CN113852618A - Account isolation method and device and storage medium - Google Patents

Account isolation method and device and storage medium Download PDF

Info

Publication number
CN113852618A
CN113852618A CN202111104547.2A CN202111104547A CN113852618A CN 113852618 A CN113852618 A CN 113852618A CN 202111104547 A CN202111104547 A CN 202111104547A CN 113852618 A CN113852618 A CN 113852618A
Authority
CN
China
Prior art keywords
user
account
social
information
associated account
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111104547.2A
Other languages
Chinese (zh)
Other versions
CN113852618B (en
Inventor
不公告发明人
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Pateo Electronic Equipment Manufacturing Co Ltd
Original Assignee
Shanghai Pateo Electronic Equipment Manufacturing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Pateo Electronic Equipment Manufacturing Co Ltd filed Critical Shanghai Pateo Electronic Equipment Manufacturing Co Ltd
Priority to CN202111104547.2A priority Critical patent/CN113852618B/en
Priority claimed from CN202111104547.2A external-priority patent/CN113852618B/en
Publication of CN113852618A publication Critical patent/CN113852618A/en
Application granted granted Critical
Publication of CN113852618B publication Critical patent/CN113852618B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

The invention discloses an account isolation method, an account isolation device and a storage medium, wherein the method comprises the steps of acquiring an associated account of a user and social user information of the associated account under the condition that the user logs in the current account, wherein the current account is the associated account which the user logs in currently, and the social user information is the information of a known user with an established social relationship in the associated account; when the dormant account receives a communication request of a known social user, the communication request is accessed to the current account, and the dormant account is an associated account which the user does not log in currently. The invention can enable the user to freely master the identity information of the user, and improve the privacy protection.

Description

Account isolation method and device and storage medium
Technical Field
The present invention relates to the field of network communication technologies, and in particular, to an account isolation method, an apparatus for implementing the account isolation method, and a computer-readable storage medium.
Background
In current social software, a user can usually register a plurality of accounts and log in through different accounts, so that social activities can be carried out in different identities without being interfered by social relations in the original account. However, in this way, the user needs to spend a lot of time and cost, and each time, the user needs to switch different accounts to avoid missing information on the accounts, which affects the user experience.
Disclosure of Invention
An object of the present application is to provide an account isolation method, apparatus and storage medium, which have the advantages that when a user has multiple associated accounts, existing related social relationships in the associated accounts can be presented when the user adds a new social relationship, a reference basis is provided for social decisions of the user, and meanwhile, the method and apparatus are beneficial to help the user to comb the social relationships, so that the user can better distinguish the identities of social users when facing too many social relationships.
Another object of the present application is to provide an account isolation method, apparatus and storage medium, which have the advantages that when a user has multiple associated accounts, different associated account information can be presented to social relationships with different permissions by setting different permissions, so that external information isolation between different accounts of the user is achieved, the freedom of managing account information by the user is improved, and user privacy is protected.
Another objective of the present application is to provide an account isolation method, apparatus and storage medium, which have the advantages of being able to receive communication requests of other associated accounts of a user from an account currently logged in by the user, so that the user can process information of different associated accounts in time, and unnecessary account switching operations are reduced, thereby improving user experience.
To achieve the above object, in a first aspect, the present invention provides an account quarantine method, including the steps of:
under the condition that a user logs in a current account, acquiring an associated account of the user and social user information of the associated account, wherein the current account is the associated account where the user logs in currently, and the social user information is information of a known user with an established social relationship in the associated account; and
when a communication request of the known social user is received by a dormant account, accessing the communication request to the current account, wherein the dormant account is the associated account which the user is not logged in currently. By only presenting the social user information of the current account without exposing the social user information of other associated accounts, privacy protection of the user is improved. Meanwhile, a corresponding communication request is received under the condition that the social user information in the dormant account is not required to be exposed, and the privacy protection of the user is further improved.
According to an embodiment of the invention, the method further comprises: when the current account receives or sends a social relationship request, judging whether a new social user indicated by the social relationship request belongs to the known user in the associated accounts, wherein the new social user is a user with at least one social relationship which is not established in the associated banker users; determining a target account in the case that the new social user belongs to the known user in the associated accounts, wherein the target account is an associated account with which a social relationship is established with the new social user; presenting a social relationship of the new social user with the target account or, in response to a confirmation of the user, establishing a social relationship with the new social user in the current account or generating an account switching instruction indicating switching of the current account to the target account. The existing social relationship is presented to the user, and the user freely selects whether to continue adding or switching to the corresponding account, so that the method has the advantage of high flexibility.
According to one embodiment of the invention, the social user information includes user permissions of the known user, the user permissions include primary user permissions and secondary user permissions, and the primary user permissions are higher than the secondary user permissions. Different authorities are established for different users to display different information for the users with different authorities, so that the privacy protection of the users can be improved.
According to one embodiment of the invention, the method further comprises the steps of: and when the dormant account receives a social relationship request, accessing the social relationship request to the current account. By enabling the current account to receive the social relationship requests received by other associated accounts, the social relationship requests in other associated accounts do not need to be exposed, and privacy protection of the user is improved.
In a second aspect, the present invention provides an account isolation apparatus, comprising:
at least one memory configured to store an associated account of a user and social user information for the associated account, the social user information being information of a known user having established a social relationship in the associated account;
at least one processor, communicatively connected with the at least one memory, configured to:
under the condition that a user logs in a current account, acquiring the associated account of the user and social user information of the associated account, wherein the current account is the associated account which the user logs in currently; and
when a communication request of the known social user is received by a dormant account, accessing the communication request to the current account, wherein the dormant account is the associated account which the user is not logged in currently.
In a third aspect, the present invention further provides an account isolating device, including:
at least one processor; and
at least one memory coupled to the at least one processor and storing instructions for execution by the at least one processor, the instructions when executed by the at least one processor causing the apparatus to perform a method according to the above.
In a fourth aspect, the present invention also provides a computer-readable storage medium, on which a computer program is stored, which, when executed by a machine, implements the method described above.
According to the invention, the user can freely master the identity information of the user, the social relationship corresponding to the associated account can be exposed only by switching to the corresponding associated account, the social relationship of other associated accounts is not required to be exposed, the privacy protection is improved, and the user experience is improved.
Drawings
FIG. 1 is a schematic flow chart of an account quarantine method according to an embodiment of the present invention;
FIG. 2 is a flow diagram of a request to add a social relationship, under an embodiment of the invention;
FIG. 3 is a schematic flow chart of identification information presentation according to an embodiment of the present invention;
FIG. 4 is a flow chart illustrating the presentation of activity status information in an embodiment of the present invention;
FIG. 5 is a block diagram of an account isolation device according to an embodiment of the present invention;
fig. 6 is a schematic structural block diagram of an account isolating device in an embodiment of the present invention.
Detailed Description
The technical solution of the embodiment of the present invention will be clearly and completely described below with reference to the accompanying drawings of the present invention.
In the prior art, in order to avoid privacy exposure, some users register a plurality of accounts and adopt different accounts to log in to avoid privacy exposure, that is, in some scenes, one account is used for logging in, and in another scene, another account is switched to log in. In this way, a large amount of time cost is consumed for the user, and different accounts need to be switched every time, so that the user experience is influenced. The account isolation method disclosed by the invention can enable a user to freely master the relevant information of the user, improve the privacy protection and improve the user experience. Therefore, the account isolation method can ensure that the internal information among the associated accounts is fused and shared for the user, and the information of the associated accounts is conditionally distinguished and isolated for the social contact persons of the associated accounts, so that the privacy protection is improved, the freedom degree of the user for disclosing the privacy information is also improved, and the account isolation method is suitable for acquaintance social contact and stranger social contact.
As shown in fig. 1, an account quarantine method disclosed in an embodiment of the present invention includes the following steps:
under the condition that a user logs in a current account, acquiring an associated account of the user and social user information of the associated account, wherein the current account is the associated account which the user logs in currently, and the social user information is known user information of which a social relationship is established in the associated account;
when a communication request of the known social user is received by a dormant account, accessing the communication request to the current account, wherein the dormant account is the associated account which the user is not logged in currently.
Specifically, the user may send a request for registering an account to the server through the client, where the request for registering an account includes some information filled by the user, such as a login account name and a password. After receiving the account registration request, the server configures a user identification (UserID) for the login user name and the password, wherein the user identification can be used for information transmission, and the user identification is only visible in the background.
When a user logs in a client through an account name and a password, a default associated account is presented and recorded as an associated account A, the user can further establish a plurality of associated accounts according to actual requirements, such as an associated account B for participating in a conference B, an associated account C for participating in a conference C and the like, and N associated accounts can be established according to actual requirements, wherein N is an integer greater than or equal to 1. The associated account refers to an account having an association relationship with a user identifier (UserID), for example, if a user with a user identifier P1 establishes an account a, an account B, and an account C based on the same user identifier P1, the account a, the account B, and the account C are all associated accounts corresponding to the user identifier P1; if the account a ', the account B', and the account C 'are respectively established and bound to or associated with the user identifier P1', the account a ', the account B', and the account C 'are all associated accounts corresponding to the user identifier P1'.
In the established associated accounts, the associated accounts can be freely switched, and a user can select to enable any one associated account to be in an active state, so that the switching of the associated accounts is realized, and different applicable scenes are met. In the switching process, the currently logged-in associated account is in an active state, while other logged-in associated accounts are in an inactive state or a dormant state, and the social relationship of the active associated account is presented, while the social relationship of the dormant associated account is not presented. By only presenting the social user information of the current login account of the user, the user can freely master the exposed social relationship, the social relationship corresponding to the associated account can be exposed only by switching to the corresponding associated account, the social relationship of other associated accounts does not need to be exposed, and privacy protection is improved.
After the user establishes one or more associated accounts, the associated account to log in can be selected according to the actual requirement, for example, the associated account C is logged in to join the conference C. When a user switches accounts according to actual requirements, the client sends an account switching request to the server, the server responds to the account switching request after receiving the account switching request and switches to a corresponding associated account, if the user logs in the client through an account name and a password, an associated account A is presented, and if the associated account B is switched, the client sends the account switching request to the server so as to inform the server of switching the associated account B. After switching to the associated account where the user logs in currently, the server may further obtain the associated account of the user and social user information corresponding to the associated account, where the social user information is information of a known user whose social relationship is established in the associated account.
As shown in FIG. 1, the associated account currently logged in by the user is in an active state, while other associated accounts not logged in are in a dormant state. For the associated account in the dormant state, when a social user in the associated account makes a communication request, the server accesses the communication request to the associated account currently in the active state, and the user can select to process or not process the communication request. If the user logs in the associated account B currently, the associated account a is in a dormant state at this time, so all communication requests from the social users in the associated account a are accessed to the associated account B, and the user may select to process or not process the communication requests, that is, the communication requests initiated by the social users in the other associated accounts in the dormant state may also be received in the associated account currently in an active state, so that the social relationship in the associated account in the dormant state does not need to be exposed, and the corresponding communication requests may also be received, which is convenient for the user to process information of different associated accounts in time, and reduces unnecessary account switching operations, thereby improving user experience. The communication request refers to the user receiving information of other social users, such as text information, voice information, video/video information, and the like.
Certainly, when other associated accounts in the dormant state receive a social relationship request, the social relationship request can also be received in the associated account currently in the active state, where the social relationship request refers to a request initiated when the other social users establish a social relationship with the social user in the associated account in the dormant state, for example, when the user logs in the associated account B currently, the associated account a is in the dormant state at this time. When other social users M establish a social relationship with the social user N within the associated account a, the social user M initiates a request to add the social user N, which may be received by the currently logged-in associated account B. By enabling the account currently logged in by the user to receive the social relationship request in the associated account in the dormant state, the user can conveniently process information of different associated accounts in time, unnecessary account switching operation is reduced, and user experience is improved.
In this embodiment, the communication request generated by the associated account in the dormant state is accessed to the currently logged-in associated account, and of course, in other embodiments, all the communication requests from the associated account in the dormant state may be directly masked and recorded in the background. If the communication request is generated by the social user of the associated account in the dormant state, the server side directly shields the communication request, and only records the communication request in the background, and the other side can only see that the corresponding associated account is in the offline state, and if the communication request is switched to the associated account B, all the communication requests from the social users in the associated account a can be directly shielded, and only records the communication requests in the background, that is, the communication requests initiated by the social users in the associated accounts in the dormant state cannot be received temporarily in the associated account in the current active state, so that the disturbance of other social users is avoided, the social relationship in the associated accounts in the dormant state does not need to be exposed, and the privacy protection of the user is improved.
As shown in fig. 2, in the established associated accounts, a social user may be added to each associated account according to actual needs. When a social relationship request occurs to a currently logged-in associated account, it is first determined whether a new social relationship user indicated by the social relationship request belongs to a known user in the associated accounts, where the new social relationship user refers to a social relationship user that has not established a social relationship with at least one of the associated accounts. Known users here refer to social users who establish social relationships with other associated accounts. The occurrence of a social relationship request herein refers to receiving or sending a social relationship request. If the account A and the account B in the associated account established by the user both establish a social relationship with the social user M, the account C does not establish a social relationship with the social user M. When the user logs in to account C and receives a social relationship request for account C from social user M, social user M is a new social user and social user M is a known user with respect to account a and account B. If the account a and the social user M established by the user do not establish a social relationship, the account B and the account C and the social user M both establish a social relationship. When the user logs into account C and receives a social relationship request for account a from social user M, social user M is now a new social user, and social user M is a known user with respect to account B and account C.
And when the new social user belongs to a known user in the associated accounts, determining the associated account of the new social user with the established social relationship, and marking as the target account. And when the target account is determined, presenting the social relationship between the new social user and the target account. As described above, account a and account B in the associated account established by the user both establish a social relationship with the social user M, while account C does not establish a social relationship with the social user M. When the social user M sends a social relationship request to the current account C to which the user logs in, the social user M is a new social user at this time, and since the social user M is a known user with respect to the account a and the account B, the account a and the account B are target accounts. At this time, the social relationship established between the social user M and the accounts a and B is presented, for example: "M has been added as a friend in account A, account B". By presenting the existing related social relations in the associated accounts, reference basis is provided for social decisions of the users, the users are helped to comb the social relations, and the identities of the social users can be better distinguished when the users face too many social relations.
Further, after the social relationship between the new social user and the target account is presented, whether the social relationship is established in the currently logged-in associated account can be determined according to actual requirements. And if the user selects to establish the social relationship in the current associated account, establishing the social relationship between the new social user and the currently logged-in associated account. For example, account a and account B in the associated account established by the user both establish a social relationship with the social user M, while account C does not establish a social relationship with the social user M. When the social user M sends a social relationship request for the account C where the user is currently logged in, the social relationship established between the social user M and the accounts a and B is presented. The user can decide whether to establish a social relationship with the social user M in the account C according to the established social relationship of the accounts a and B. For another example, in the associated account established by the user, the account a establishes a social relationship with the social user M, while the account B, the account C and the social user M do not establish a social relationship, and at this time, the user logs in the account C. When the social user M sends a social relationship request to the account B in the dormant state, the current account C receives the social relationship request, and presents the social relationship that the social user M has established with the account a. After presenting the social relationship, the user may choose to establish a social relationship with social user M in current account C, or may choose to establish a social relationship with social user M in account B. Further, when the user agrees to establish a social relationship with the social user M, the user may also select whether to attach the associated account a with which the social relationship is already established to the social user M. Of course, it may also be selected that no social relationship is established with the social user M in each associated account, and the selection may be made according to actual requirements. By accessing the social relationship request in the current associated account, unnecessary account switching operation can be reduced, and user experience is improved.
Further, when the user selects to establish or not to establish the social relationship, the switching of the associated account may be performed according to actual requirements, for example, when the user establishes the social relationship, the social relationship is already established in the target account, and thus, when the user selects or determines to establish the social relationship, the switching may be directly and automatically switched to the target account, for example: in the associated accounts established by the user, the account A and the account B both establish a social relationship with the social user M, while the account C does not establish a social relationship with the social user M, and at the moment, the user logs in the account C. When the social user M sends a social relationship request for the current login account C, the social relationship that the user M has established with the account a and the account B is presented. At this time, the currently logged-in account C may be switched to the account a or the account B according to the selection of the user or automatically, so that the user can communicate with the social user M directly by using the identity of the account a or the account B. When the associated account is selected or automatically switched according to the user, the client sends an account switching request to the server, and the server responds to the account switching request after receiving the account switching request and switches to the corresponding target account. By automatically switching to the target account based on the social decision or selection of the user, the user can be prevented from repeatedly adding social relations, the user operation is simplified, and the user experience is improved.
In this embodiment, the social relationship corresponding to each associated account is stored in the database of the server, and the corresponding storage medium may also be selected according to actual requirements to store the social relationships.
In order to improve the privacy of the users, the invention also configures different authorities for different users so as to display different information for the users with different authorities. Specifically, as shown in fig. 3, after obtaining the associated account of the user and the social user information corresponding to the associated account, the server may further obtain identification information of the associated account, where the social user information includes a user right, the user right includes a primary user right and a secondary user right, the primary user right is higher than the secondary user right, where the primary user right and the secondary user right are rights of the user to view information, and a range or a level of the information viewable by the primary user right is higher than the secondary user right. For example, a social user with primary user permissions may view a nickname for an associated account, the online status of an associated account, etc., while a social user with secondary user permissions may not view a nickname for an associated account and the associated account will always display an offline status for it. The identification information herein includes, but is not limited to, a nickname.
After obtaining the identification information, the identification information of the current account may be presented to a known user having a primary user authority. Certainly, after obtaining the identification information, the identification information of at least one dormant account may also be presented to a known user with secondary user permission, and the identification information of at least one dormant account may also be presented to a new social user, where the dormant account may be designated, or may be a default or random associated account, where the dormant account refers to an associated account in a dormant state, that is, an associated account that the user is not currently logged in. For example, the user sets the search authority of two different authorities for the associated account a, and does not distinguish the search authority for the associated account B. When a social user with primary user authority searches for a user (such as finding a nickname, searching people nearby, automatically matching the system, and the like), the associated account a and/or the associated account B of the user can be searched, while when the social user with secondary user authority searches for the user, the associated account a of the user cannot be searched, but the associated account B can be searched. Therefore, the user can conditionally limit the exposure degree of the account information of the user by setting different authorities for the account information, and the freedom degree of account information management is improved.
As shown in fig. 4, after obtaining the associated account of the user and the social user information corresponding to the associated account, the server may further obtain activity status information of the associated account, where the activity status information includes, but is not limited to, login information of the user, event progress information (e.g., drawing, playing a game for 10min, etc.) where the user is currently located, exercise information (e.g., running, swimming, etc.), or physiological information (e.g., normal body temperature), etc. After the activity state information is obtained, the activity state information of the current account can be presented to the known user with the primary user authority, and/or the activity state information of at least one dormant account can be presented to the known user with the secondary user authority, for example, the social users A, B, C and D in the associated account A configure the primary user authority, and the B configures the secondary user authority. When the account is switched to the associated account B, that is, the associated account a is in a dormant state at this time, the associated account B is in an active state and is the current account, the associated account a is still in an online state when viewed from a first, second and third parties, and the associated account a is in an offline state when viewed from the other party. Different associated account information is presented to social relations with different permissions, so that information isolation among different accounts of a user is achieved, the freedom of the user in managing account information is improved, and privacy of the user is protected.
As shown in fig. 5, the present invention further discloses an account isolation device, which includes at least one memory and at least one processor, where the memory is used to store an associated account of a user and social user information of the associated account, and the social user information is described in detail above and is not described in detail herein. The processor is connected with the memory in a communication mode and is used for acquiring the associated account of the user and the social user information of the associated account when the user logs in the current account, and accessing a communication request of the known social user to the current account when a dormant account receives the communication request, wherein the dormant account is the associated account which the user does not currently log in.
Specifically, a user can send an account registration request to a server through a client, after receiving the account registration request, the server configures a user identifier for the login user name and the password, the user identifier can be used for information transmission, and the user identifier is only visible in a background. And the user logs in the client through the account name and the password to present a default associated account, and the default associated account is marked as an associated account A, so that the user can further establish a plurality of associated accounts according to actual requirements, and each associated account has corresponding social user information. These associated accounts of the user and the social user information of the associated accounts are stored in memory. When the user logs in by using any one of the associated accounts, the processor can further acquire the associated account of the user and the social user information of the associated account.
After switching to the associated account which the user logs in currently, the server further can acquire the associated account of the user and the social user information corresponding to the associated account. The currently logged-in associated account is in an active state, while other logged-in associated accounts are in an inactive state or a dormant state, the social relationship of the active associated account is shown, and the social relationship of the dormant associated account is not shown. By only presenting the social information of the current account, the user can freely master the identity information of the user, and only switching to the corresponding associated account is needed, so that the social relationship corresponding to the associated account can be exposed without exposing the social relationships of other associated accounts, and the privacy protection is improved.
For the associated account in the dormant state, when a social user in the associated account makes a communication request, the server accesses the communication request to the associated account currently in activity, and the user may select to process or not process the communication request, for example, when switching to the associated account B, all communication requests from the social user in the associated account a may be accessed to the associated account B, and the user may select to answer or not answer the communication request. By establishing the association relationship among the association accounts, the communication requests initiated by the social users in other association accounts in the dormant state can be received in the association account in the current active state, so that the corresponding communication requests can be received without exposing the social relationships in the association accounts in the dormant state, and the privacy protection of the users is improved.
In this embodiment, the account isolation device may be a computing device such as a notebook, a cloud server, and the like, and the account isolation device includes, but is not limited to, the processor and the memory, and may further include an I/O interface, a network adapter, and the like, and each component may perform communication through the communication interfaceThe bus including but not limited to I2And C, a bus. In which an I/O (input/output) interface is used to connect external devices such as a keyboard, a display, etc., and a network adapter is used to connect the account isolation device to one or more networks such as a local area network, a wide area network, etc.
Further, the processor may be a Central Processing Unit (CPU), other general processors (such as a microprocessor, etc.), a Digital signal processor (DSP, Digital), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA), etc.; the memory may include cache memory and may also include RAM (random access memory), non-volatile memory such as a hard disk, a memory, a plug-in hard disk, a Secure Digital (SD) Card, a Flash memory Card (Flash Card), at least one magnetic disk storage device, a Flash memory device, or other volatile solid state storage device, and so forth. The data in these storage media can be read from and written to by the storage system.
As shown in fig. 6, the present invention also discloses an account isolation apparatus, which includes a memory, a processor, and instructions, wherein the instructions are stored in the processor and can be executed in the processor, such as account isolation instructions. In implementation, when the processor executes the instruction, the steps in the above-mentioned account isolation method may be implemented, such as a step of acquiring the associated account of the user and the social user information of the associated account when the user logs in the current account, and the like.
Illustratively, the instructions may be divided into one or more units that are stored in and executed by the memory to accomplish the present invention. One or more units may be a series of computer program instruction segments capable of performing specific functions, and the computer program instruction segments are used for describing the execution process of the computer program in the account isolation device.
The invention also discloses a computer readable storage medium, wherein a computer program is stored in the computer readable storage medium, and when the computer program is executed by a processor, the account isolation method can be realized. Wherein the computer program comprises computer program code, which may be in source code form, an executable file or some intermediate form, etc., and the computer readable medium may comprise any entity or device capable of carrying the computer program code, a recording medium, a usb disk, a removable hard disk, a magnetic disk, an optical disk, a computer Memory, a Read-Only Memory (ROM), a Random Access Memory (RAM), etc.
According to the invention, the user can freely master the identity information of the user, the social relationship corresponding to the associated account can be exposed only by switching to the corresponding associated account, the social relationship of other associated accounts is not required to be exposed, and the privacy protection is improved. Meanwhile, a corresponding communication request is received under the condition that the social user information in the dormant account is not required to be exposed, so that the privacy protection of the user is further improved, and the user experience is improved.
Therefore, the scope of the present invention should not be limited to the disclosure of the embodiments, but includes various alternatives and modifications without departing from the scope of the present invention, which is defined by the claims of the present patent application.

Claims (10)

1. An account quarantine method, the method comprising the steps of:
under the condition that a user logs in a current account, acquiring an associated account of the user and social user information of the associated account, wherein the current account is the associated account where the user logs in currently, and the social user information is information of a known user with an established social relationship in the associated account; and
when a communication request of the known social user is received by a dormant account, accessing the communication request to the current account, wherein the dormant account is the associated account which the user is not logged in currently.
2. The method of claim 1, further comprising the steps of:
when the current account receives or sends a social relationship request, judging whether a new social user indicated by the social relationship request belongs to the known user in the associated accounts, wherein the new social user is a user with at least one social relationship which is not established in the associated banker users;
determining a target account in the case that the new social user belongs to the known user in the associated accounts, wherein the target account is an associated account with which a social relationship is established with the new social user; and
and presenting the social relationship of the new social user and the target account.
3. The method of claim 2, after the presenting the social relationship of the new social user to the target account, the method further comprising any of:
establishing a social relationship with the new social user in the current account in response to the user's confirmation; and
generating an account switching instruction, wherein the account switching instruction indicates that the current account is switched to the target account.
4. The method of claim 1, the social user information comprising user permissions of the known user, the user permissions comprising primary user permissions and secondary user permissions, the primary user permissions being higher than the secondary user permissions.
5. The method of claim 4, after obtaining the associated account of the user and the social user information of the associated account, the method further comprising:
acquiring identification information of the associated account; and
presenting the identifying information of the current account to the known user having the primary user permission; and/or
Presenting the identifying information of at least one of the dormant accounts to the known user with the secondary user permission;
presenting the identifying information of at least one of the dormant accounts to the new social user.
6. The method of claim 4, after obtaining the associated account of the user and the social user information of the associated account, the method further comprising:
acquiring activity state information of the associated account; and
presenting the activity status information of the current account to the known user having the primary user permission; and/or the presence of a gas in the gas,
presenting the activity status information of at least one of the dormant accounts to the known user with the secondary user permission.
7. The method of claim 1, further comprising the steps of:
and when the dormant account receives a social relationship request, accessing the social relationship request to the current account.
8. An account quarantine apparatus, comprising:
at least one memory configured to store an associated account of a user and social user information for the associated account, the social user information being information of a known user having established a social relationship in the associated account;
at least one processor, communicatively connected with the at least one memory, configured to:
under the condition that a user logs in a current account, acquiring the associated account of the user and social user information of the associated account, wherein the current account is the associated account which the user logs in currently; and
when a communication request of the known social user is received by a dormant account, accessing the communication request to the current account, wherein the dormant account is the associated account which the user is not logged in currently.
9. An account quarantine apparatus, comprising:
at least one processor; and
at least one memory coupled to the at least one processor and storing instructions for execution by the at least one processor, the instructions when executed by the at least one processor causing the apparatus to perform the method of any of claims 1 to 7.
10. A computer-readable storage medium, having stored thereon a computer program which, when executed by a machine, implements the method of any of claims 1-7.
CN202111104547.2A 2021-09-18 Account isolation method, device and storage medium Active CN113852618B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111104547.2A CN113852618B (en) 2021-09-18 Account isolation method, device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111104547.2A CN113852618B (en) 2021-09-18 Account isolation method, device and storage medium

Publications (2)

Publication Number Publication Date
CN113852618A true CN113852618A (en) 2021-12-28
CN113852618B CN113852618B (en) 2024-04-19

Family

ID=

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140157145A1 (en) * 2012-11-30 2014-06-05 Facebook, Inc Social menu pages
WO2015039578A1 (en) * 2013-09-22 2015-03-26 Tencent Technology (Shenzhen) Company Limited Message pushing method, apparatus and server
CN106302342A (en) * 2015-05-26 2017-01-04 小米科技有限责任公司 The changing method of a kind of user account and device
CN109062489A (en) * 2018-07-19 2018-12-21 腾讯科技(深圳)有限公司 Message treatment method, device, storage medium and electronic device
CN109905373A (en) * 2019-01-29 2019-06-18 苏州达家迎信息技术有限公司 A kind of method, device and equipment of Information acquisition

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140157145A1 (en) * 2012-11-30 2014-06-05 Facebook, Inc Social menu pages
WO2015039578A1 (en) * 2013-09-22 2015-03-26 Tencent Technology (Shenzhen) Company Limited Message pushing method, apparatus and server
CN106302342A (en) * 2015-05-26 2017-01-04 小米科技有限责任公司 The changing method of a kind of user account and device
CN109062489A (en) * 2018-07-19 2018-12-21 腾讯科技(深圳)有限公司 Message treatment method, device, storage medium and electronic device
CN109905373A (en) * 2019-01-29 2019-06-18 苏州达家迎信息技术有限公司 A kind of method, device and equipment of Information acquisition

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
王欢;: "一种端到端的移动App动态防护体系实践", 中国新通信, no. 17, pages 1 - 3 *
王璐;夏文博;卓为;: "基于Win7凭据提供程序开发的安全登录界面", 信息网络安全, no. 02, pages 1 - 5 *

Similar Documents

Publication Publication Date Title
US9311679B2 (en) Enterprise social media management platform with single sign-on
CN104660562B (en) A kind of information inspection method, relevant apparatus and system
EP2849411B1 (en) Session establishment methods and corresponding server
US7127745B1 (en) Method of controlling access for software development via a virtual common desktop with plural viewers
EP3164793B1 (en) Dual channel identity authentication
CN106096343A (en) Message access control method and equipment
WO2019212834A1 (en) Systems and methods for facilitating discovery of users who share common characteristics within a social networking system
CN109246078B (en) Data interaction method and server
CN107637012B (en) System, apparatus and method for secure coordination of rendezvous points for distributed devices using entropy multiplexing
CN108337210A (en) Equipment configuration method and device, system
US11907344B2 (en) Systems and methods for establishing connections in a network for matched parties
WO2014146434A1 (en) Methods and systems for managing user privileges
US20130262477A1 (en) Using observations of a person to determine if data corresponds to the person
JPH1196101A (en) Information service system, information service participation managing device, information service providing device, and storage medium
US20210367945A1 (en) Method and System to Capture and Find Information and Relationships
CN109145621B (en) Document management method and device
KR102271201B1 (en) Method for maintaining private information on blockchain network and device thereof
US20100077489A1 (en) Method, apparatus, and computer program product for isolating personal data
CN113852618B (en) Account isolation method, device and storage medium
CN113852618A (en) Account isolation method and device and storage medium
KR20120127339A (en) Method and apparatus for sharing data between users of a social network service
KR102479989B1 (en) Online voting method with improved confidentiality and system therefor
CN115955346A (en) Multi-tenant management system and method based on identity authentication system
CN115879156A (en) Dynamic desensitization method, device, electronic equipment and storage medium
KR20200038133A (en) Method for providing contents certification in social media service and, server, user device and application implementing the method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 201821 208, building 4, No. 1411, Yecheng Road, industrial zone, Jiading District, Shanghai

Applicant after: Botai vehicle networking technology (Shanghai) Co.,Ltd.

Address before: 201821 208, building 4, No. 1411, Yecheng Road, industrial zone, Jiading District, Shanghai

Applicant before: SHANGHAI PATEO ELECTRONIC EQUIPMENT MANUFACTURING Co.,Ltd.

CB02 Change of applicant information
GR01 Patent grant