiving a data protection request from the terminal, sending a second prompt message to the terminal.
In this implementation manner, the execution main body of the data viewing method may receive the data protection request from the terminal where the user is located in a wired connection manner or a wireless connection manner, and then may send the second prompt information to the terminal. Wherein the second prompt message may be used to prompt the user to set a password. Therefore, after receiving the second prompt message, the user can set the password according to the second prompt message displayed on the terminal.
Step 302, in response to receiving a password setting request carrying a setting password of a user from the terminal, sending third prompt information to the terminal.
In this embodiment, after the user inputs the password at the terminal, the execution main body may receive a password setting request from the terminal, where the password setting request may carry the password set by the user through the terminal. Then, the execution main body may send third prompt information to the terminal where the user is located, where the third prompt information may be used to prompt the user to select a viewable object corresponding to the set password. It can be understood that, the executing body may send the third prompt message to the terminal and also send a list of objects to be selected, so that the user may select a viewable object in the password mode from the list of objects to be selected. As an example, the above list of objects to be selected may be all social objects in the social software (e.g. WeChat), from which the user may select a viewable social object corresponding to the set password.
Step 303, receiving at least one viewable object selected by a user from a terminal.
In this implementation manner, after the user selects the viewable object corresponding to the set password on the terminal, the terminal may send the viewable object selected by the user. Accordingly, the execution body may receive each viewable object selected by the user from the terminal.
Step 304, a data protection list matching the set password is established according to the at least one viewable object.
In this implementation, based on the viewable objects selected by the user and received in step 303, the execution main body may establish a data protection list corresponding to the password set by the user according to the viewable objects. The data protection list may include the viewable objects selected by the user. The execution body may previously establish a data protection list corresponding to a password set by a user, and then the execution body may add each viewable object received from the terminal to the previously established data protection list.
It is understood that the user may establish a "password-data protection list" (a password and a data protection list corresponding to the password) using the methods provided in steps 301-304. Therefore, the user can set multiple pairs of "password-data protection lists" by using the methods provided in steps 301 to 304 multiple times. After the user inputs the password, the execution body may determine a target data protection list corresponding to the input password of the user from the plurality of data protection lists.
Compared with the prior art, in the implementation manner disclosed in this embodiment, multiple pairs of "password-data protection lists" may be established, and a user may add a viewable object that really needs to be protected to one of the data protection lists, so that the user may view the viewable object that really needs to be protected only by inputting a password corresponding to the user, and the viewable object that is viewed when inputting other passwords is not a really protected object, thereby improving the security of data.
According to the data viewing method provided by the embodiment of the application, the data viewing request is received from the terminal, the first prompt message is sent to the terminal, the target data protection list corresponding to the input password can be determined from the at least two data protection lists in response to the input password of the user received from the terminal, and finally the target data protection list is returned to the terminal, so that different data protection lists are returned according to different login passwords input by the user aiming at the same data viewing request, the data viewing can be carried out on the data protection list only when the password of the data protection list storing the object to be protected is correctly input by the user, and the data security is improved.
Referring next to fig. 4, shown is a flow 400 of another embodiment of a data viewing method according to the present disclosure. The data viewing method can comprise the following steps:
step 401, a data viewing request is received from a terminal.
In the present embodiment, the data viewing method may be applied to a network device as shown in fig. 1. Therefore, the execution subject of the data viewing method may be a network device as shown in fig. 1. The execution body may receive a data viewing request from a terminal with which a user views data through a wired connection manner or a wireless connection manner. The data viewing request can be automatically generated based on clicking, inputting and other operations of a user on the terminal, and the data viewing request can generally include indication information for indicating a storage location of the data to be viewed.
Step 402, sending first prompt information to the terminal.
In this embodiment, based on the data viewing request received in step 401, the execution main body may send the first prompt message to the terminal. The first prompt message may be used to prompt the user to enter a login password. It can be understood that, after receiving the first prompt message, the terminal may present the first prompt message to the user, so that the user may input the login password at a designated location of the terminal display interface.
And 403, in response to receiving the input password of the user from the terminal, inquiring and matching the input password with the first password and the second password.
In this embodiment, after the user inputs the password at the terminal, the execution body may receive the input password of the user from the terminal. Then, the execution subject may query and match the input password of the user with the preset first password and the preset second password.
In step 404, if the input password matches the first password, the first data protection list corresponding to the first password is determined as the target data protection list from the at least two data protection lists.
In this embodiment, the execution subject may set in advance a first data protection list corresponding to the first password, and set a second data protection list corresponding to the second password. If it is determined that the input password of the user matches the first password, the execution subject may determine a first data protection list corresponding to the first password from the at least two data protection lists, and determine the first data protection list as a target data protection list.
It can be understood that if the first password is the same as the password input by the user, it can be determined that the first password matches the password input by the user; or, if the same portion of the first password and the password input by the user is greater than the preset threshold (for example, the first password and the password input by the user are both 5 bits, where 4 bits are the same, and at this time, it may be considered that the same portion of the first password and the password input by the user is greater than 75% of the preset threshold), it may be determined that the first password matches the password input by the user.
In some optional implementations of this embodiment, the first data protection list may include at least one target viewable object. Here, the target viewable object may be an object that the user really wants to protect, for example, the target viewable object may be a private chat object in social software (e.g., WeChat, etc.). Of course, the first data protection list may further include a common viewable object, which may enable a user to conveniently switch to view the common viewable object without exiting the first data protection list when viewing the target viewable object. As an example, the first data protection list may include a private chat object a as a target viewable object and a normal chat object B as a normal viewable object, and after the user views the chat record of the private chat object a, the user may view the chat record of the normal chat object B without exiting the first data protection list. Further, each target viewable object in the first data protection list may not be included in the second data protection list. Therefore, the user can view the data of the target viewable object only when inputting the first password corresponding to the first data protection list, and the security of the data can be improved. As an example, the user may view the chat log of the private chat object only if the first data protection list is opened by entering the first password, and may not view the chat log of the private chat object when entering the other password.
In some optional implementations of this embodiment, at least one identical viewable object may exist in the first data protection list and the second data protection list. For viewable objects that exist in both the first data protection list and the second data protection list, a user entering either of the first password and the second password may view the viewable objects. The viewable objects which need to be viewed frequently can be added to the first data protection list and the second data protection list at the same time, so that the viewable objects are convenient for the user to view frequently. Or the same viewable objects do not exist in the first data protection list and the second data protection list, and the arrangement mode of the data protection list is convenient for the classification management of the viewable objects.
In some optional implementation manners of this embodiment, if the target data protection list is a first data protection list, the execution main body may receive an object viewing request sent by a user from a terminal. Wherein the object view request may be for requesting to view information related to a viewable object in the first data protection list, and the object view request may include a password entered by a user. Then, the execution main body may match the input password of the user with a preset password, and if it is determined that the input password of the user matches the preset password, the execution main body may return the related information of the viewable object to the terminal where the user is located. According to the method, the user is required to input the password corresponding to the viewable object, and the related information of the viewable object can be viewed, so that the data can be further protected, and the data security is improved.
Aiming at any viewable object in the first data protection list, when a user views the viewable object, the execution main body can send prompt information for prompting the user to input a password to the terminal, so that the user can input the corresponding password; if the input password of the user is matched with the preset password, the execution main body can return the information of the viewable object to the terminal. As an example, when the user views the viewable object a in the first data protection list, the execution subject may receive a password for protecting the viewable object a from a terminal where the user is located, and if the password input by the user matches a preset password, may return related information of the viewable object a (e.g., a chat log of the viewable object a) to the terminal.
In some optional implementation manners of this embodiment, after the user finishes viewing the related information of the viewable object, if the execution main body receives an instruction to close the page for displaying the related information of the viewable object from the terminal, the execution main body may delete the related information of the viewable object, so that leakage of the related information of the viewable object may be fundamentally avoided, and the security of data is further improved. As an example, the viewable object is a private chat object a in the target data list, and when the user finishes viewing the chat record of the private chat object a through the corresponding password and closes the corresponding chat dialog box, the execution subject may delete the chat record of the private chat object a.
Step 405, if the input password matches the second password, determining a second data protection list corresponding to the second password from the at least two data protection lists as a target data protection list.
In this embodiment, if it is determined that the input password of the user matches the second password, at this time, the execution subject may determine a second data protection list corresponding to the second password from the at least two data protection lists, and determine the second data protection list as the target data protection list.
It can be understood that if the second password is the same as the password input by the user, it can be determined that the second password matches the password input by the user; or, if the same portion of the second password and the password input by the user is greater than the preset threshold (for example, the second password and the password input by the user are both 5 bits, where 4 bits are the same, and at this time, it may be considered that the same portion of the second password and the password input by the user is greater than 75% of the preset threshold), it may be determined that the second password matches the password input by the user.
Generally, the first password and the second password may be a correct password and an anti-spy password, respectively. The first data protection list and the second data protection list may be a data protection list in a correct password mode and a data protection list in an anti-spy mode, respectively. When a user himself checks the private data, the user can input a correct password to check the private data from the data protection list in the correct password mode, and when the user displays the list to other users who want to illegally check the private data, the user can input a counterscout password to display the common data in the data protection list in the counterscout mode.
In some optional implementation manners of the present embodiment, the first password and the second password may be set to be modified. When receiving a password modification request for modifying the password, the execution main body may send fourth prompt information for prompting the user to input the verification password to the terminal. After the user inputs the verification password, the execution main body may send fifth prompt information for prompting the user to input a new password to the user. After receiving the new password input by the user, the execution subject may match the authentication password input by the user with the first password and the second password. If it is determined that the authentication password input by the user matches the first password, the execution body may determine the new password input by the user as the password corresponding to the first data protection list, that is, determine the new password input by the user as the first password. If it is determined that the authentication password input by the user matches the second password, the execution main body may clear the first data protection list, and then determine the new password input by the user as a password corresponding to the cleared first data protection list, that is, determine the new password input by the user as the first password. The method ensures that only a user knowing the original first password can modify the first password, and if other passwords such as the second password are used for modifying the first password, the first data protection list is directly cleared, so that data leakage in the first data protection list is avoided, and the safety of related data in the first data protection list is further improved.
Step 406, returning the target data protection list to the terminal.
In this embodiment, based on the target data protection list determined in step 404 or step 405, the executing entity may return the target data protection list to the terminal where the user is located. Thus, the user may view the data of the viewable objects from the target data protection list.
In some optional implementations of this embodiment, the data viewing method provided by the present disclosure may be applied to a financial class application, and the viewable object in the target data protection list may be a financial detail in the financial class application, such as a transfer record. Alternatively, the user viewing method provided by the present disclosure may be applied to a social class application, and the viewable objects in the target data protection list may be social objects in the social class application, such as chat objects. Therefore, the data viewing method provided by the disclosure can protect the objects in the financial application programs or the social application programs according to the requirements of the user, so that the problem of data leakage when the user views the data is avoided. It should be noted that the data viewing method provided by the present disclosure may also be applied to other program software, for example, shopping software, and the viewable objects in the target data protection list may be orders in the shopping software. It can be seen that the application scope of the data viewing method provided by the present disclosure is not limited uniquely.
As can be seen from fig. 4, compared with the corresponding embodiment of fig. 2, the flow 400 of the data viewing method in this embodiment embodies the step of determining the target data protection list. Therefore, according to the scheme described in this embodiment, for the same data viewing request, the user can view the first data protection list only when the user inputs the first password, and if the user inputs the second password, the user can input the second data protection list to the user, so that the existence of the first data list can be hidden, other users are prevented from discovering the content in the first data protection list, and the security of the first data protection list is further improved.
With continued reference to FIG. 5, a flow 500 of yet another embodiment of a data viewing method according to the present disclosure is illustrated. The data viewing method comprises the following steps:
step 501, responding to a login operation of a user, sending a data viewing request to a network device.
In the present embodiment, the data viewing method may be applied to the terminal shown in fig. 1. Therefore, the execution subject of the data viewing method may be the terminal as shown in fig. 1. When the user logs in, the execution main body can send the data viewing request to the network equipment in a wired connection mode or a wireless connection mode. The data viewing request may be automatically generated based on a login operation such as clicking, inputting and the like of a user at the terminal, and the data viewing request may include indication information for indicating a storage location of the data to be viewed.
Step 502, receiving a first prompt from a network device.
In this embodiment, after receiving a data viewing request sent by a terminal, a network device may send first prompt information. The first prompt message may be used to prompt the user to enter a login password. The execution main body can receive first prompt information sent by the network equipment so as to facilitate a user to input a login password.
Step 503, receiving a target data protection list corresponding to the input password, which is determined by the network device from at least two data protection lists, from the network device.
In this embodiment, after acquiring the login password input by the user, the network device may determine, from at least two preset data protection lists, a data protection list corresponding to the login password input by the user, and determine the determined data protection list as a target data protection list. Accordingly, the execution body may receive the target data protection list from the network device. Wherein each of the at least two data protection lists may include at least one viewable object.
Step 504, locally find all viewable objects matching the target data protection list, and present all viewable objects to the user.
In this embodiment, based on the target data protection list received in step 503, the user may locally search all viewable objects matching with the viewable objects in the target data protection list through the execution subject. Then, the execution subject can display the matched viewable objects to the user, so that the user can determine the viewable objects which the user wants to view.
In some optional implementations of this embodiment, the target data protection list may include object identification information of each viewable object, such as an ID of the viewable object. Therefore, the execution subject can locally search all viewable objects matching the object identification information. In this case, the target data protection list only needs to store the object identification information of each viewable object, so that the user can view the viewable objects locally, and does not need to store the viewable objects in the target data protection list, thereby reducing the memory occupation of the target data protection list in the network device.
In some optional implementations of this embodiment, the target data protection list may include list identification information of the target data protection list, such as an ID of the target data protection list. The execution main body can also obtain the list identification information of the target data protection list while receiving the target data protection list. When the target data protection list is established, information matched with the list identification information of the target data protection list can be set for each viewable object to be included in the data protection list locally, so that the execution main body can search the viewable object matched with the obtained list identification information locally, that is, the user can view the viewable object locally. In this case, the target data protection list does not need to store each viewable object, so that the memory occupation of the target data protection list in the network device can be reduced.
In some optional implementations of this embodiment, the login password may include at least a first password and a second password. If the input password of the user is matched with the first password, the target data protection list can be determined to be the first data protection list corresponding to the first password. If the input password of the user matches the second password, the target data protection list may be determined to be a second data protection list corresponding to the second password. It can be understood that, for the same data viewing request, the user may view the first data protection list only when the user inputs the first password, and if the user inputs the second password, the user may input the second data protection list to the user, so that the existence of the first data protection list may be hidden, other users may be prevented from finding or viewing the content in the first data protection list, and the security of the first data protection list is further improved.
In some optional implementations of this embodiment, the first data protection list may include at least one target viewable object, and the second data protection list does not include at least one target viewable object.
In some optional implementations of this embodiment, at least one identical viewable object may exist in the first data protection list and the second data protection list. Or the same viewable object does not exist in the first data protection list and the second data protection list.
In some optional implementations of this embodiment, the method provided by this embodiment may be applied to a financial class application, and the viewable object in the target data protection list may be a financial detail in the financial class application, such as a transfer record. Alternatively, the user viewing method provided by the present disclosure may be applied to a social class application, and the viewable objects in the target data protection list may be social objects in the social class application, such as chat objects. Therefore, the data viewing method provided by the disclosure can protect the objects in the financial application programs or the social application programs according to the requirements of the user, so that the problem of data leakage when the user views the data is avoided.
With continued reference to fig. 6A-6C, fig. 6A-6C are schematic diagrams of application scenarios of the data viewing method according to the present embodiment. In the application scenario of fig. 6A-6C, in response to a login operation of a user, for example, clicking a "privacy mode" button in fig. 6A to perform privacy login, a terminal may send a data viewing request to a network device; then, the terminal may receive, from the network device, first prompt information prompting the user to input a login password, as shown in fig. 6B, so that the user may input the login password in the password input box, then, the terminal may receive, from the network device, a target data protection list matching the input password of the user, and finally, the terminal locally searches for all viewable objects, such as object 1, object 2, and the like, matching the target data protection list and displays the viewable objects to the user, as shown in fig. 6C.
The method provided by the above embodiment of the present disclosure, in response to a login operation of a user, sends a data viewing request to a network device, then receives first prompt information from the network device, then receives a target data protection list corresponding to an input password, which is determined by the network device from at least two data protection lists, and finally locally searches all viewable objects matching with the target data protection list, and presents all viewable objects to the user, thereby implementing that, for the same data viewing request, different data protection lists are returned according to different login passwords input by the user, so that the user can perform data viewing on the data protection list only when correctly inputting the password of the corresponding data protection list, and improving the security of data.
With further reference to fig. 7, as an implementation of the methods shown in the above figures, the present disclosure provides an embodiment of a data viewing apparatus, which corresponds to the embodiment of the method shown in fig. 2, and which is particularly applicable to various electronic devices.
As shown in fig. 7, the data viewing apparatus 700 of the present embodiment includes: a first receiving unit 701, a first transmitting unit 702, a first determining unit 703 and a first returning unit 704. Wherein the first receiving unit 701 is configured to receive a data viewing request from a terminal; the first sending unit 702 is configured to send first prompt information to the terminal, the first prompt information being used for prompting the user to input a login password; the first determining unit 703 is configured to determine, in response to receiving an input password of a user from the terminal, a target data protection list corresponding to the input password from among at least two data protection lists, wherein each of the at least two data protection lists includes at least one viewable object; a first returning unit 704 configured to return the target data protection list to the terminal.
In some optional implementations of this embodiment, the login password includes at least a first password and a second password, and the first determining unit 703 is further configured to: inquiring and matching the input password with the first password and the second password; if the input password is matched with the first password, determining a first data protection list corresponding to the first password from the at least two data protection lists as a target data protection list; or if the input password is matched with the second password, determining a second data protection list corresponding to the second password from the at least two data protection lists as a target data protection list. In some optional implementations of this embodiment, the first data protection list and the second data protection list satisfy: the first data protection list includes at least one target viewable object and the second data protection list does not include at least one target viewable object.
In some optional implementations of this embodiment, the first data protection list and the second data protection list further satisfy: at least one same viewable object exists in the first data protection list and the second data protection list; alternatively, the same viewable objects do not exist in the first data protection list and the second data protection list.
In some optional implementations of this embodiment, the apparatus 700 further includes: a second transmitting unit configured to transmit second prompt information to the terminal in response to receiving the data protection request from the terminal, the second prompt information being for prompting a user to set a password; a second receiving unit configured to send third prompt information to the terminal in response to receiving a password setting request carrying a setting password of the user from the terminal, the third prompt information being used for prompting the user to select a viewable object corresponding to the setting password; a selection unit configured to receive at least one viewable object selected by a user from a terminal; and the establishing unit is configured to establish a data protection list matched with the set password according to the at least one viewable object, wherein the data protection list comprises the at least one viewable object.
In some optional implementations of this embodiment, the apparatus 700 further includes: a first adding unit configured to add, in response to receiving an instruction to add a viewable object in the target data protection list from the terminal, a viewable object indicated by the instruction in the target data protection list; or, the first deleting unit is configured to delete the viewable objects indicated by the instruction in the target data protection list in response to receiving the instruction from the terminal to delete the viewable objects in the target data protection list.
In some optional implementations of this embodiment, the apparatus 700 further includes: a second adding unit configured to add, in response to receiving an instruction to add viewable objects in the target data protection list from the terminal, viewable objects indicated by the instruction in at least two data protection lists; or, the second deleting unit is configured to delete the viewable objects indicated by the instruction in the at least two data protection lists in response to receiving an instruction from the terminal to delete the viewable objects in the target data protection list.
In some optional implementations of this embodiment, the target data protection list is a first data protection list, and the apparatus 700 further includes: a third receiving unit, configured to receive an object viewing request from the terminal, where the object viewing request is used to request to view information related to a viewable object in the first data protection list, and the object viewing request includes an input password of a user; and the second returning unit is configured to return the related information of the viewable object to the terminal if the input password is matched with the preset password.
In some optional implementations of this embodiment, the apparatus 700 further includes: a third deleting unit configured to delete the related information of the viewable object in response to receiving an instruction to close a page for displaying the related information of the viewable object from the terminal.
In some optional implementations of this embodiment, the apparatus 700 further includes: a third sending unit configured to send fourth prompt information to the terminal in response to receiving the password modification request from the terminal, the fourth prompt information being for prompting the user to input the authentication password; a fourth sending unit configured to send, in response to receiving the authentication password from the terminal, fifth prompt information to the terminal, the fifth prompt information being for prompting the user to input a new password; a second determination unit configured to determine, in response to receiving the new password from the terminal, the new password as a password corresponding to the first data protection list if the verification password is the first password; or if the verification password is the second password, emptying the first viewable object in the first data protection list, and determining the new password as the password corresponding to the emptied first data protection list.
In some optional implementations of this embodiment, the apparatus 700 is applied to a finance application, and the viewable object is a financial detail in the finance application; alternatively, the apparatus 700 is applied to a social application, and the viewable object is a social object in the social application.
The units recited in the apparatus 700 correspond to the various steps in the method described with reference to fig. 2. Thus, the operations and features described above for the method are equally applicable to the apparatus 700 and the units included therein, and are not described in detail here.
With further reference to fig. 8, as an implementation of the methods shown in the above figures, the present disclosure provides an embodiment of a data viewing apparatus, which corresponds to the method embodiment shown in fig. 5, and which is particularly applicable to various electronic devices.
As shown in fig. 8, the data viewing apparatus 800 of the present embodiment includes: a fifth sending unit 801, a fourth receiving unit 802, a fifth receiving unit 803, and a searching unit 804, wherein the fifth sending unit 801 is configured to send a data viewing request to the network device in response to a login operation of a user; the fourth receiving unit 802 is configured to receive first prompt information from the network device, the first prompt information being used for prompting the user to input a login password; the fifth receiving unit 803 is configured to receive, from the network device, a target data protection list corresponding to the input password, which is determined by the network device from at least two data protection lists, wherein each of the at least two data protection lists includes at least one viewable object; the finding unit 804 is configured to locally find all viewable objects matching the target data protection list and present all viewable objects to the user.
In some optional implementations of this embodiment, the target data protection list includes object identification information of at least one viewable object, and the finding unit 804 is further configured to: all viewable objects that match the object identification information are found locally.
In some optional implementations of this embodiment, the target data protection list includes list identification information of the target data protection list, and the finding unit 804 is further configured to: all viewable objects that match the list identification information are found locally.
In some optional implementation manners of this embodiment, the login password at least includes a first password and a second password, the input password is matched with the first password, and the target data protection list is a first data protection list corresponding to the first password; or the input password is matched with the second password, and the target data protection list is a second data protection list corresponding to the second password.
In some optional implementations of this embodiment, the first data protection list and the second data protection list satisfy: the first data protection list includes at least one target viewable object and the second data protection list does not include at least one target viewable object.
In some optional implementations of this embodiment, the first data protection list and the second data protection list further satisfy: at least one same viewable object exists in the first data protection list and the second data protection list; alternatively, the same viewable objects do not exist in the first data protection list and the second data protection list.
In some optional implementations of this embodiment, the apparatus 800 is applied to a finance application, and the viewable object is a financial statement in the finance application; alternatively, the apparatus 800 is applied to a social application, and the viewable object is a social object in the social application.
The units recited in the device 800 correspond to the various steps in the method described with reference to fig. 5. Thus, the operations and features described above with respect to the method are equally applicable to the apparatus 800 and the units included therein and will not be described again here.
Referring now to fig. 9, shown is a schematic diagram of an electronic device (e.g., the network device or terminal of fig. 1) 900 suitable for use in implementing embodiments of the present disclosure. The electronic device shown in fig. 9 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present disclosure.
As shown in fig. 9, the electronic device 900 may include a processing means (e.g., a central processing unit, a graphics processor, etc.) 901 that may perform various appropriate actions and processes in accordance with a program stored in a Read Only Memory (ROM)902 or a program loaded from a storage means 908 into a Random Access Memory (RAM) 903. In the RAM903, various programs and data necessary for the operation of the electronic apparatus 900 are also stored. The processing apparatus 901, the ROM 902, and the RAM903 are connected to each other through a bus 904. An input/output (I/O) interface 905 is also connected to bus 904.
Generally, the following devices may be connected to the I/O interface 905: input devices 906 including, for example, a touch screen, touch pad, keyboard, mouse, camera, microphone, accelerometer, gyroscope, etc.; an output device 907 including, for example, a Liquid Crystal Display (LCD), a speaker, a vibrator, and the like; storage 908 including, for example, magnetic tape, hard disk, etc.; and a communication device 909. The communication device 909 may allow the electronic apparatus 900 to perform wireless or wired communication with other apparatuses to exchange data. While fig. 9 illustrates an electronic device 900 having various means, it is to be understood that not all illustrated means are required to be implemented or provided. More or fewer devices may alternatively be implemented or provided. Each block shown in fig. 9 may represent one device or may represent multiple devices as desired.
In particular, according to an embodiment of the present disclosure, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network through the communication device 909, or installed from the storage device 908, or installed from the ROM 902. The computer program, when executed by the processing apparatus 901, performs the above-described functions defined in the methods of the embodiments of the present disclosure. It should be noted that the computer readable medium of the embodiments of the present disclosure may be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In embodiments of the disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In embodiments of the present disclosure, however, a computer readable signal medium may comprise a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, optical cables, RF (radio frequency), etc., or any suitable combination of the foregoing.
The computer readable medium may be embodied in the electronic device; or may exist separately without being assembled into the electronic device. The computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to: receiving a data viewing request from a terminal; sending first prompt information to the terminal, wherein the first prompt information is used for prompting a user to input a login password; in response to receiving an input password of a user from a terminal, determining a target data protection list corresponding to the input password from at least two data protection lists, wherein each data protection list of the at least two data protection lists comprises at least one viewable object; and returning the target data protection list to the terminal. Or, causing the electronic device to: responding to the login operation of a user, and sending a data viewing request to the network equipment; receiving first prompt information from the network equipment, wherein the first prompt information is used for prompting a user to input a login password; receiving, from a network device, a target data protection list corresponding to an input password determined by the network device from at least two data protection lists, wherein each of the at least two data protection lists includes at least one viewable object; all viewable objects that match the target data protection list are found locally and presented to the user.
Computer program code for carrying out operations for embodiments of the present disclosure may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + +, and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units described in the embodiments of the present disclosure may be implemented by software or hardware. The described units may also be provided in a processor, and may be described as: a processor includes a first receiving unit, a first transmitting unit, a first determining unit, and a first returning unit. Where the names of these units do not in some cases constitute a limitation on the unit itself, for example, the first receiving unit may also be described as a "unit that receives a data viewing request from a terminal".
The foregoing description is only exemplary of the preferred embodiments of the disclosure and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the invention in the embodiments of the present disclosure is not limited to the specific combination of the above-mentioned features, but also encompasses other embodiments in which any combination of the above-mentioned features or their equivalents is made without departing from the inventive concept as defined above. For example, the above features and (but not limited to) technical features with similar functions disclosed in the embodiments of the present disclosure are mutually replaced to form the technical solution.

Claims (20)

1. A data viewing method applied to a network device is characterized by comprising the following steps:
receiving a data viewing request from a terminal;
sending first prompt information to the terminal, wherein the first prompt information is used for prompting a user to input a login password;
in response to receiving an input password of the user from the terminal, determining a target data protection list corresponding to the input password from at least two data protection lists, wherein each data protection list of the at least two data protection lists comprises at least one viewable object;
and returning the target data protection list to the terminal.
2. The method of claim 1, wherein the login password comprises at least a first password and a second password, and wherein determining a target data protection list corresponding to the input password from among the at least two data protection lists comprises:
inquiring and matching the input password with the first password and the second password;
if the input password is matched with the first password, determining a first data protection list corresponding to the first password from the at least two data protection lists as the target data protection list; alternatively, the first and second electrodes may be,
and if the input password is matched with the second password, determining a second data protection list corresponding to the second password from the at least two data protection lists as the target data protection list.
3. The method of claim 2, wherein the first data protection list and the second data protection list satisfy: the first data protection list includes at least one target viewable object and the second data protection list does not include the at least one target viewable object.
4. The method of claim 3, wherein the first data protection list and the second data protection list further satisfy:
at least one identical viewable object exists in the first data protection list and the second data protection list; alternatively, the first and second electrodes may be,
the first data protection list and the second data protection list do not have identical viewable objects.
5. The method according to any one of claims 1 to 4, further comprising:
responding to a data protection request received from the terminal, and sending second prompt information to the terminal, wherein the second prompt information is used for prompting the user to set a password;
responding to a password setting request carrying a setting password of the user and received from the terminal, and sending third prompt information to the terminal, wherein the third prompt information is used for prompting the user to select a viewable object corresponding to the setting password;
receiving the user-selected at least one viewable object from the terminal;
and establishing a data protection list matched with the set password according to the at least one viewable object, wherein the data protection list comprises the at least one viewable object.
6. The method according to any one of claims 1 to 5, further comprising:
in response to receiving an instruction for adding a viewable object in the target data protection list from the terminal, adding the viewable object indicated by the instruction in the target data protection list; alternatively, the first and second electrodes may be,
in response to receiving an instruction for deleting the viewable objects in the target data protection list from the terminal, deleting the viewable objects indicated by the instruction in the target data protection list.
7. The method according to any one of claims 1 to 5, further comprising:
in response to receiving an instruction for adding viewable objects in the target data protection list from the terminal, adding viewable objects indicated by the instruction in the at least two data protection lists; alternatively, the first and second electrodes may be,
in response to receiving an instruction for deleting the viewable objects in the target data protection list from the terminal, deleting the viewable objects indicated by the instruction in the at least two data protection lists.
8. The method of any of claims 1 to 7, wherein the target data protection list is a first data protection list, the method further comprising:
receiving an object viewing request from the terminal, wherein the object viewing request is used for requesting to view relevant information of a viewable object in the first data protection list, and the object viewing request comprises an input password of the user;
and if the input password is matched with the preset password, returning the related information of the viewable object to the terminal.
9. The method of claim 8, further comprising:
and in response to receiving an instruction to close a page for displaying the related information of the viewable object from the terminal, deleting the related information of the viewable object.
10. The method according to claim 3 or 4, characterized in that the method further comprises:
in response to receiving a password modification request from the terminal, sending fourth prompt information to the terminal, wherein the fourth prompt information is used for prompting a user to input a verification password;
in response to receiving the verification password from the terminal, sending fifth prompt information to the terminal, wherein the fifth prompt information is used for prompting a user to input a new password;
in response to receiving the new password from the terminal, if the verification password is the first password, determining the new password as a password corresponding to the first data protection list; or if the verification password is the second password, emptying the first viewable object in the first data protection list, and determining the new password as the password corresponding to the emptied first data protection list.
11. The method according to any one of claims 1 to 10, wherein the method is applied to a financial class application, and the viewable objects are financial details in the financial class application; or, the method is applied to a social application program, and the viewable objects are social objects in the social application program.
12. A data viewing method is applied to a terminal, and is characterized by comprising the following steps:
responding to the login operation of a user, and sending a data viewing request to the network equipment;
receiving first prompt information from the network equipment, wherein the first prompt information is used for prompting the user to input a login password;
receiving, from the network device, a target data protection list corresponding to the input password, the target data protection list being determined by the network device from at least two data protection lists, wherein each of the at least two data protection lists includes at least one viewable object;
and locally searching all viewable objects matched with the target data protection list, and presenting all viewable objects to the user.
13. The method of claim 12, wherein the target data protection list includes object identification information of at least one viewable object, and wherein locally finding all viewable objects that match the target data protection list comprises:
locally searching for all viewable objects that match the object identification information.
14. The method of claim 12, wherein the target data protection list includes list identification information of the target data protection list, and wherein locally finding all viewable objects that match the target data protection list comprises:
all viewable objects that match the list identification information are found locally.
15. The method of any one of claims 12 to 14, wherein the login password comprises at least a first password and a second password,
the input password is matched with the first password, and the target data protection list is a first data protection list corresponding to the first password; alternatively, the first and second electrodes may be,
the input password is matched with the second password, and the target data protection list is a second data protection list corresponding to the second password.
16. The method of claim 15, wherein the first data protection list and the second data protection list satisfy: the first data protection list includes at least one target viewable object and the second data protection list does not include the at least one target viewable object.
17. The method of claim 16, wherein the first data protection list and the second data protection list further satisfy:
at least one identical viewable object exists in the first data protection list and the second data protection list; alternatively, the first and second electrodes may be,
the first data protection list and the second data protection list do not have identical viewable objects.
18. The method according to any one of claims 12 to 17, wherein the method is applied to a financial class application, and the viewable objects are financial details in the financial class application; or, the method is applied to a social application program, and the viewable objects are social objects in the social application program.
19. An electronic device, comprising:
one or more processors;
a storage device having one or more programs stored thereon,
when executed by the one or more processors, cause the one or more processors to implement the method of any one of claims 1-18.
20. A computer-readable medium, on which a computer program is stored, wherein the program, when executed by a processor, implements the method of any one of claims 1 to 18.
CN201910898889.2A 2019-09-23 2019-09-23 Data viewing method, electronic device and computer-readable storage medium Pending CN110647767A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910898889.2A CN110647767A (en) 2019-09-23 2019-09-23 Data viewing method, electronic device and computer-readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910898889.2A CN110647767A (en) 2019-09-23 2019-09-23 Data viewing method, electronic device and computer-readable storage medium

Publications (1)

Publication Number Publication Date
CN110647767A true CN110647767A (en) 2020-01-03

Family

ID=69010996

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910898889.2A Pending CN110647767A (en) 2019-09-23 2019-09-23 Data viewing method, electronic device and computer-readable storage medium

Country Status (1)

Country Link
CN (1) CN110647767A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112818397A (en) * 2021-02-03 2021-05-18 北京读我网络技术有限公司 User privacy data protection method and device based on dynamic space management

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104408378A (en) * 2014-12-02 2015-03-11 百度在线网络技术(北京)有限公司 Method and device for protecting private data
CN107133507A (en) * 2017-04-20 2017-09-05 北京安云世纪科技有限公司 A kind of privacy services system access method, device and mobile terminal
CN109951598A (en) * 2019-01-18 2019-06-28 深圳市沃特沃德股份有限公司 Display methods, device, computer equipment and the storage medium of application interface

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104408378A (en) * 2014-12-02 2015-03-11 百度在线网络技术(北京)有限公司 Method and device for protecting private data
CN107133507A (en) * 2017-04-20 2017-09-05 北京安云世纪科技有限公司 A kind of privacy services system access method, device and mobile terminal
CN109951598A (en) * 2019-01-18 2019-06-28 深圳市沃特沃德股份有限公司 Display methods, device, computer equipment and the storage medium of application interface

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112818397A (en) * 2021-02-03 2021-05-18 北京读我网络技术有限公司 User privacy data protection method and device based on dynamic space management

Similar Documents

Publication Publication Date Title
CN109325870B (en) Method and system for sharing private data
US9501657B2 (en) Sensitive data protection during user interface automation testing systems and methods
US20190109835A1 (en) User authentication using unique hidden identifiers
US11425571B2 (en) Device configuration method, apparatus and system
US20190081919A1 (en) Computerized system and method for modifying a message to apply security features to the message's content
US10171457B2 (en) Service provider initiated additional authentication in a federated system
CN109155750B (en) Communication method and device
KR20120036831A (en) Integrating updates into a social-networking service
EP2985969A1 (en) Multi-dimensional framework for defining criteria that indicate when authentication should be revoked
KR101768813B1 (en) System for providing remote consulting service and security solution thereof
US11924159B2 (en) System and method for unified multi-channel messaging with block-based datastore
CN110781408A (en) Information display method and device
CN111199037A (en) Login method, system and device
US20180293399A1 (en) Patient privacy de-identification in firewall switches forming VLAN segregation
US20230308431A1 (en) Certification system
CN110647767A (en) Data viewing method, electronic device and computer-readable storage medium
US20230013744A1 (en) Connection of network members
US20130159386A1 (en) Automated Activity Creation in a Mobile Device Business Application
CN111054079A (en) Information query method and device, electronic equipment and storage medium
US20210383016A1 (en) Systems and methods for obtaining anonymized information derived from data obtained from external data providers
US10171486B2 (en) Security and authentication daisy chain analysis and warning system
CN114048498A (en) Data sharing method, device, equipment and medium
US20190378099A1 (en) Communication device interface for monetary transfers through a displayable contact list
US20190340350A1 (en) Verification system
US20240080320A1 (en) Server for managing friend list of protected account and operation method of the server

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200103

RJ01 Rejection of invention patent application after publication