CN112580096A - Information viewing method and system, readable storage medium and electronic device - Google Patents

Information viewing method and system, readable storage medium and electronic device Download PDF

Info

Publication number
CN112580096A
CN112580096A CN202011476941.4A CN202011476941A CN112580096A CN 112580096 A CN112580096 A CN 112580096A CN 202011476941 A CN202011476941 A CN 202011476941A CN 112580096 A CN112580096 A CN 112580096A
Authority
CN
China
Prior art keywords
information
viewing
user
content
information viewing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011476941.4A
Other languages
Chinese (zh)
Inventor
廖东升
刘洋
王玉东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sunshine Insurance Group Co Ltd
Original Assignee
Sunshine Insurance Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sunshine Insurance Group Co Ltd filed Critical Sunshine Insurance Group Co Ltd
Priority to CN202011476941.4A priority Critical patent/CN112580096A/en
Publication of CN112580096A publication Critical patent/CN112580096A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The embodiment of the application provides an information viewing method, an information viewing system, a readable storage medium and electronic equipment, wherein when an information viewing request of a user is received, the information viewing request is analyzed, and information viewing equipment and information viewing content used by the user are determined; determining a checking process corresponding to the information viewing device based on the information viewing device; detecting whether the user has the authority to view the information viewing content or not based on the checking process; and when the user is determined to have the authority of viewing the information viewing content, displaying the information content corresponding to the information viewing content, and storing the viewing record of the user. Therefore, through the received information checking request, the corresponding checking process in the information checking equipment used by the user can be determined to check the authority of the user for checking the information, so that the user can be checked in a targeted manner, and the accuracy of checking the authority of the user can be improved.

Description

Information viewing method and system, readable storage medium and electronic device
Technical Field
The present application relates to the field of information viewing technologies, and in particular, to an information viewing method, an information viewing system, a readable storage medium, and an electronic device.
Background
With the advent of the big data era and the mining of the business value of the big data, the huge business value hidden in the big data is gradually mined, but simultaneously, huge challenges are brought, such as the protection of information content in the process of viewing information. How to check and check information on the basis of mining of big data value is an urgent problem to be solved.
At the present stage, the protection scheme for information viewing often depends on the limitation of the information viewing device, and the information viewing user personnel are limited on the specific information viewing device, which is not beneficial to the sharing use of the client information.
Disclosure of Invention
In view of this, embodiments of the present application at least provide an information viewing method, an information viewing system, a readable storage medium, and an electronic device, which can determine, through a received information viewing request, that a corresponding checking process in an information viewing device used by a user checks the authority of the user to view information, so as to check the user in a targeted manner, and improve accuracy of checking the authority of the user.
The application mainly comprises the following aspects:
in a first aspect, an embodiment of the present application provides an information viewing method, where the information viewing method includes:
when an information viewing request of a user is received, analyzing the information viewing request, and determining information viewing equipment and information viewing content used by the user;
determining a checking process corresponding to the information viewing device based on the information viewing device;
detecting whether the user has the authority to view the information viewing content or not based on the checking process;
and when the user is determined to have the authority of viewing the information viewing content, displaying the information content corresponding to the information viewing content, and storing the viewing record of the user.
In some embodiments, the information viewing device used by the user is determined by:
determining the information viewing device based on the device identification information indicated in the information viewing request;
and the equipment identification information in the different information viewing requests corresponds to different information viewing equipment.
In some embodiments, it is determined whether the user has permission to view the information viewing content by:
acquiring login information of the user, and detecting whether the login information is consistent with any user authority verification information in a plurality of user authority verification information stored in the information viewing equipment;
and if the login information is consistent with any user authority authentication information in the plurality of user authority authentication information stored in the information viewing device, determining that the user has the authority to view the information viewing content.
In some embodiments, after the displaying the information content corresponding to the information viewing content and storing the viewing record of the user when it is determined that the user has the right to view the information viewing content, further comprising:
when the information viewing content is abnormal, obtaining the login information of the user based on the stored viewing record of the user;
and determining the user causing the abnormal information viewing content based on the login information of the user.
In some embodiments, after displaying information corresponding to the information viewing content and storing a viewing record of the user when it is determined that the user has the right to view the information viewing content, further comprising:
scanning the information checking content regularly, and detecting whether the information checking content has information checking content which does not accord with the desensitization rule of the information checking content;
and if the information viewing content which does not accord with the desensitization rule of the information viewing content exists, desensitizing the information viewing content which does not accord with the desensitization rule of the information viewing content.
In a second aspect, an embodiment of the present application further provides an information viewing system, where the information viewing system includes:
the device determining module is used for analyzing the information viewing request and determining the information viewing device and the information viewing content used by the user when the information viewing request of the user is received;
the flow checking module is used for determining a checking flow corresponding to the information checking equipment based on the information checking equipment;
the permission checking module is used for detecting whether the user has permission to check the information checking content or not based on the checking process;
and the information display module is used for displaying the information corresponding to the information viewing content and storing the viewing record of the user when the user is determined to have the authority of viewing the information viewing content.
In some embodiments, the device determination module is to determine the information viewing device used by the user by:
determining the information viewing device based on the device identification information indicated in the information viewing request;
and the equipment identification information in the different information viewing requests corresponds to different information viewing equipment.
In some embodiments, the permission check module is to determine whether the user has permission to view the information viewing content by:
acquiring login information of the user, and detecting whether the login information is consistent with any user authority verification information in a plurality of user authority verification information stored in the information viewing equipment;
and if the login information is consistent with any user authority authentication information in the plurality of user authority authentication information stored in the information viewing device, determining that the user has the authority to view the information viewing content.
In a third aspect, an embodiment of the present application further provides an electronic device, including: a processor, a memory and a bus, wherein the memory stores machine-readable instructions executable by the processor, the processor and the memory communicate with each other through the bus when the electronic device runs, and the machine-readable instructions are executed by the processor to perform the steps of the method for viewing information in the first aspect or any one of the possible implementation manners of the first aspect.
In a fourth aspect, this embodiment of the present application further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the steps of the method for viewing information in the first aspect or any one of the possible implementation manners of the first aspect are performed.
The embodiment of the application provides an information viewing method, an information viewing system, a readable storage medium and electronic equipment, wherein when an information viewing request of a user is received, the information viewing request is analyzed, and information viewing equipment and information viewing content used by the user are determined; determining a checking process corresponding to the information viewing device based on the information viewing device; detecting whether the user has the authority to view the information viewing content or not based on the checking process; and when the user is determined to have the authority of viewing the information viewing content, displaying the information corresponding to the information viewing content, and storing the viewing record of the user.
Therefore, the information viewing request can be analyzed according to the information viewing request of the user, the information viewing device corresponding to the information viewing request and the content viewed by the information are determined, the information is checked according to the information in the information viewing device, whether the user has the authority for viewing the information content is judged according to the checking process, if the user has the authority for viewing the information content, the user is allowed to view the information content, and the viewing record of the user is stored. The verification process of the information viewing device is utilized, so that the accuracy of user verification is improved.
In order to make the aforementioned objects, features and advantages of the present application more comprehensible, preferred embodiments accompanied with figures are described in detail below.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are required to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present application and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings can be obtained from the drawings without inventive effort.
Fig. 1 is a flowchart of a method for viewing information according to an embodiment of the present application;
FIG. 2 is a flow chart of a method for viewing information according to another embodiment of the present application;
FIG. 3 is a schematic structural diagram of an information viewing system according to an embodiment of the present disclosure;
fig. 4 is a second schematic structural diagram of an information viewing system according to an embodiment of the present application;
fig. 5 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
To make the purpose, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it should be understood that the drawings in the present application are for illustrative and descriptive purposes only and are not used to limit the scope of protection of the present application. Additionally, it should be understood that the schematic drawings are not necessarily drawn to scale. The flowcharts used in this application illustrate operations implemented according to some embodiments of the present application. It should be understood that the operations of the flow diagrams may be performed out of order, and that steps without logical context may be performed in reverse order or concurrently. One skilled in the art, under the guidance of this application, may add one or more other operations to, or remove one or more operations from, the flowchart.
In addition, the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. The components of the embodiments of the present application, generally described and illustrated in the figures herein, can be arranged and designed in a wide variety of different configurations. Thus, the following detailed description of the embodiments of the present application, presented in the accompanying drawings, is not intended to limit the scope of the claimed application, but is merely representative of selected embodiments of the application. All other embodiments, which can be derived by a person skilled in the art from the embodiments of the present application without making any creative effort, shall fall within the protection scope of the present application.
To enable those skilled in the art to use the present disclosure in conjunction with a specific application scenario "checking process for checking information of content according to a request of a user, determining a device where the information is located, and performing pre-use approval and post-use audit on the information", the following embodiments are given, and it will be apparent to those skilled in the art that the general principles defined herein may be applied to other embodiments and application scenarios without departing from the spirit and scope of the present disclosure.
The method, system, electronic device or computer-readable storage medium described in the embodiments of the present application may be applied to any scenario in which information needs to be viewed, and the embodiments of the present application do not limit a specific application scenario, and any scheme that uses the method and system for viewing information provided in the embodiments of the present application is within the scope of protection of the present application.
It is worth noting that, in the current stage, the protection scheme for information viewing often depends on the limitation of the information viewing device, and the information viewing user is limited on the specific information viewing device, which is not beneficial to the sharing and use of the client information.
In this regard, the application provides an information checking method, so that through a received information checking request, a corresponding checking process in information checking equipment used by a user can be determined to check the authority of the user for checking the information, so that the user can be checked in a targeted manner, and the accuracy of checking the authority of the user can be improved.
For the convenience of understanding of the present application, the technical solutions provided in the present application will be described in detail below with reference to specific embodiments.
Fig. 1 is a flowchart of an information viewing method according to an embodiment of the present application. As shown in fig. 1, the method for viewing information includes:
s101: when an information viewing request of a user is received, the information viewing request is analyzed, and information viewing equipment and information viewing content used by the user are determined.
In this step, after receiving the instruction of the information viewing request of the user, the information viewing content request is analyzed, and the information viewing device where the information to be viewed by the user is located and the content of the information to be viewed by the user are analyzed.
Before the step, the circulation distribution of the cross-region access protocol arrangement information is minimized and defined through setting, the method comprises the steps that a database region cross-region network protocol only opens the access of a host operation and maintenance (the host operation and maintenance comprises the execution of host commands and the like) through a host command protocol (ssh22), the version issues the access through an information issuing protocol (ftp21), and the application region host and database operation and maintenance (the database operation and maintenance comprises the operation on database data and the like) accesses through a database use protocol (oracle1521, mysql 3306). The cross-regional network protocol of the application area only opens http access of the DMZ area and the job site area, the host operation and maintenance accesses through a host command protocol (ssh22), version release (including update version, download version and the like) accesses through an information release protocol (ftp21), and the centralized log (including usage record of sensitive information in the centralized log) accesses through a log protocol (syslog, fileback) mobile phone host log and an application log. The internet zone can only use the information system through https protocol.
The information inspection equipment comprises database operation and maintenance equipment, host operation and maintenance equipment, centralized log equipment, version release equipment, host data protection equipment, terminal data protection equipment, network data protection equipment, host sensitive approval design equipment, network sensitive approval audit equipment, network sensitive approval design equipment, terminal sensitive approval design equipment, database sensitive approval design equipment, a sensitive information map and the like.
Here, the information viewing content is specific information of the information content requested to be viewed by the user, and includes the content, the storage path, and the like of the information.
In a specific implementation, when an information viewing request of a user is received, the information viewing request is analyzed, and which information checking device the information in the information viewing request is located in is determined.
In the above step S101, the information viewing apparatus used by the user is determined by:
and determining the information viewing equipment based on equipment identification information in the information viewing request, wherein the equipment identification information in different information viewing requests corresponds to different information viewing equipment.
The information viewing request carries an equipment identifier, the equipment identifier includes information of the information viewing equipment in the information content to be viewed by the user and the like, the information of the information viewing equipment is unique, and the equipment identifier information of the same information equipment is the same.
The device identification information may be an identification number (ID) of the device, device name information, and the like.
When the information checking device is specifically implemented, the information checking device corresponding to the information checking content can be determined through the device identification in the information checking request, the information checking device can be quickly and accurately found through the device identification in the information checking request, the information checking device has uniqueness relative to the device identification in the information checking request, only one information checking device can be determined through the device identification in the information checking request, and the information checking device and the device identification information in the information checking request are in one-to-one correspondence.
S102: and determining a checking process corresponding to the information viewing device based on the information viewing device.
In this step, the information viewing device and the information viewing content are determined according to step S101, and an information checking process corresponding to the information viewing device is determined according to the information viewing device.
The checking process comprises two parts, namely an information approval process and an information auditing process. The information approval process is that an approval request is sent to a superior level by the content of the information, the superior level can perform approval and check on the content of the information to be checked by the user, and the user is allowed to check the content of the information after the approval and check are passed. The auditing process of the information is that after the user checks and uses the information content, the auditing check is carried out on the information content and the operation behavior of the user, and auditing notices can be sent to a plurality of users related to checking the information content, so that the effects of approval before the information is used and auditing after the information is used are realized.
For example, the checking process of different information viewing devices is as follows:
(1) the database operation and maintenance equipment limits the operation and maintenance of the database through a network area and can only be carried out through the database operation and maintenance equipment, full audit of operation (such as read-write statement change) contents of an application system and an operation and maintenance personnel database is supported, audit of desensitization rules of inflow and outflow information contents is supported, and related operations can be ensured to be tracked to people by using authority limit and multi-factor verification.
(2) The host operation and maintenance equipment limits host command execution (such as psls) through a network area to be only performed through the host operation and maintenance equipment, the host command execution result cannot be downloaded to the terminal of the workplace, host information cannot be downloaded to the terminal of the workplace, and the method supports the auditing of the influent and effluent information content (the host command and the execution result desensitization rule thereof, and ensures that related operations can be tracked to people by using authority limitation and multi-factor verification.
(3) The centralized log equipment limits the use of various terminals to the host computer in the core production area through a network area, the log application logs of the host computer in the core production area are uniformly and centrally sent to the centralized log, operation and maintenance personnel can only check the host computer and the application logs through the centralized log equipment, the log in the centralized log equipment comprises access verification information and sensitive information use records (cannot comprise sensitive original texts), and the permission limitation and multi-factor verification are utilized to ensure that related operations can be tracked to people.
(4) The version release equipment limits the uploading and downloading of the host information of the core production area through the network area and can only be carried out through the version release equipment. The release and download contents need to be carried out through approval, auditing of desensitization rules of the contents of the inflowing and outflowing information is supported, and the related operations can be ensured to be tracked to people by using authority limit and multi-factor verification.
(5) The host data protection device is deployed on the application host OS layer, remote commands such as scp, telnet, curl, wget and ftp are forbidden, OS processes, external connection IP and port white lists are controlled, and key information (application, password and the like) is prevented from being tampered to prevent Trojan horse landing execution and external connection. The access to the native information can only be done through the native application or version issuing device.
(6) Terminal data protection equipment deploys data protection equipment on the terminal layer of all access company networks, closes processes and external connections which cannot be audited, can realize external connection processes, protocols and external connection object white list management and control (such as git, mails, browsers, enterprise WeChat and the like, local U disks and printers) of auditing, supports identification and auditing of information (office, text) stored in a terminal, information sent out by the terminal and information regular expressions, and ensures that related operations can be tracked to people (registration of mobile phone numbers) by using authority limitation and multi-factor verification. And the information dark watermark and the screen dark watermark are supported, and the shooting risk of sensitive information is prevented. And locking and automatic deletion of the terminal which is separated from management and control for a long time are realized.
(7) The network data protection device and the company network access support multi-factor authentication, and ensure that the access device can track people (register mobile phone numbers). And protocol reduction and content audit are realized on the cross-regional network flow, and only the flow of open approvable audit is ensured to be closed, and the flow of unapproveable audit is ensured to be closed. Desensitization rule identification audit of terminal outgoing network content is realized through https/http flow agents from a job site area to an internet area; and the http/stmp/ftp flow agent from the core production area to the Internet area realizes desensitization rule identification audit of the outgoing network content.
In specific implementation, when an information viewing request of a user belongs to the database sensitive examination and approval audit device, the database sensitive examination and approval audit device approves information viewing contents, and after approval, a plurality of user initiating audit notices requesting for viewing information are initiated for sensitive operation (permission verification, reading, deleting, changing, sending and the like) behaviors. And the application sensitive operation audit is realized by centralizing the application logs of the log equipment, the risk of unauthorized use of sensitive information is found, and the risk of excessive use of sensitive information is found.
S103: and detecting whether the user has the authority to view the information viewing content or not based on the checking process.
In this step, a verification process for the information viewing device is determined according to step S102, and whether the user has the right of the information viewing content is detected according to the approval verification in the verification process.
The information viewing content permission is whether the user can view the requested information content, for example, different user levels correspond to different permissions, users of lower levels do not have higher permissions, cannot access information of higher permissions, and only can access information of lower permissions. And a high-level user has high-level rights in addition to being able to access information of the high-level rights and to have access to information of the low-level rights.
In the above-described step S103, it is determined whether the user has the right to view the information viewing content by:
and (1) acquiring login information of the user, and detecting whether the login information is consistent with any user authority authentication information in a plurality of user authority authentication information stored in the information viewing equipment.
The login information of the user comprises login information in information viewing equipment where information content to be viewed by the user is located, the information viewing equipment stores authority verification information of a large number of users, and the authority verification information comprises personal information stored in advance by the user.
Here, the login information may include mobile phone number information, account password information, account name information, and the like.
Here, the user login information sent by the user side is acquired, and the user login information is matched with the authority verification information of the plurality of users stored in the information viewing device, and may be obtained by matching the length and the position of the character string of the user login information with the length and the position of the character string of the authority verification information of the plurality of users, so as to verify whether the login information is matched with any user authority verification information in the plurality of user authority verification information in the information viewing device.
And (2) if the login information is consistent with any user authority authentication information in the plurality of user authority authentication information stored in the information viewing device, determining that the user has the authority to view the information viewing content.
Here, acquiring the login information of the user requires confirming the login information of the user to prevent the user from logging in and stealing data information by an illegal user without authority. In the process of confirming the user login information, when the user logs in the information, any user authority verification information in a plurality of user authority verification information stored in the information viewing device is matched, specifically, the user inputs the login information, the information viewing device matches whether the login information input by the user is consistent with any user authority verification information in the plurality of user authority verification information stored in the information viewing device, and when the login information input by the user is consistent with any user authority verification information in the plurality of user authority verification information stored in the information viewing device, the user accords with the authority of requesting to view the information content, so that a lawbreaker can be prevented from logging in the information to steal the information through a login account.
In specific implementation, when a user inputs login information, user identity information is verified, the login information input by the user is matched with any user authority authentication information in a plurality of user authority authentication information stored in the information viewing device in relation to length and position of a character string, and when the login information is consistent with the length, position and other information of the character string of the user authority authentication information in the information viewing device, the user has access authority. When the character string length, the position and other information of the login information of the user are inconsistent with the character string length, the position and the other information of the user authority verification information in the information viewing device, the user does not have the access authority.
S104: and when the user is determined to have the authority of viewing the information viewing content, displaying the information content corresponding to the information viewing content, and storing the viewing record of the user.
In this step, when the user has the right to view the information content, the complete information of the information content to be viewed by the user is displayed to be used and viewed by the user. And storing the time for the user to view the information, the equipment logged in and the logged-in information.
The storage location and storage manner of the data (one information device corresponds to one storage location, etc.), and the like.
The embodiment of the application provides an information viewing method, when an information viewing request of a user is received, the information viewing request is analyzed, and information viewing equipment and information viewing content used by the user are determined; determining a checking process corresponding to the information viewing device based on the information viewing device; detecting whether the user has the authority to view the information viewing content or not based on the checking process; and when the user is determined to have the authority of viewing the information viewing content, displaying the information corresponding to the information viewing content, and storing the viewing record of the user.
Therefore, through the received information checking request, the corresponding checking process in the information checking equipment used by the user can be determined to check the authority of the user for checking the information, so that the user can be checked in a targeted manner, and the accuracy of checking the authority of the user can be improved.
Fig. 2 is a flowchart of a method for viewing information according to another embodiment of the present application, where as shown in fig. 2, the method for viewing information includes:
s201: when an information viewing request of a user is received, the information viewing request is analyzed, and information viewing equipment and information viewing content used by the user are determined.
S202: and determining a checking process corresponding to the information viewing device based on the information viewing device.
S203: and detecting whether the user has the authority to view the information viewing content or not based on the checking process.
S204: and when the user is determined to have the authority of viewing the information viewing content, displaying the information corresponding to the information viewing content, and storing the viewing record of the user.
The descriptions of S201 to S204 may refer to the descriptions of S101 to S104, and the same technical effects can be achieved, which are not described in detail herein.
S205: and when the information viewing content is abnormal, obtaining the login information of the user based on the stored viewing record of the user.
The abnormal information checking content is other abnormal operation behaviors such as leakage, deletion, change and the like of the information content.
Here, by storing the viewing record of the user in step S204, when the information is abnormal, the user is quickly located in the stored viewing record, and login information of the user, such as login account information and password information of the user, is determined.
In this step, when the information viewing content is abnormal, the user 'S login information can be acquired by storing the user' S viewing record in step S204.
S206: and determining the user causing the abnormal information viewing content based on the login information of the user.
The users with abnormal information viewing content are all users with abnormal information viewing content.
In this step, based on step S205, the login information of the user whose related information is abnormal is determined according to the stored login information of the user, and the user is tracked according to the login information of the user, for example, when the login information of the user is a mobile phone number, a specific user can be tracked according to the stored mobile phone number logged in by the user, so as to quickly locate the basic information of the user whose related information is abnormal.
Further, after step S206, the viewing method further includes: scanning the information checking content regularly, and detecting whether the information checking content has information checking content which does not accord with the desensitization rule of the information checking content; and if the information viewing content which does not accord with the desensitization rule of the information viewing content exists, desensitizing the information viewing content which does not accord with the desensitization rule of the information viewing content.
The desensitization rule includes replacing important information of information content with words such as 'a' or 'x'.
In specific implementation, the database operation and maintenance equipment periodically scans the information checking content, checks whether the desensitization rule of the information checking content and the desensitization rule of the information checking content are met, if the scanned information checking content is not met with the desensitization rule, initiates a desensitization labeling process to the information checking content which is not met with the desensitization rule, and desensitizes the information checking content which is not met with the desensitization rule, so that the desensitization information checking content is obtained, and the privacy of the information content is protected.
The embodiment of the application provides an information viewing method, when an information viewing request of a user is received, the information viewing request is analyzed, and information viewing equipment and information viewing content used by the user are determined; determining a checking process corresponding to the information viewing device based on the information viewing device; detecting whether the user has the authority to view the information viewing content or not based on the checking process; and when the user is determined to have the authority of viewing the information viewing content, displaying the information corresponding to the information viewing content, and storing the viewing record of the user. When the information viewing content is abnormal, obtaining the login information of the user based on the stored viewing record of the user; and determining the user causing the abnormal information viewing content based on the login information of the user.
Therefore, the information of the content can be checked according to the request of the user, the equipment where the information is located is determined, the information is checked and approved before use and audited after use, the accuracy of user checking is improved, and when the request for checking the information content is abnormal, the user related to the request for checking the information content is quickly and accurately found through the stored user login information.
Based on the same application concept, an information viewing system corresponding to the information viewing method provided by the embodiment is also provided in the embodiment of the present application, and as the principle of solving the problem of the device in the embodiment of the present application is similar to the information viewing method provided by the embodiment of the present application, the implementation of the device may refer to the implementation of the method, and repeated details are omitted.
Referring to fig. 3 and 4, fig. 3 is a first schematic structural diagram of an information viewing system according to an embodiment of the present application, and fig. 4 is a second schematic structural diagram of an information viewing system according to an embodiment of the present application. As shown in fig. 3, the viewing system 300 of the information includes:
referring to fig. 3, fig. 3 is a functional block diagram of an information viewing system according to an embodiment of the present application. As shown in fig. 3, the viewing system 300 includes:
device determination module 301: the information viewing device is used for analyzing the information viewing request and determining the information viewing equipment and the information viewing content used by the user when the information viewing request of the user is received;
the flow check module 302: the verification process corresponding to the information viewing device is determined based on the information viewing device;
the permission verification module 303: the verification process is used for detecting whether the user has the authority to view the information viewing content or not;
the information display module 304: and the information display device is used for displaying the information content corresponding to the information viewing content and storing the viewing record of the user when the user is determined to have the authority of viewing the information viewing content.
Optionally, the device determining module 301 is configured to determine the information viewing device used by the user by:
determining the information viewing device based on the device identification information indicated in the information viewing request;
and the equipment identification information in the different information viewing requests corresponds to different information viewing equipment.
Optionally, the permission checking module 303 is configured to determine whether the user has permission to view the information viewing content by:
and acquiring login information of the user, and detecting whether the login information is consistent with any user authority verification information in a plurality of user authority verification information stored in the information viewing equipment.
Further, as shown in FIG. 4, the viewing system 300 further comprises a tracking module 305, the tracking module 305 being configured to:
when the information viewing content is abnormal, obtaining the login information of the user based on the stored viewing record of the user;
and determining the user causing the abnormal information viewing content based on the login information of the user.
Further, as shown in fig. 4, the viewing system 300 further includes a scanning module 306, the scanning module 306 configured to:
scanning the information checking content regularly, and detecting whether the information checking content has information checking content which does not accord with the desensitization rule of the information checking content;
and if the information viewing content which does not accord with the desensitization rule of the information viewing content exists, desensitizing the information viewing content which does not accord with the desensitization rule of the information viewing content.
The embodiment of the application provides an information viewing system, wherein an information determining device module is used for analyzing an information viewing request when receiving the information viewing request of a user, and determining information viewing devices and information viewing contents used by the user; the checking flow module is used for detecting whether the user has the authority of checking the information checking content or not based on the checking flow; the permission checking module is used for detecting whether the user has permission to check the information checking content based on the checking process; and the information display module is used for displaying the information corresponding to the information viewing content and storing the viewing record of the user when the user is determined to have the authority of viewing the information viewing content.
Therefore, through the received information checking request, the corresponding checking process in the information checking equipment used by the user can be determined to check the authority of the user for checking the information, so that the user can be checked in a targeted manner, and the accuracy of checking the authority of the user can be improved.
Referring to fig. 5, fig. 5 is a schematic structural diagram of an electronic device according to an embodiment of the present disclosure. As shown in fig. 5, the electronic device 500 includes a processor 510, a memory 520, and a bus 530.
The memory 520 stores machine-readable instructions executable by the processor 510, when the electronic device 500 runs, the processor 510 communicates with the memory 520 through the bus 530, and when the machine-readable instructions are executed by the processor 510, the steps of the method for viewing information in the method embodiments shown in fig. 1 and fig. 2 may be performed.
An embodiment of the present application further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the steps of the information viewing method in the embodiments shown in fig. 1 and fig. 2 may be executed.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the system and the apparatus described above may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again. In the several embodiments provided in the present application, it should be understood that the disclosed system, apparatus and method may be implemented in other ways. The above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one logical division, and there may be other divisions when actually implemented, and for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of devices or units through some communication interfaces, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a non-volatile computer-readable storage medium executable by a processor. Based on such understanding, the technical solutions of the present application may be embodied in the form of a software product, which is stored in a storage medium and includes several instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the methods described in the embodiments of the present application. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-only memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
The above description is only for the specific embodiments of the present application, but the scope of the present application is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present application, and shall be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (10)

1. A method for viewing information, the method comprising:
when an information viewing request of a user is received, analyzing the information viewing request, and determining information viewing equipment and information viewing content used by the user;
determining a checking process corresponding to the information viewing device based on the information viewing device;
detecting whether the user has the authority to view the information viewing content or not based on the checking process;
and when the user is determined to have the authority of viewing the information viewing content, displaying the information content corresponding to the information viewing content, and storing the viewing record of the user.
2. A viewing method according to claim 1, wherein the information viewing apparatus used by the user is determined by:
determining the information viewing device based on device identification information in the information viewing request;
and the equipment identification information in the different information viewing requests corresponds to different information viewing equipment.
3. A viewing method according to claim 1, wherein it is determined whether the user has a right to view the information viewing content by:
acquiring login information of the user, and detecting whether the login information is consistent with any user authority verification information in a plurality of user authority verification information stored in the information viewing equipment;
and if the login information is consistent with any user authority authentication information in the plurality of user authority authentication information stored in the information viewing device, determining that the user has the authority to view the information viewing content.
4. A viewing method according to claim 1, further comprising, after said displaying information content corresponding to said information viewing content and storing a viewing record of said user when it is determined that said user has a right to view said information viewing content:
when the information viewing content is abnormal, obtaining the login information of the user based on the stored viewing record of the user;
and determining the user causing the abnormal information viewing content based on the login information of the user.
5. A viewing method according to claim 4, further comprising, after displaying information corresponding to the information viewing content and storing a viewing record of the user when it is determined that the user has a right to view the information viewing content:
scanning the information checking content regularly, and detecting whether the information checking content has information checking content which does not accord with the desensitization rule of the information checking content;
and if the information viewing content which does not accord with the desensitization rule of the information viewing content exists, desensitizing the information viewing content which does not accord with the desensitization rule of the information viewing content.
6. A system for viewing information, the system comprising:
the device determining module is used for analyzing the information viewing request and determining the information viewing device and the information viewing content used by the user when the information viewing request of the user is received;
the flow checking module is used for determining a checking flow corresponding to the information checking equipment based on the information checking equipment;
the permission checking module is used for detecting whether the user has permission to check the information checking content or not based on the checking process;
and the information display module is used for displaying the information corresponding to the information viewing content and storing the viewing record of the user when the user is determined to have the authority of viewing the information viewing content.
7. A viewing system according to claim 6, wherein the device determination module is to determine the information viewing device used by the user by:
determining the information viewing device based on the device identification information indicated in the information viewing request;
and the equipment identification information in the different information viewing requests corresponds to different information viewing equipment.
8. A viewing system according to claim 6, wherein the permission check module is to determine whether the user has permission to view the information viewing content by:
acquiring login information of the user, and detecting whether the login information is consistent with any user authority verification information in a plurality of user authority verification information stored in the information viewing equipment;
and if the login information is consistent with any user authority authentication information in the plurality of user authority authentication information stored in the information viewing device, determining that the user has the authority to view the information viewing content.
9. An electronic device, comprising: a processor, a memory and a bus, the memory storing machine-readable instructions executable by the processor, the processor and the memory communicating over the bus when the electronic device is operating, the machine-readable instructions when executed by the processor performing the steps of the method of viewing information according to any of claims 1 to 5.
10. A computer-readable storage medium, characterized in that a computer program is stored on the computer-readable storage medium, which computer program, when being executed by a processor, performs the steps of the method of viewing information according to any one of claims 1 to 5.
CN202011476941.4A 2020-12-15 2020-12-15 Information viewing method and system, readable storage medium and electronic device Pending CN112580096A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011476941.4A CN112580096A (en) 2020-12-15 2020-12-15 Information viewing method and system, readable storage medium and electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011476941.4A CN112580096A (en) 2020-12-15 2020-12-15 Information viewing method and system, readable storage medium and electronic device

Publications (1)

Publication Number Publication Date
CN112580096A true CN112580096A (en) 2021-03-30

Family

ID=75135072

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011476941.4A Pending CN112580096A (en) 2020-12-15 2020-12-15 Information viewing method and system, readable storage medium and electronic device

Country Status (1)

Country Link
CN (1) CN112580096A (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108319864A (en) * 2018-01-17 2018-07-24 链家网(北京)科技有限公司 A kind of information inspection control method and device
CN110414842A (en) * 2019-07-30 2019-11-05 杭州一骑轻尘信息技术有限公司 Air control management method and system
CN111404954A (en) * 2020-03-25 2020-07-10 中国工商银行股份有限公司 Hierarchical sharing method and device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108319864A (en) * 2018-01-17 2018-07-24 链家网(北京)科技有限公司 A kind of information inspection control method and device
CN110414842A (en) * 2019-07-30 2019-11-05 杭州一骑轻尘信息技术有限公司 Air control management method and system
CN111404954A (en) * 2020-03-25 2020-07-10 中国工商银行股份有限公司 Hierarchical sharing method and device

Similar Documents

Publication Publication Date Title
US11237817B2 (en) Operating system update management for enrolled devices
US10505983B2 (en) Enforcing enterprise requirements for devices registered with a registration service
KR101382222B1 (en) System and method for mobile data loss prevention which uses file system virtualization
US20130254889A1 (en) Server-Side Restricted Software Compliance
CN108763951B (en) Data protection method and device
CN103109510A (en) Resource safety access method and device
CN111416811A (en) Unauthorized vulnerability detection method, system, equipment and storage medium
US10027770B2 (en) Expected location-based access control
CN106557669A (en) A kind of authority control method and device of application program installation process
US9516031B2 (en) Assignment of security contexts to define access permissions for file system objects
US11588681B2 (en) Migration of managed devices to utilize management platform features
CN111814152A (en) Security assessment method, device, electronic equipment and medium
US10841342B2 (en) Data driven user interfaces for device management
CN109818972B (en) Information security management method and device for industrial control system and electronic equipment
US20190215380A1 (en) Data driven user interfaces for device management
EP3333743B1 (en) System and method of preventing unfair evaluation of applications by users
US10303343B1 (en) Data driven user interfaces for device management
EP3136278B1 (en) Dynamically loaded code analysis device, dynamically loaded code analysis method, and dynamically loaded code analysis program
CN112580096A (en) Information viewing method and system, readable storage medium and electronic device
US20230135186A1 (en) Abnormal cross authorization detection systems
US11989294B2 (en) Detecting and preventing installation and execution of malicious browser extensions
JP6253333B2 (en) Information processing apparatus, information processing system, and information processing method
CN112732260A (en) Method and device for generating business interface, readable medium and equipment
KR102633150B1 (en) Method, computer system, and computer program to provide data analysis environment with controlled tempering
CN110427747B (en) Identity authentication method and device supporting service security mark

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination