CN111125768B - Information processing method, device, electronic equipment and medium - Google Patents

Information processing method, device, electronic equipment and medium Download PDF

Info

Publication number
CN111125768B
CN111125768B CN201911371877.0A CN201911371877A CN111125768B CN 111125768 B CN111125768 B CN 111125768B CN 201911371877 A CN201911371877 A CN 201911371877A CN 111125768 B CN111125768 B CN 111125768B
Authority
CN
China
Prior art keywords
target user
information
state
privacy information
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911371877.0A
Other languages
Chinese (zh)
Other versions
CN111125768A (en
Inventor
符博
于晨晨
杨双涛
邵志强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lenovo Beijing Ltd
Original Assignee
Lenovo Beijing Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lenovo Beijing Ltd filed Critical Lenovo Beijing Ltd
Priority to CN201911371877.0A priority Critical patent/CN111125768B/en
Publication of CN111125768A publication Critical patent/CN111125768A/en
Application granted granted Critical
Publication of CN111125768B publication Critical patent/CN111125768B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

The present disclosure provides an information processing method, including: acquiring the current state of a target user; determining whether the current state is a preset state; and responding to the fact that the current state is the preset state, opening a first authority for the first privacy information of the target user, wherein the first authority is used as the authority for acquiring the first privacy information, and the first privacy information is used as the basis for providing a first specific service for the target user in the preset state. The present disclosure also provides an information processing apparatus, an electronic device, and a computer-readable storage medium.

Description

Information processing method, device, electronic equipment and medium
Technical Field
The present disclosure relates to an information processing method, an information processing apparatus, an electronic device, and a computer-readable storage medium.
Background
A large amount of monitoring equipment can be used for collecting information of users in urban construction, crimes can be prevented by collecting the information of the users, and sudden events and the like can be dealt with. For example, if the danger of the user is found by collecting the information of the user, the protection measures can be timely taken. However, the privacy of the user is also violated to some extent while the information of the user is collected to ensure the personal and public security of the user.
Disclosure of Invention
One aspect of the present disclosure provides an information processing method including: the method comprises the steps of obtaining a current state of a target user, determining whether the current state is a preset state, and opening a first right for first privacy information of the target user in response to determining that the current state is the preset state, wherein the first right is used as the right for obtaining the first privacy information, and the first privacy information is used as a basis for providing a first specific service for the target user in the preset state.
Optionally, the current state includes at least one of: the authorization state of the target user, the behavior state of the target user and the demand state of the target user.
Optionally, the determining whether the current state is a preset state includes at least one of: and determining that the current state is a preset state based on the authorized state being an authorized state, wherein the authorized state comprises first privacy information of the target user allowed to be acquired by the target user, determining that the current state is the preset state in response to the behavior state representing that the target user has an emergency, and determining that the current state is the preset state in response to the requirement state representing that the target user needs to execute a payment function.
Optionally, the method further comprises: providing a first specific service to the target user based on the first privacy information. Wherein said providing a first specific service to said target user based on said first privacy information comprises at least one of: monitoring whether an emergency situation occurs to the target user based on first privacy information of the target user, wherein the first privacy information comprises biological characteristics of the target user, providing relevant support for the target user in response to the first privacy information of the target user, wherein the first privacy information comprises contact information of other users associated with the target user, and providing a payment function for the target user in response to the first privacy information of the target user, wherein the first privacy information comprises payment account information of the target user.
Optionally, the opening the first right to the first privacy information of the target user includes at least one of: and allowing the collection device to collect the biological characteristics of the target user, and allowing the related device to acquire the stored contact information and the payment account information from a database.
Optionally, the method further comprises: determining whether the authorization status of the target user is an authorized status, the determining whether the authorization status of the target user is an authorized status comprising: acquiring gesture information of the target user, and acquiring face information of the target user under the condition that the gesture information characterizes that the similarity between the target user and a registered user meets the preset similarity, wherein the authorized state of the registered user is the authorized state, and determining whether the target user is the registered user or not based on the face information.
Optionally, the method further comprises: when the target user is an unregistered user, determining that the target user needs a second specific service, and opening a second right for second privacy information of the target user, wherein the second right is used as a right for acquiring the second privacy information, and the second privacy information is used as a basis for providing the second specific service for the target user, wherein the privacy level of the second privacy information is lower than that of the first privacy information.
Another aspect of the present disclosure provides an information processing apparatus including: the device comprises an acquisition module, a first determination module and a first opening module. The acquisition module acquires the current state of the target user. And the first determining module is used for determining whether the current state is a preset state or not. The first opening module is used for opening first permission for first privacy information of the target user in response to the fact that the current state is the preset state, wherein the first permission is used as permission for acquiring the first privacy information, and the first privacy information is used as a basis for providing first specific service for the target user in the preset state.
Optionally, the current state includes at least one of: the authorization state of the target user, the behavior state of the target user and the demand state of the target user.
Optionally, the determining whether the current state is a preset state includes at least one of: and determining that the current state is a preset state based on the authorized state being an authorized state, wherein the authorized state comprises first privacy information of the target user allowed to be acquired by the target user, determining that the current state is the preset state in response to the behavior state representing that the target user has an emergency, and determining that the current state is the preset state in response to the requirement state representing that the target user needs to execute a payment function.
Optionally, the apparatus further includes: and the providing module is used for providing a first specific service for the target user based on the first privacy information. Wherein said providing a first specific service to said target user based on said first privacy information comprises at least one of: monitoring whether an emergency situation occurs to the target user based on first privacy information of the target user, wherein the first privacy information comprises biological characteristics of the target user, providing relevant support for the target user in response to the first privacy information of the target user, wherein the first privacy information comprises contact information of other users associated with the target user, and providing a payment function for the target user in response to the first privacy information of the target user, wherein the first privacy information comprises payment account information of the target user.
Optionally, the opening the first right to the first privacy information of the target user includes at least one of: and allowing the collection device to collect the biological characteristics of the target user, and allowing the related device to acquire the stored contact information and the payment account information from a database.
Optionally, the apparatus further includes: a second determining module, configured to determine whether the authorization status of the target user is an authorized status, where determining whether the authorization status of the target user is an authorized status includes: acquiring gesture information of the target user, and acquiring face information of the target user under the condition that the gesture information characterizes that the similarity between the target user and a registered user meets the preset similarity, wherein the authorized state of the registered user is the authorized state, and determining whether the target user is the registered user or not based on the face information.
Optionally, the apparatus further includes: and a third determining module and a second opening module. And the third determining module determines that the target user needs a second specific service when the target user is an unregistered user. And the second opening module is used for opening second rights for second privacy information of the target user, wherein the second rights are used as rights for acquiring the second privacy information, and the second privacy information is used as a basis for providing the second specific service for the target user, and the privacy level of the second privacy information is lower than that of the first privacy information.
Another aspect of the present disclosure provides an electronic device, comprising: one or more processors; and a memory for storing one or more programs, wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to implement the method as described above.
Another aspect of the present disclosure provides a non-transitory readable storage medium storing computer executable instructions which, when executed, are configured to implement a method as described above.
Another aspect of the present disclosure provides a computer program comprising computer executable instructions which, when executed, are adapted to carry out the method as described above.
Drawings
For a more complete understanding of the present disclosure and the advantages thereof, reference is now made to the following descriptions taken in conjunction with the accompanying drawings, in which:
fig. 1 schematically illustrates an application scenario of an information processing method according to an embodiment of the present disclosure;
FIG. 2 schematically illustrates a flow chart of an information processing method according to an embodiment of the present disclosure;
FIG. 3 schematically illustrates a flow chart of an information processing method according to another embodiment of the present disclosure;
FIG. 4 schematically illustrates a block diagram of an electronic device according to an embodiment of the disclosure;
Fig. 5 schematically shows a block diagram of an information processing apparatus according to an embodiment of the present disclosure;
fig. 6 schematically shows a block diagram of an information processing apparatus according to another embodiment of the present disclosure; and
fig. 7 schematically illustrates a block diagram of a computer system for implementing information processing according to an embodiment of the disclosure.
Detailed Description
Hereinafter, embodiments of the present disclosure will be described with reference to the accompanying drawings. It should be understood that the description is only exemplary and is not intended to limit the scope of the present disclosure. In the following detailed description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the embodiments of the present disclosure. It may be evident, however, that one or more embodiments may be practiced without these specific details. In addition, in the following description, descriptions of well-known structures and techniques are omitted so as not to unnecessarily obscure the concepts of the present disclosure.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the disclosure. The terms "comprises," "comprising," and/or the like, as used herein, specify the presence of stated features, steps, operations, and/or components, but do not preclude the presence or addition of one or more other features, steps, operations, or components.
All terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art unless otherwise defined. It should be noted that the terms used herein should be construed to have meanings consistent with the context of the present specification and should not be construed in an idealized or overly formal manner.
Where expressions like at least one of "A, B and C, etc. are used, the expressions should generally be interpreted in accordance with the meaning as commonly understood by those skilled in the art (e.g.," a system having at least one of A, B and C "shall include, but not be limited to, a system having a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.). Where a formulation similar to at least one of "A, B or C, etc." is used, in general such a formulation should be interpreted in accordance with the ordinary understanding of one skilled in the art (e.g. "a system with at least one of A, B or C" would include but not be limited to systems with a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.).
Some of the block diagrams and/or flowchart illustrations are shown in the figures. It will be understood that some blocks of the block diagrams and/or flowchart illustrations, or combinations of blocks in the block diagrams and/or flowchart illustrations, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, or other programmable control apparatus, such that the instructions, when executed by the processor, create means for implementing the functions/acts specified in the block diagrams and/or flowchart.
Thus, the techniques of this disclosure may be implemented in hardware and/or software (including firmware, microcode, etc.). Additionally, the techniques of this disclosure may take the form of a computer program product on a computer-readable medium having instructions stored thereon, the computer program product being usable by or in connection with an instruction execution system. In the context of this disclosure, a computer-readable medium may be any medium that can contain, store, communicate, propagate, or transport the instructions. For example, a computer-readable medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, device, or propagation medium. Specific examples of the computer readable medium include: magnetic storage devices such as magnetic tape or hard disk (HDD); optical storage devices such as compact discs (CD-ROMs); a memory, such as a Random Access Memory (RAM) or a flash memory; and/or a wired/wireless communication link.
The embodiment of the disclosure provides an information processing method, which comprises the following steps: the current state of the target user is obtained, then, whether the current state is a preset state or not can be determined, and in response to determining that the current state is the preset state, a first right is opened for first privacy information of the target user. The first authority is used as an authority for acquiring first privacy information, and the first privacy information is used as a basis for providing a first specific service for a target user in a preset state.
Fig. 1 schematically illustrates an application scenario of an information processing method according to an embodiment of the present disclosure. It should be noted that fig. 1 is merely an example of a scenario in which embodiments of the present disclosure may be applied to assist those skilled in the art in understanding the technical content of the present disclosure, but does not mean that embodiments of the present disclosure may not be used in other devices, systems, environments, or scenarios.
As shown in fig. 1, the application scenario 100 includes, for example, an electronic device 110, an acquisition device 120, and a target user 130.
According to an embodiment of the present disclosure, the electronic device 110 may be, for example, a server, the electronic device 110 storing, for example, the privacy information of the target user 130. By capturing the current state of the target user 130 by the capturing device 120, the capturing device 120 may send the captured current state to the electronic device 110. The electronic device 110 may determine whether the current state of the target user 130 satisfies the preset state, and if it is determined that the current state of the target user 130 satisfies the preset state, the electronic device 110 may open the right to access the private information of the target user 130.
In order to facilitate understanding of the technical solutions of the embodiments of the present disclosure, a case is exemplified. For example, the capture device 120 captures an image of the target user 130 in real time and transmits the captured image to the electronic device 110. When the electronic device 110 determines from the image that the target user 130 has an emergency, such as a sudden fall or a traffic accident, the electronic device 110 may open the right to access the private information of the target user 130. Wherein the privacy information includes, for example, emergency contact information of the target user 130 in order to timely notify the emergency contacts of the target user 130.
An information processing method according to an exemplary embodiment of the present disclosure is described below with reference to fig. 2 to 3 in conjunction with the application scenario of fig. 1. It should be noted that the above application scenario is only shown for the convenience of understanding the spirit and principles of the present disclosure, and the embodiments of the present disclosure are not limited in any way in this respect. Rather, embodiments of the present disclosure may be applied to any scenario where applicable.
Fig. 2 schematically shows a flowchart of an information processing method according to an embodiment of the present disclosure.
As shown in fig. 2, the method includes operations S210 to S230, for example.
In operation S210, a current state of a target user is acquired.
According to the embodiment of the present disclosure, the current state includes, for example, an authorization state of the target user, a behavior state of the target user, a demand state of the target user, and the like.
The authorized states include, for example, an authorized state and an unauthorized state, and the authorized state includes, for example, a first privacy information that the target user is allowed to acquire from the target user. The behavior state is used, for example, to characterize whether an emergency situation has occurred for the target user. The demand state may be used, for example, to characterize whether the target user needs to perform a payment function.
In operation S220, it is determined whether the current state is a preset state.
In one case, if the authorized state is an authorized state, determining that the current state is a preset state allows the first privacy information of the target user to be acquired.
Specifically, it may be determined whether the authorization status of the target user is an authorized status, for example. Wherein it may be determined whether the authorization status is an authorized status by determining whether the target user is a registered user. If the target user is a registered user, it may be indicated that the authorization status of the target user is an authorized status.
For example, monitoring systems are installed in public places to collect information of users in real time. The monitoring system may for example comprise an electronic device (server) and an acquisition device. Individual users may register in the monitoring system, for example face registration, gait registration, etc., and enter personal information. The personal information may include, for example, the name, age, emergency contact information, etc. of the user.
According to the embodiment of the disclosure, if the target user is registered in the monitoring system, it may be indicated that the target user allows the monitoring system to collect privacy information such as a face image thereof in real time so as to monitor the target user in real time. Wherein, the face image of the target user, the name, age, emergency contact information, etc. of the target user stored in the monitoring system may be used as the first privacy information of the embodiment of the present disclosure.
Before allowing the monitoring system to collect first privacy information such as its face image in real time, it is first necessary to determine whether the target user is a registered user. The monitoring system is allowed to collect first privacy information such as facial images of the target user in real time only when the target user is a registered user. Thus, the information on which whether the target user is a registered user is determined is, for example, information on the target user, such as posture information, which may be, for example, the gait (posture at walking) of the target user. Wherein the privacy level of the related information is for example lower than the privacy level of the first privacy information.
According to an embodiment of the present disclosure, determining whether the target user is a registered user may include, for example: by acquiring the gesture information of the target user, under the condition that the gesture information characterizes that the similarity between the target user and the registered user meets the preset similarity, the face information of the target user is acquired, and whether the target user is the registered user is determined based on the face information. Wherein the authorized status of the registered user is an authorized status.
In other words, the monitoring system stores information of a plurality of registered users. In order to determine whether the target user is a registered user, gesture information of the target user may be collected and compared with gesture information of a plurality of registered users stored in the monitoring system. If the pose of the target user is similar to the pose of the registered user, the target user may be determined to be the registered user. It can be appreciated that in the process of collecting the gesture information of the target user to determine whether the target user is a registered user, the first privacy information of the target user is not violated. After the target user is judged to be the registered user, the first privacy information of the target user is allowed to be collected so as to facilitate the target user to be adopted with a specific protection mode aiming at the target user based on the first privacy information. For example, it is allowed to collect a face image of a target user and determine whether or not an accident has occurred in the target based on the face image, and if the accident has occurred, an emergency contact stored in the monitoring system by the target user is acquired and notified.
In another case, it is possible to directly collect the behavior state of the target user without determining in advance whether the target user is a registered user. If the behavior state characterizes the emergency of the target user, the current state is determined to be a preset state. For example, if the behavior state of the target user characterizes that the target user is unexpected, the emergency contact of the target user can be obtained and timely notified.
In another case, if the demand state characterizes that the target user needs to perform the payment function, the current state is determined to be a preset state. For example, it may be determined whether the target user needs to perform the payment function by determining the environment in which the target user is currently located and based on the environment. For example, if the target user performs a face brushing operation in a mall or supermarket, it is determined that the target user needs to perform a payment function. If the target user performs face brushing operation in the residential community, the target user is characterized in that the target user needs to open the access control through face brushing, and the target user is determined not to perform a payment function.
In operation S230, in response to determining that the current state is a preset state, a first right is opened for the first privacy information of the target user. The first authority is used as an authority for acquiring first privacy information, and the first privacy information is used as a basis for providing a first specific service for a target user in a preset state. Wherein a specific process of providing a first specific service to a target user is depicted in fig. 3.
For example, opening the first right includes allowing the acquisition device to acquire a biometric of the target user. That is, when the current state of the target user is the authorized state, it indicates that the target user is a registered user. At this point, the monitoring system may be allowed to collect the target user's biometric characteristics. The biometric feature may be, for example, a facial image, sound information, fingerprint information, or the like. The biometric feature may be, for example, the first private information of the target user.
Alternatively, opening the first right may further comprise allowing the associated device to retrieve stored contact information from a database. For example, when the behavior state of the target user is indicative of an emergency situation of the target user, emergency contact information of the target user can be obtained, so that the emergency contact of the target user can be notified in time.
Alternatively, opening the first right may further comprise allowing the associated device to retrieve stored payment account information from a database. For example, when the demand state of the target user characterizes that the target user needs to perform a payment function, payment account information of the target user, such as a bank card number, may be acquired in order to perform the payment function based on the payment account information.
The embodiment of the disclosure determines whether to open the permission for acquiring the private information according to the current state of the user, thereby realizing targeted provision of different services for different users. That is, if the user does not need a specific service, the privacy information of the user may not be acquired, and the privacy information of the user may be protected from disclosure as much as possible. That is, the embodiment of the disclosure decides whether to open the authority of acquiring the user privacy information according to the service required by the user, thereby realizing convenience for the user and ensuring the privacy security of the user to a greater extent.
Fig. 3 schematically illustrates a flowchart of an information processing method according to another embodiment of the present disclosure.
As shown in fig. 3, the method includes operations S210 to S230 and operation S310, for example. Operations S210 to S230 are the same as or similar to the operations described above with reference to fig. 2, and are not described here again.
In operation S310, a first specific service is provided to a target user based on first privacy information.
In one case, if the target user is a registered user, providing the first specific service to the target user may include monitoring whether the target user is experiencing an emergency based on first privacy information of the target user, the first privacy information including a biometric of the target user. That is, if the target user is a registered user, a specific protection mode may be turned on for the target user, and the behavior and activity of the target user may be monitored in real time, for example, facial images, sound information, etc. of the target user may be collected in real time, so as to determine whether an emergency occurs in the target user.
In another case, if the behavior state of the target user characterizes the occurrence of an emergency situation for the target user, the relevant support may be provided for the target user based on the first privacy information of the target user. The first privacy information includes contact information of other users associated with the target user, for example, emergency contact information of the target user is acquired, so that the emergency contact can be notified in time.
In another case, if the demand state of the target user characterizes that the target user needs to perform the payment function, the payment function may be provided to the target user based on the first privacy information of the target user. Wherein the first privacy information comprises, for example, payment account information of the target user. The payment account information may be, for example, a bank card number, facilitating the performance of a payment function based on the payment account information.
According to an embodiment of the present disclosure, if the target user is an unregistered user, it is determined that the target user requires a second specific service. Wherein the second specific service has a lower pertinence than the first specific service. That is, if the target user is an unregistered user, the target user may be provided with a less targeted service, which may not need to rely on the first privacy information of the target user, for example. The service with low pertinence may include general rescue, etc., and does not need to collect a facial image of the target user or acquire first privacy information such as an emergency contact of the target user.
Specifically, the second right may be opened for the second privacy information of the target user, for example. The second authority is used as the authority for acquiring second privacy information, the second privacy information is used as the basis for providing a second specific service for the target user, and the privacy level of the second privacy information is lower than that of the first privacy information. The second private information may be, for example, a geographic location where the target user is located, an unexpected situation of the target user, and so on. That is, if the target user is an unregistered user, the specific protection mode is not turned on for the target user, but only the general protection mode is turned on, for example, only the geographic location of the user, whether to send unexpected second privacy information, and the like, so that the second specific service with lower pertinence is provided based on the second privacy information.
Fig. 4 schematically illustrates a block diagram of an electronic device according to an embodiment of the disclosure.
As shown in fig. 4, an electronic device 400 of an embodiment of the present disclosure includes, for example, a memory 410 and a processor 420.
According to an embodiment of the present disclosure, the memory 410 is configured to store one or more programs, for example, where the one or more programs, when executed by the processor 420, cause the processor 420 to obtain a current state of a target user, determine whether the current state is a preset state, and in response to determining that the current state is the preset state, open a first right to first privacy information of the target user, where the first right is used as a right to obtain the first privacy information, and the first privacy information is used as a basis to provide a first specific service for the target user in the preset state.
According to an embodiment of the present disclosure, the current state includes at least one of: the authorization status of the target user, the behavior status of the target user, and the demand status of the target user.
According to an embodiment of the present disclosure, determining whether the current state is a preset state includes at least one of: and determining the current state as a preset state based on the authorized state, wherein the authorized state comprises first privacy information of the target user, which is allowed to be acquired by the target user, determining the current state as the preset state in response to the emergency of the behavior state representation target user, and determining the current state as the preset state in response to the requirement state representation target user needing to execute the payment function.
According to an embodiment of the present disclosure, the processor 420 is further configured to perform: providing a first specific service to the target user based on the first privacy information; wherein providing the first specific service to the target user based on the first privacy information includes at least one of: monitoring whether an emergency situation occurs to the target user based on first privacy information of the target user, wherein the first privacy information comprises biological characteristics of the target user, providing relevant support for the target user in response to the first privacy information of the target user, wherein the first privacy information comprises contact information of other users associated with the target user, and providing a payment function for the target user in response to the first privacy information of the target user, wherein the first privacy information comprises payment account information of the target user.
According to an embodiment of the present disclosure, opening the first right for the first privacy information of the target user includes at least one of: the collection device is allowed to collect the biometric characteristics of the target user, and the associated device is allowed to obtain the stored contact information and payment account information from the database.
According to an embodiment of the present disclosure, the processor 420 is further configured to perform: determining whether the authorization status of the target user is authorized includes: acquiring gesture information of a target user, and acquiring face information of the target user under the condition that the gesture information characterizes that the similarity of the target user and a registered user meets the preset similarity, wherein the authorized state of the registered user is the authorized state, and determining whether the target user is the registered user or not based on the face information.
According to an embodiment of the present disclosure, the processor 420 is further configured to perform: when the target user is an unregistered user, determining that the target user needs a second specific service, and opening a second right for second privacy information of the target user, wherein the second right is used as a right for acquiring the second privacy information, and the second privacy information is used as a basis for providing the target user with the second specific service, wherein the privacy level of the second privacy information is lower than that of the first privacy information.
Fig. 5 schematically shows a block diagram of an information processing apparatus according to an embodiment of the present disclosure.
As shown in fig. 5, the information processing apparatus 500 includes, for example, an acquisition module 510, a first determination module 520, and a first opening module 530.
The acquisition module 510 may be configured to acquire a current state of the target user. According to an embodiment of the present disclosure, the obtaining module 510 may perform, for example, operation S210 described above with reference to fig. 2, which is not described herein.
The first determining module 520 may be configured to determine whether the current state is a preset state. According to an embodiment of the present disclosure, the first determining module 520 may perform, for example, the operation S220 described above with reference to fig. 2, which is not described herein.
The first opening module 530 may be configured to, in response to determining that the current state is a preset state, open a first right for first privacy information of the target user, where the first right is a right to obtain the first privacy information, and the first privacy information is a basis for providing a first specific service for the target user in the preset state. According to the embodiment of the present disclosure, the first opening module 530 may perform, for example, operation S230 described above with reference to fig. 2, which is not described herein.
According to an embodiment of the present disclosure, the current state includes at least one of: the authorization status of the target user, the behavior status of the target user, and the demand status of the target user.
According to an embodiment of the present disclosure, determining whether the current state is a preset state includes at least one of: and determining the current state as a preset state based on the authorized state, wherein the authorized state comprises first privacy information of the target user, which is allowed to be acquired by the target user, determining the current state as the preset state in response to the emergency of the behavior state representation target user, and determining the current state as the preset state in response to the requirement state representation target user needing to execute the payment function.
Fig. 6 schematically shows a block diagram of an information processing apparatus according to another embodiment of the present disclosure.
As shown in fig. 6, the information processing apparatus 600 includes, for example, an acquisition module 510, a first determination module 520, a first opening module 530, and a providing module 610. The acquiring module 510, the first determining module 520, and the first opening module 530 are, for example, the same as or similar to the modules described in fig. 5, and are not described herein.
The providing module 610 may be configured to provide a first specific service to the target user based on the first privacy information. According to an embodiment of the present disclosure, the providing module 610 may perform, for example, operation S310 described above with reference to fig. 3, which is not described herein.
According to an embodiment of the present disclosure, providing the first specific service to the target user based on the first privacy information includes at least one of: monitoring whether an emergency situation occurs to the target user based on first privacy information of the target user, wherein the first privacy information comprises biological characteristics of the target user, providing relevant support for the target user in response to the first privacy information of the target user, wherein the first privacy information comprises contact information of other users associated with the target user, and providing a payment function for the target user in response to the first privacy information of the target user, wherein the first privacy information comprises payment account information of the target user.
According to an embodiment of the present disclosure, opening the first right for the first privacy information of the target user includes at least one of: the collection device is allowed to collect the biometric characteristics of the target user, and the associated device is allowed to obtain the stored contact information and payment account information from the database.
According to an embodiment of the present disclosure, the apparatus 500 or 600 further comprises, for example: the second determining module determining whether the authorization status of the target user is an authorized status, the determining whether the authorization status of the target user is an authorized status including: acquiring gesture information of a target user, and acquiring face information of the target user under the condition that the gesture information characterizes that the similarity of the target user and a registered user meets the preset similarity, wherein the authorized state of the registered user is the authorized state, and determining whether the target user is the registered user or not based on the face information.
According to an embodiment of the present disclosure, the apparatus 500 or 600 further comprises, for example: and a third determining module and a second opening module. And the third determining module determines that the target user needs the second specific service when the target user is an unregistered user. The second opening module opens a second right for second privacy information of the target user, wherein the second right is used as the right for acquiring the second privacy information, and the second privacy information is used as the basis for providing a second specific service for the target user, and the privacy level of the second privacy information is lower than that of the first privacy information.
Any number of modules, sub-modules, units, sub-units, or at least some of the functionality of any number of the sub-units according to embodiments of the present disclosure may be implemented in one module. Any one or more of the modules, sub-modules, units, sub-units according to embodiments of the present disclosure may be implemented as split into multiple modules. Any one or more of the modules, sub-modules, units, sub-units according to embodiments of the present disclosure may be implemented at least in part as a hardware circuit, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system-on-chip, a system-on-substrate, a system-on-package, an Application Specific Integrated Circuit (ASIC), or in any other reasonable manner of hardware or firmware that integrates or encapsulates the circuit, or in any one of or a suitable combination of three of software, hardware, and firmware. Alternatively, one or more of the modules, sub-modules, units, sub-units according to embodiments of the present disclosure may be at least partially implemented as computer program modules, which when executed, may perform the corresponding functions.
For example, any of the acquisition module 510, the first determination module 520, the first activation module 530, and the provision module 610 may be combined in one module to be implemented, or any of the modules may be split into a plurality of modules. Alternatively, at least some of the functionality of one or more of the modules may be combined with at least some of the functionality of other modules and implemented in one module. According to embodiments of the present disclosure, at least one of the acquisition module 510, the first determination module 520, the first turn-on module 530, and the provision module 610 may be implemented at least in part as hardware circuitry, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system-on-chip, a system-on-substrate, a system-on-package, an Application Specific Integrated Circuit (ASIC), or may be implemented in hardware or firmware in any other reasonable manner of integrating or packaging the circuitry, or in any one or a suitable combination of three of the same. Alternatively, at least one of the acquisition module 510, the first determination module 520, the first activation module 530, and the provision module 610 may be at least partially implemented as a computer program module, which when executed may perform the respective functions.
Fig. 7 schematically illustrates a block diagram of a computer system for implementing information processing according to an embodiment of the disclosure. The computer system illustrated in fig. 7 is merely an example, and should not be construed as limiting the functionality and scope of use of the embodiments of the present disclosure.
As shown in fig. 7, a computer system 700 implementing information processing includes a processor 701, a computer readable storage medium 702. The system 700 may perform a method according to an embodiment of the present disclosure.
In particular, the processor 701 may comprise, for example, a general purpose microprocessor, an instruction set processor and/or an associated chipset and/or a special purpose microprocessor (e.g., an Application Specific Integrated Circuit (ASIC)), or the like. The processor 701 may also include on-board memory for caching purposes. The processor 701 may be a single processing unit or a plurality of processing units for performing different actions of the method flow according to embodiments of the present disclosure.
The computer-readable storage medium 702 may be, for example, any medium that can contain, store, communicate, propagate, or transport the instructions. For example, a readable storage medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, device, or propagation medium. Specific examples of the readable storage medium include: magnetic storage devices such as magnetic tape or hard disk (HDD); optical storage devices such as compact discs (CD-ROMs); a memory, such as a Random Access Memory (RAM) or a flash memory; and/or a wired/wireless communication link.
The computer-readable storage medium 702 may comprise a computer program 703, which computer program 703 may comprise code/computer-executable instructions, which when executed by the processor 701, cause the processor 701 to perform a method according to an embodiment of the present disclosure or any variant thereof.
The computer program 703 may be configured with computer program code comprising, for example, computer program modules. For example, in an example embodiment, code in the computer program 703 may include one or more program modules, including 703A, modules 703B, … …, for example. It should be noted that the division and number of modules is not fixed, and a person skilled in the art may use suitable program modules or combinations of program modules according to the actual situation, which when executed by the processor 701, enable the processor 701 to perform the method according to an embodiment of the disclosure or any variations thereof.
According to an embodiment of the present disclosure, at least one of the acquisition module 510, the first determination module 520, the first opening module 530, and the providing module 610 may be implemented as computer program modules described with reference to fig. 7, which when executed by the processor 701, may implement the respective operations described above.
The present disclosure also provides a computer-readable medium that may be embodied in the apparatus/device/system described in the above embodiments; or may exist alone without being assembled into the apparatus/device/system. The computer readable medium carries one or more programs which, when executed, implement the above information processing method.
According to embodiments of the present disclosure, the computer readable medium may be a computer readable signal medium or a computer readable storage medium or any combination of the two. The computer readable storage medium can be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples of the computer-readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this disclosure, a computer-readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In the present disclosure, however, the computer-readable signal medium may include a data signal propagated in baseband or as part of a carrier wave, with the computer-readable program code embodied therein. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination of the foregoing. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wired, fiber optic cable, radio frequency signals, or the like, or any suitable combination of the foregoing.
The flowcharts and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
Those skilled in the art will appreciate that the features recited in the various embodiments of the disclosure and/or in the claims may be combined in various combinations and/or combinations, even if such combinations or combinations are not explicitly recited in the disclosure. In particular, the features recited in the various embodiments of the present disclosure and/or the claims may be variously combined and/or combined without departing from the spirit and teachings of the present disclosure. All such combinations and/or combinations fall within the scope of the present disclosure.
While the present disclosure has been shown and described with reference to certain exemplary embodiments thereof, it will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the present disclosure as defined by the appended claims and their equivalents. The scope of the disclosure should, therefore, not be limited to the above-described embodiments, but should be determined not only by the following claims, but also by the equivalents of the following claims.

Claims (9)

1. An information processing method, comprising:
acquiring the current state of a target user;
determining the current state whether the state is a preset state or not; ###
Determining whether the authorization status of the target user is an authorized status, the determining whether the authorization status of the target user is an authorized status comprising:
acquiring gesture information of the target user;
acquiring face information of the target user under the condition that the gesture information characterizes that the similarity between the target user and the registered user meets the preset similarity, wherein the authorized state of the registered user is an authorized state; and
determining whether the target user is a registered user based on the face information;
In response to determining that the current state is the preset state, opening a first right for first privacy information of the target user,
the first authority is used as an authority for acquiring the first privacy information, and the first privacy information is used as a basis for providing a first specific service for the target user in the preset state.
2. The method of claim 1, wherein the current state comprises at least one of:
the authorization status of the target user;
the behavior state of the target user; and
and the demand state of the target user.
3. The method of claim 2, wherein the determining whether the current state is a preset state comprises at least one of:
determining that the current state is a preset state based on the authorized state being an authorized state, wherein the authorized state comprises first privacy information of the target user allowed to be acquired by the target user;
responding to the behavior state to represent the emergency of the target user, and determining the current state as a preset state; and
and responding to the demand state to represent that the target user needs to execute a payment function, and determining the current state to be a preset state.
4. A method according to any one of claims 1-3, further comprising: providing a first specific service to the target user based on the first privacy information; wherein said providing a first specific service to said target user based on said first privacy information comprises at least one of:
monitoring whether an emergency situation occurs to the target user based on first privacy information of the target user, wherein the first privacy information comprises biological characteristics of the target user;
providing relevant support for the target user in response to first privacy information of the target user, wherein the first privacy information comprises contact information of other users associated with the target user; and
providing a payment function for the target user in response to first privacy information of the target user, wherein the first privacy information comprises payment account information of the target user.
5. The method of claim 4, wherein the opening a first right to the first privacy information of the target user comprises at least one of:
allowing an acquisition device to acquire a biometric of the target user; and
allowing the associated device to obtain the stored contact information and the payment account information from a database.
6. The method of claim 1, further comprising:
when the target user is an unregistered user, determining that the target user requires a second specific service; and
opening a second right for second privacy information of the target user, wherein the second right is used as the right for acquiring the second privacy information, the second privacy information is used as the basis for providing the second specific service for the target user,
wherein the privacy level of the second privacy information is lower than the privacy level of the first privacy information.
7. An information processing apparatus comprising:
the acquisition module acquires the current state of the target user;
a first determining module for determining whether the current state is a preset state; and determining whether the authorization status of the target user is authorized, the determining whether the authorization status of the target user is authorized includes:
acquiring gesture information of the target user;
acquiring face information of the target user under the condition that the gesture information characterizes that the similarity between the target user and the registered user meets the preset similarity, wherein the authorized state of the registered user is an authorized state; and
Determining whether the target user is a registered user based on the face information; a first opening module that, in a case where the target user is a registered user, opens a first right for first privacy information of the target user in response to determining that the current state is the preset state,
the first authority is used as an authority for acquiring the first privacy information, and the first privacy information is used as a basis for providing a first specific service for the target user in the preset state.
8. An electronic device, comprising:
one or more processors; and
a memory for storing one or more programs,
wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to implement the method of any of claims 1 to 6.
9. A computer readable storage medium storing computer executable instructions which, when executed, are adapted to carry out the method of any one of claims 1 to 6.
CN201911371877.0A 2019-12-26 2019-12-26 Information processing method, device, electronic equipment and medium Active CN111125768B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911371877.0A CN111125768B (en) 2019-12-26 2019-12-26 Information processing method, device, electronic equipment and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911371877.0A CN111125768B (en) 2019-12-26 2019-12-26 Information processing method, device, electronic equipment and medium

Publications (2)

Publication Number Publication Date
CN111125768A CN111125768A (en) 2020-05-08
CN111125768B true CN111125768B (en) 2023-05-02

Family

ID=70503735

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911371877.0A Active CN111125768B (en) 2019-12-26 2019-12-26 Information processing method, device, electronic equipment and medium

Country Status (1)

Country Link
CN (1) CN111125768B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103577750A (en) * 2013-11-15 2014-02-12 北京奇虎科技有限公司 Privacy authority management method and device
WO2016057347A1 (en) * 2014-10-10 2016-04-14 Pcms Holdings, Inc. Systems and methods for protecting user privacy in networked data collection
CN106096425A (en) * 2016-06-06 2016-11-09 北京金山安全软件有限公司 System permission starting method, device and equipment
CN108932435A (en) * 2018-07-05 2018-12-04 宇龙计算机通信科技(深圳)有限公司 A kind of information security management method, terminal device and computer readable storage medium
CN109523747A (en) * 2018-12-10 2019-03-26 广州知弘科技有限公司 A kind of method for safety monitoring that network is ridden
CN109741573A (en) * 2019-01-28 2019-05-10 武汉恩特拉信息技术有限公司 A kind of personnel safety monitoring method, system and device based on recognition of face
CN109918930A (en) * 2019-03-11 2019-06-21 维沃移动通信有限公司 A kind of information protecting method and terminal device
CN110049096A (en) * 2019-03-01 2019-07-23 深圳市华慧云科技有限公司 The net about monitoring of windward driving stroke and emergence message sending method

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7988627B2 (en) * 2006-10-18 2011-08-02 Bagan Kenneth J Biometric network exchange system
CN104685532B (en) * 2012-10-19 2018-11-23 迈克菲公司 Personal safety and emergency service
CN204695502U (en) * 2015-05-08 2015-10-07 重庆软汇科技股份有限公司 A kind of fall alarm
CN105930765A (en) * 2016-02-29 2016-09-07 中国银联股份有限公司 Payment method and device
CN106650485B (en) * 2016-09-18 2019-06-28 山东大学 Personalized environment based on Android perceives method for secret protection
CN106778556A (en) * 2016-12-01 2017-05-31 大连因特视智能传感科技有限公司 Intelligent identity identification system based on dynamic human face identification and Gait Recognition fusion
CN109598515B (en) * 2018-11-29 2020-08-04 阿里巴巴集团控股有限公司 Payment method, payment device and terminal equipment
CN109348190A (en) * 2018-12-05 2019-02-15 吉林大学 Monitoring system and method is fallen down based on video monitoring
CN109635710A (en) * 2018-12-06 2019-04-16 中山乐心电子有限公司 Precarious position determines method, apparatus, dangerous alarm equipment and storage medium
CN109840760A (en) * 2018-12-11 2019-06-04 深圳招商建筑科技有限公司 A kind of wisdom method of payment and system based on recognition of face
CN109544859A (en) * 2018-12-12 2019-03-29 焦点科技股份有限公司 A kind of active safety household camera intelligent realization method
CN110263634A (en) * 2019-05-13 2019-09-20 平安科技(深圳)有限公司 Monitoring method, device, computer equipment and the storage medium of monitoring objective
CN110163146A (en) * 2019-05-21 2019-08-23 银河水滴科技(北京)有限公司 A kind of monitoring method and device based on characteristics of human body
CN110378244B (en) * 2019-05-31 2021-12-31 曹凯 Abnormal posture detection method and device
CN110516568B (en) * 2019-08-15 2022-03-11 合肥智圣新创信息技术有限公司 College multi-scene data management method and system based on face recognition
CN110599149A (en) * 2019-08-16 2019-12-20 深圳市赛亿科技开发有限公司 Automatic checkout method and system based on unmanned vending terminal and storage medium

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103577750A (en) * 2013-11-15 2014-02-12 北京奇虎科技有限公司 Privacy authority management method and device
WO2016057347A1 (en) * 2014-10-10 2016-04-14 Pcms Holdings, Inc. Systems and methods for protecting user privacy in networked data collection
CN106096425A (en) * 2016-06-06 2016-11-09 北京金山安全软件有限公司 System permission starting method, device and equipment
CN108932435A (en) * 2018-07-05 2018-12-04 宇龙计算机通信科技(深圳)有限公司 A kind of information security management method, terminal device and computer readable storage medium
CN109523747A (en) * 2018-12-10 2019-03-26 广州知弘科技有限公司 A kind of method for safety monitoring that network is ridden
CN109741573A (en) * 2019-01-28 2019-05-10 武汉恩特拉信息技术有限公司 A kind of personnel safety monitoring method, system and device based on recognition of face
CN110049096A (en) * 2019-03-01 2019-07-23 深圳市华慧云科技有限公司 The net about monitoring of windward driving stroke and emergence message sending method
CN109918930A (en) * 2019-03-11 2019-06-21 维沃移动通信有限公司 A kind of information protecting method and terminal device

Also Published As

Publication number Publication date
CN111125768A (en) 2020-05-08

Similar Documents

Publication Publication Date Title
CN106056839B (en) Net about vehicle safety monitoring system and method
US20140078304A1 (en) Collection and use of captured vehicle data
CN108091140B (en) Method and device for determining fake-licensed vehicle
CN105468608B (en) Crowdsourcing-based data acquisition and processing method and system
JP2022526382A (en) Behavioral analytics methods, devices, electronic devices, storage media and computer programs
CN105453069A (en) Situational crowd-sourced response system
US8917909B2 (en) Surveillance including a modified video data stream
CN102724478A (en) Embedded mobile intelligent monitoring method and system facing public safety service
Hussein et al. Digital surveillance systems for tracing COVID-19: Privacy and security challenges with recommendations
CN108230669B (en) Road vehicle violation detection method and system based on big data and cloud analysis
CN112017323A (en) Patrol alarm method and device, readable storage medium and terminal equipment
CN104702982A (en) Method and system for configuring algorithms for video analysis equipment
KR102205536B1 (en) Method and apparatus for improving security of data communiucation of unmanned warship using public network
CN111127824A (en) Early warning method, device and system
US9576467B2 (en) Emergency detection device, emergency detection system, recording medium, and method therefor
CN111125768B (en) Information processing method, device, electronic equipment and medium
CN113946646A (en) Vehicle residence detection method and device, electronic equipment and storage medium
CN111386711A (en) Method, device and system for managing electronic fingerprints of electronic files
CN109754345A (en) System and method for carrying out examinee's assessment based on fail-safe computer
CN205788357U (en) The checking system identified based on recognition of face and card
JP2019121147A (en) Method and system for ticket examination using block chain network
CN104991467B (en) Environmental detection device and its target identification tracking, emergent monitoring system
CN111582709B (en) Information processing method and device for park management
KR101468407B1 (en) Digital forensic photographing device and digital forensic photographing system installed in car for preventing abuse of personal image information using the device
KR20170078320A (en) Real-time monitoring system for preventing malicious code penetration and a counterfeit access of user mobile terminal and method thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant