CN114741704A - Privacy protection method, device, equipment and medium based on marriage and love dating - Google Patents

Privacy protection method, device, equipment and medium based on marriage and love dating Download PDF

Info

Publication number
CN114741704A
CN114741704A CN202111655979.2A CN202111655979A CN114741704A CN 114741704 A CN114741704 A CN 114741704A CN 202111655979 A CN202111655979 A CN 202111655979A CN 114741704 A CN114741704 A CN 114741704A
Authority
CN
China
Prior art keywords
user
target object
privacy
database
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111655979.2A
Other languages
Chinese (zh)
Inventor
吴大非
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hunan University of Science and Engineering
Original Assignee
Hunan University of Science and Engineering
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hunan University of Science and Engineering filed Critical Hunan University of Science and Engineering
Priority to CN202111655979.2A priority Critical patent/CN114741704A/en
Publication of CN114741704A publication Critical patent/CN114741704A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a privacy protection method, a device, equipment and a medium based on marriage and love dating, and particularly relates to the technical field of privacy protection. The invention decrypts the data packet through the user identity identification to realize the acquisition of the target object privacy data. The request information correctness verification mechanism and the user identity verification mechanism realize the safe transmission of the information and verify the authenticity of the user identity; the method comprises the steps of establishing a multi-level encryption privacy database, constructing a data packet and decrypting the data packet based on the multi-level encryption privacy database and the credit level of a user, and obtaining the privacy data of a target object. The invention solves the problems of high calculation overhead, low safety and incapability of realizing personalized privacy data protection in the prior art.

Description

Privacy protection method, device, equipment and medium based on marriage and love dating
Technical Field
The invention relates to the technical field of privacy protection, in particular to a privacy protection method, device, equipment and medium based on marriage dating.
Background
The appearance of internet friend-making software enables the object of making friends to be free from the limitation of geographic coordinates. Meanwhile, the privacy safety problem of the mobile social network users becomes a key point for the sustainable development of the social network.
The existing privacy data protection calculation overhead is large, the privacy data of a user cannot be protected in a distinguishing manner, and the authenticity and the safety of the user data cannot be guaranteed, so that the technical problem which needs to be solved by technical personnel in the field is solved if the calculation overhead is reduced and the safety and the authenticity of the privacy protection are improved.
Disclosure of Invention
Aiming at the defects in the prior art, the invention provides a privacy protection method, a device, equipment and a medium based on marriage dating.
In a first aspect, a privacy protection method based on dating, comprising:
acquiring a query request of a user, wherein the query request comprises a user identity, an equipment IP, a request parameter and a first signature, and the request parameter comprises a target object;
carrying out identity authentication on the user;
after the verification is successful, calculating the credit level of the user;
determining a database capable of calling the privacy data of the target object according to the credit level of the user, acquiring a data packet of the database, and sending the data packet to the user, wherein the data packet comprises a calling key for calling the privacy data of the target object in the database, an identity of the target object and the privacy data of the target object called from the database;
and decrypting the data packet at the user side through the user identity identification to acquire the target object privacy data.
Preferably, verifying the user identity comprises:
acquiring an identity identifier, an equipment IP, a request parameter and a first signature of a user, wherein the first signature is obtained by encrypting the identity identifier, the equipment IP and the request parameter at a client;
encrypting the identity identification and the equipment IP to obtain a second signature, judging whether the first signature and the second signature are consistent, and if so, correctly transmitting the data;
and judging whether the user is an authorized user or not under the condition that the data transmission is correct.
Preferably, the method for determining whether the user is an authorized user when the data transmission is correct includes:
judging whether the user is a blacklist user or not according to the user identity;
if the user is not the blacklist user, acquiring a device IP set corresponding to the user;
and judging whether the equipment IP exists in the equipment IP set or not, if so, judging that the user is an authorized user, and successfully verifying, otherwise, verifying that the equipment IP is a temporary IP through a dynamic verification code, if so, judging that the user is an authorized user, and if not, setting the equipment IP as an abnormal IP.
Preferably, the method of calculating the user credit rating comprises:
acquiring an initial credit value of a user and historical behavior parameters, wherein the historical behavior parameters comprise reported times and interaction times within set time, and the interaction times are the interaction times of the user and a target object;
calculating and updating a current user credit value based on the initial credit value and the historical behavior parameters;
and determining the credit level of the current user according to the threshold value of the credit value of the current user.
Preferably, the method for determining a database from which the private data of the target object can be retrieved according to the credit rating and retrieving the encrypted data packet corresponding to the database includes:
determining a database capable of calling the privacy data of the target object according to the credit level of the current user; the database is a multi-stage encryption database and comprises a first-stage database, a second-stage database, a third-stage database and a fourth-stage database, and the encryption levels are sequentially increased;
acquiring a calling key of a database which can call the privacy data of a target object and a target object identity;
and calling target object privacy data in a database based on the calling key, packaging the target object privacy data, the target object identity and the calling key to generate a data packet, and encrypting the data packet by using the user identity to obtain an encrypted data packet.
Preferably, decrypting the data packet at the user side through the user identity identifier to achieve the obtaining of the target object privacy data includes:
decrypting the data packet through the user identity;
converting the retrieval key through the target object identifier to obtain a decryption key;
and decrypting the target object privacy data through the decryption key to obtain the decrypted target object privacy data.
In a second aspect, a privacy protecting apparatus based on dating, comprising:
the device comprises an acquisition module, a processing module and a processing module, wherein the acquisition module is used for acquiring a query request of a user, the query request comprises a user identity, an equipment IP and request parameters, and the request parameters comprise a target object;
the identity authentication module is used for authenticating the identity of the user;
the credit rating evaluation module is used for calculating the credit rating of the user;
and the data packet module is used for determining a database capable of calling the privacy data of the target object according to the credit level of the user, acquiring a data packet of the database and sending the data packet to the user.
In a third aspect, an electronic device includes:
a memory: for storing a computer program;
a processor: when the computer program is executed, the privacy protection method based on marriage and love dating is realized.
In a fourth aspect, a computer-readable storage medium, comprising:
the computer readable storage medium, when executed by a processor, implements any of the above-described privacy protecting methods based on dating.
The invention has the following beneficial effects:
according to the privacy protection method based on marriage and love dating, provided by the invention, the request information is safely transmitted through a request information correctness verification mechanism and a user identity verification mechanism, the data in the request information is prevented from being distorted, and the authenticity of the user identity is ensured; the method comprises the steps of establishing a multi-level encryption privacy database, configuring corresponding calling keys for privacy protection requirement parameters of different levels of different users, and configuring a data packet through the calling keys, user identification marks and target object identification marks based on credit levels of the users, so that the target object privacy data are obtained. The invention solves the problems of high calculation overhead, low safety and incapability of realizing personalized privacy data protection in the prior art.
Drawings
In order to more clearly illustrate the detailed description of the invention or the technical solutions in the prior art, the drawings that are needed in the detailed description of the invention or the prior art will be briefly described below. Throughout the drawings, like elements or portions are generally identified by like reference numerals. In the drawings, elements or portions are not necessarily drawn to scale.
Fig. 1 is a flowchart of a privacy protection method based on dating in embodiment 1 of the present invention;
fig. 2 is a schematic structural diagram of a privacy protecting apparatus based on dating in embodiment 2 of the present invention;
fig. 3 is a schematic structural diagram of a computer device according to embodiment 3 of the present invention.
Detailed Description
Embodiments of the present invention will be described in detail below with reference to the accompanying drawings. The following examples are only for illustrating the technical solutions of the present invention more clearly, and therefore are only examples, and the protection scope of the present invention is not limited thereby.
It is to be noted that, unless otherwise specified, technical or scientific terms used herein shall have the ordinary meaning as understood by those skilled in the art to which the present invention belongs.
Example 1
As shown in fig. 1, an embodiment of the present invention provides a privacy protection method based on dating, including the following steps:
acquiring a query request of a user, wherein the query request comprises a user identity, an equipment IP, request parameters and a first signature, and the request parameters comprise a target object;
carrying out identity authentication on the user;
after the verification is successful, calculating the credit level of the user;
determining a database capable of calling the privacy data of the target object according to the credit level of the user, acquiring a data packet of the database, and sending the data packet to the user, wherein the data packet comprises a calling key for calling the privacy data of the target object in the database, an identity of the target object and the privacy data of the target object called from the database;
and decrypting the data packet at the user side through the user identity identification to acquire the target object privacy data.
The embodiment of the invention is suitable for any friend making software, and particularly, a database for storing user data is established, the database is a multi-stage encryption database, the data of an authorized user can be uploaded to the database for storage, and other users can conveniently inquire the private data of a target user.
Specifically, the method for uploading the private data of the user to the database for storage includes:
establishing four encryption databases of different levels, configuring corresponding encryption algorithms and calling keys for the encryption databases of all levels, and certainly establishing five, six or even more levels of encryption databases without limitation;
the method comprises the steps of obtaining a private data protection request input by a user, setting the private data required parameter as a positive parameter with the range of 1-4, and respectively corresponding to four levels of encryption databases, wherein the private data protection request comprises private data and private data required parameters;
and verifying the identity of the user, configuring an encryption database of a corresponding level for the corresponding private data according to the user private data requirement parameters when the verification is successful, encrypting the private data of the user through an encryption algorithm of the encrypted data of the corresponding level, and configuring a corresponding calling key for the section of data, thereby establishing a database with high safety.
Specifically, before obtaining the identity, the user needs to register on the friend-making platform, upload the identity card and the face details, perform correlation comparison, verify the consistency of the face and the identity card, verify the authenticity of the user, and allocate the corresponding identity to the user who successfully registers.
Notably, verifying the identity of the user includes:
acquiring an identity identifier, an equipment IP, a request parameter and a first signature of a user, wherein the first signature is obtained by encrypting the identity identifier, the equipment IP and the request parameter at a client;
encrypting the identity identification and the equipment IP to obtain a second signature, judging whether the first signature and the second signature are consistent, and if so, correctly transmitting the data;
and judging whether the user is an authorized user or not under the condition that the data transmission is correct.
In the embodiment of the invention, as long as the data sent by the client needs to be acquired, including but not limited to the query request and the user privacy protection request, the correctness of data transmission needs to be verified, and when the data transmission is correct, the identity of the user is verified, so that the data error caused by network abnormality, virus and other reasons is avoided, and the safety of the friend-making network is not influenced.
It should be noted that, in the case of correct data transmission, the method for determining whether the user is an authorized user includes:
judging whether the user is a blacklist user or not according to the user identity;
if the user is not the blacklist user, acquiring a device IP set corresponding to the user;
and judging whether the equipment IP exists in the equipment IP set or not, if so, judging that the user is an authorized user, and successfully verifying, otherwise, verifying that the equipment IP is a temporary IP through a dynamic verification code, if so, judging that the user is an authorized user, and if not, setting the equipment IP as an abnormal IP.
Under normal conditions, the device IP of one user is a limited number of commonly used IPs, so the embodiment of the invention limits the device IPs of the user to 3, pre-stores the commonly used device IPs of the user to generate a device IP set, avoids login in other places which are not generated by user operation, associates the device IP with the identity of the user, further ensures the security of a friend-making network, and avoids false user information by configuring a unique identity and an associated device IP to ensure the authenticity of the user.
It should be noted that the method for calculating the credit rating of the user includes:
acquiring an initial credit value of a user and historical behavior parameters, wherein the historical behavior parameters comprise reported times and interaction times within set time, and the interaction times are the interaction times of the user and a target object;
calculating and updating a current user credit value based on the initial credit value and the historical behavior parameters;
and determining the credit level of the current user according to the threshold value of the credit value of the current user.
The reported times in the set time are reported times of a user in a week before the query time, the interaction times in the set time are interaction times of the user and a target object in a week before the query time, and the specific interaction can be friend making praise, the times of sending messages by a dialog box and the times of querying privacy data of the target object; the higher the frequency is, the higher the credit level is, the more the reported frequency is, and the lower the credit level is, of course, if the reporter is a target object, the credit level is not calculated, the reporter is directly judged as a reported user, and the private data of the target object cannot be checked; specifically, an initial credit value of a user is used as a basic parameter, the number of interactions is used as a positive influence parameter, the weight of the number of interactions is set to be 0.4, the number of reported times is set to be 0.6, if the initial credit value is 5, 50 interactions are set to be 5, the number of reported 1 is sequentially set to be 1, 1-10 are first-level credits, 11-20 are second levels, 21-30 are third levels, and 31-40 are fourth levels, the updated credit value is 5+5 × 0.4-1 × 0.6-6.4, and the credit level is first level, so that the user can only view the target object privacy data in the target object four-level database, and of course, in specific use, the weight of the number of interactions and the like can be changed according to the requirements of an enterprise or a dating platform, and the operability is high.
It should be noted that the method for determining a database from which the private data of the target object can be retrieved according to the credit rating and obtaining the encrypted data packet corresponding to the database includes:
determining a database capable of calling the privacy data of the target object according to the credit level of the current user; the database is a multi-level encryption database and comprises a first-level database, a second-level database, a third-level database and a fourth-level database, the encryption levels are sequentially increased, the first-level database corresponds to a first-level credit level, the second-level database corresponds to a second-level credit level, the third-level database corresponds to a third-level credit level, and the fourth-level database corresponds to a fourth-level credit level;
acquiring a calling key of a database which can call the privacy data of a target object and a target object identity;
and calling target object privacy data in a database based on the calling key, packaging the target object privacy data, the target object identity and the calling key to generate a data packet, and encrypting the data packet by using the user identity to obtain an encrypted data packet.
It should be noted that decrypting the data packet at the user end by the user id to obtain the target object privacy data includes:
decrypting the data packet through the user identity;
converting the retrieval key through the target object identifier to obtain a decryption key;
and decrypting the target object privacy data through the decryption key to obtain the decrypted target object privacy data.
Specifically, in this embodiment, the target object algorithm identifier, the target object identity identifier, and the calling key are all character strings, and the target object identifier converts the calling key by using an encryption algorithm corresponding to the calling key to obtain the decryption key, where the encryption algorithm may be any one of existing encryption algorithms, such as symmetric encryption, asymmetric encryption, AES encryption, and the like.
In summary, the privacy protection method based on dating provided by the invention realizes the safe transmission of the request information through the request information correctness verification mechanism and the user identity verification mechanism, avoids the data in the request information from being tampered, and ensures the authenticity of the user identity; the method comprises the steps of establishing a multi-level encryption privacy database, configuring corresponding calling keys for privacy protection requirement parameters of different levels of different users, and configuring a data packet through the calling keys, user identification marks and target object identification marks based on credit levels of the users, so that the target object privacy data are obtained. The invention solves the problems of high calculation overhead, low safety and incapability of realizing personalized privacy data protection in the prior art.
Example 2
As shown in fig. 2, an embodiment of the present invention provides a privacy protecting apparatus based on dating, including:
the device comprises an acquisition module, a processing module and a processing module, wherein the acquisition module is used for acquiring a query request of a user, the query request comprises a user identity, an equipment IP and request parameters, and the request parameters comprise a target object;
the identity authentication module is used for authenticating the identity of the user;
the credit rating evaluation module is used for calculating the credit rating of the user;
and the data packet module is used for determining a database capable of calling the privacy data of the target object according to the credit level of the user, acquiring a data packet of the database and sending the data packet to the user.
The privacy protection device for dating based on marriage and love provided by the embodiment of the present invention and the privacy protection method for dating based on marriage and love provided by the above embodiment are based on the same inventive concept, and therefore, for more specific working processes of each module in this embodiment, reference may be made to corresponding contents disclosed in the foregoing embodiment, and details are not repeated herein.
Example 3
As shown in fig. 3, an embodiment of the present invention provides an electronic device, including:
a memory: for storing a computer program;
a processor: for the specific steps of implementing any one of the above privacy protection methods based on marriage and dating when executing the computer program, reference may be made to corresponding contents disclosed in the foregoing embodiments, and details are not described herein again.
It should be understood that, in the embodiment of the present invention, the Processor may be a Central Processing Unit (CPU), and the Processor may also be other general-purpose processors, Digital Signal Processors (DSPs), Application Specific Integrated Circuits (ASICs), Field Programmable Gate Arrays (FPGAs) or other Programmable logic devices, discrete Gate or transistor logic devices, discrete hardware components, and the like. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
In embodiments of the invention, the memory may include both read-only memory and random access memory, and provides instructions and data to the processor. A portion of the memory may also include non-volatile random access memory. For example, the memory may also store device type information.
Example 4
Embodiments of the present invention provide a computer-readable storage medium, which when executed by a processor implements the steps of any one of the above-mentioned embodiments of the privacy protecting method based on dating.
The computer readable storage medium may be a memory of the identification device provided by the foregoing embodiments, such as a hard disk or a memory of the identification device. The computer readable storage medium may also be an external memory of the apparatus, such as a plug-in hard disk provided on the identification device, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like. Further, the computer readable storage medium may also include both internal and external memory of the identification device. The computer readable storage medium is used for storing the computer program and other programs and data. The computer readable storage medium may also be used to temporarily store data that has been output or is to be output.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; such modifications and substitutions do not depart from the spirit and scope of the embodiments of the present invention, and they should be construed as being covered by the appended claims and their equivalents.

Claims (9)

1. A privacy protection method based on marriage and love dating is characterized by comprising the following steps:
acquiring a query request of a user, wherein the query request comprises a user identity, an equipment IP, request parameters and a first signature, and the request parameters comprise a target object;
carrying out identity authentication on the user;
after the verification is successful, calculating the credit level of the user;
determining a database capable of calling the privacy data of the target object according to the credit level of the user, acquiring a data packet of the database, and sending the data packet to the user, wherein the data packet comprises a calling key for calling the privacy data of the target object in the database, an identity of the target object and the privacy data of the target object called from the database;
and decrypting the data packet through the user identity identifier to acquire the privacy data of the target object.
2. The privacy protection method based on marriage and dating according to claim 1, wherein the verification of the user identity comprises:
acquiring an identity identifier, an equipment IP, a request parameter and a first signature of a user, wherein the first signature is obtained by encrypting the identity identifier, the equipment IP and the request parameter at a client;
encrypting the identity identification and the equipment IP to obtain a second signature, judging whether the first signature and the second signature are consistent, and if so, correctly transmitting the data;
and judging whether the user is an authorized user or not under the condition that the data transmission is correct.
3. The privacy protection method based on marriage and dating according to claim 2, wherein the method for determining whether the user is an authorized user in case of correct data transmission comprises:
judging whether the user is a blacklist user or not according to the user identity;
if the user is not the blacklist user, acquiring a device IP set corresponding to the user;
and judging whether the equipment IP exists in the equipment IP set or not, if so, judging that the user is an authorized user, and successfully verifying, otherwise, verifying that the equipment IP is a temporary IP through a dynamic verification code, if so, judging that the user is an authorized user, and if not, setting the equipment IP as an abnormal IP.
4. The privacy protection method based on marriage and dating according to claim 3, wherein the method for calculating the credit rating of the user comprises:
acquiring an initial credit value of a user and historical behavior parameters, wherein the historical behavior parameters comprise reported times and interactive times within set time, and the interactive times are the interactive times of the user and a target object;
calculating and updating a current user credit value based on the initial credit value and the historical behavior parameters;
and determining the credit level of the current user according to the threshold value of the credit value of the current user.
5. The privacy protection method based on marriage and love dating of claim 4, wherein the method for determining the database which can retrieve the privacy data of the target object according to the credit rating and obtaining the encrypted data packet corresponding to the database comprises the following steps:
determining a database capable of calling the privacy data of the target object according to the credit level of the current user; the database is a multi-stage encryption database and comprises a first-stage database, a second-stage database, a third-stage database and a fourth-stage database, and the encryption levels are sequentially increased;
acquiring a calling key of a database which can call the privacy data of a target object and a target object identity;
and calling target object privacy data in a database based on the calling key, packaging the target object privacy data, the target object identity and the calling key to generate a data packet, and encrypting the data packet by using the user identity to obtain an encrypted data packet.
6. The privacy protection method based on marriage and love dating as claimed in claim 5, wherein the step of decrypting the data packet at the user side by the user id to obtain the privacy data of the target object comprises:
decrypting the data packet through the user identity;
converting the retrieval key through the target object identifier to obtain a decryption key;
and decrypting the target object privacy data through the decryption key to obtain the decrypted target object privacy data.
7. A privacy protection device based on dating, comprising:
the device comprises an acquisition module, a processing module and a processing module, wherein the acquisition module is used for acquiring a query request of a user, the query request comprises a user identity, an equipment IP and request parameters, and the request parameters comprise a target object;
the identity authentication module is used for authenticating the identity of the user;
the credit rating evaluation module is used for calculating the credit rating of the user;
and the data packet module is used for determining a database capable of calling the privacy data of the target object according to the credit level of the user, acquiring a data packet of the database and sending the data packet to the user.
8. An electronic device, comprising:
a memory: for storing a computer program;
a processor: for implementing a privacy preserving method based on dating according to any of claims 1-6 when executing said computer program.
9. A computer-readable storage medium, comprising:
the computer program, when executed by a processor, implements a privacy protecting method based on dating according to any one of claims 1 to 6.
CN202111655979.2A 2021-12-30 2021-12-30 Privacy protection method, device, equipment and medium based on marriage and love dating Pending CN114741704A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111655979.2A CN114741704A (en) 2021-12-30 2021-12-30 Privacy protection method, device, equipment and medium based on marriage and love dating

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111655979.2A CN114741704A (en) 2021-12-30 2021-12-30 Privacy protection method, device, equipment and medium based on marriage and love dating

Publications (1)

Publication Number Publication Date
CN114741704A true CN114741704A (en) 2022-07-12

Family

ID=82275145

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111655979.2A Pending CN114741704A (en) 2021-12-30 2021-12-30 Privacy protection method, device, equipment and medium based on marriage and love dating

Country Status (1)

Country Link
CN (1) CN114741704A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115357938A (en) * 2022-09-20 2022-11-18 支付宝(杭州)信息技术有限公司 Virtual image processing method and device
CN116523486A (en) * 2023-05-29 2023-08-01 点米(北京)科技有限公司 Human resource sharing system and method based on big data

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115357938A (en) * 2022-09-20 2022-11-18 支付宝(杭州)信息技术有限公司 Virtual image processing method and device
CN116523486A (en) * 2023-05-29 2023-08-01 点米(北京)科技有限公司 Human resource sharing system and method based on big data
CN116523486B (en) * 2023-05-29 2024-01-30 点米(北京)科技有限公司 Human resource sharing system and method based on big data

Similar Documents

Publication Publication Date Title
US10873641B2 (en) Systems and methods for recognizing a device
CN110493197B (en) Login processing method and related equipment
US10382965B2 (en) Identity verification using computer-implemented decentralized ledger
US20190073146A1 (en) Turn-Control Rewritable Blockchain
US10284372B2 (en) Method and system for secure management of computer applications
US20180287792A1 (en) Method and system for protecting data keys in trusted computing
CN110519309B (en) Data transmission method, device, terminal, server and storage medium
US9467293B1 (en) Generating authentication codes associated with devices
US20160080153A1 (en) Device authenticity determination system and device authenticity determination method
EP3313020B1 (en) Method of digital identity generation and authentication
CN103780379A (en) Password encryption method and system, and cryptographic check method and system
CN114741704A (en) Privacy protection method, device, equipment and medium based on marriage and love dating
CN104683354A (en) Dynamic password system based on label
CN115567188B (en) Multi-key value hiding intersection solving method and device and storage medium
CN108494783A (en) The guard method of high in the clouds data
US9509665B2 (en) Protecting against malicious modification in cryptographic operations
CN109302442B (en) Data storage proving method and related equipment
CN110381114B (en) Interface request parameter processing method and device, terminal equipment and medium
US11502840B2 (en) Password management system and method
CN114117388A (en) Device registration method, device registration apparatus, electronic device, and storage medium
CN106919846B (en) Message middleware processing method and system
CN118133271B (en) Protection method for preventing game code leakage from becoming private clothes
CN113508380A (en) Method for terminal entity authentication
CN117454437B (en) Transaction processing method, storage medium and electronic device
CN106973044B (en) Method for identifying data owner in big data transaction

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination