CN116366588A - E-mail processing method, medium, device and computing equipment - Google Patents

E-mail processing method, medium, device and computing equipment Download PDF

Info

Publication number
CN116366588A
CN116366588A CN202310325682.2A CN202310325682A CN116366588A CN 116366588 A CN116366588 A CN 116366588A CN 202310325682 A CN202310325682 A CN 202310325682A CN 116366588 A CN116366588 A CN 116366588A
Authority
CN
China
Prior art keywords
mail
email
target
mobile terminal
mailbox address
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310325682.2A
Other languages
Chinese (zh)
Inventor
郭莹光
袁立强
王鹏
唐健
曹文锋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Netease Hangzhou Network Co Ltd
Original Assignee
Netease Hangzhou Network Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Netease Hangzhou Network Co Ltd filed Critical Netease Hangzhou Network Co Ltd
Priority to CN202310325682.2A priority Critical patent/CN116366588A/en
Publication of CN116366588A publication Critical patent/CN116366588A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Abstract

The embodiment of the disclosure provides an email processing method, a medium, a device and a computing device, and relates to the technical field of email, wherein the email processing method comprises the following steps: in response to receiving the email, acquiring email transmission information corresponding to the email, wherein the email transmission information comprises at least one of a target sender mailbox address, a target recipient mailbox address and a target email subject; determining whether to lock the email based on a preset locking rule and email transmission information, wherein the preset locking rule is generated in response to configuration operation of a sender mailbox address, a receiver mailbox address and keywords contained in a mail subject; if yes, locking the E-mail so as to redirect to the verification page when receiving the viewing operation of the content of the E-mail. The electronic mail locking method and device have the advantages that the electronic mail is locked, and the safety and the universality are higher.

Description

E-mail processing method, medium, device and computing equipment
Technical Field
Embodiments of the present disclosure relate to the field of email technology, and more particularly, to an email processing method, medium, apparatus, and computing device.
Background
This section is intended to provide a background or context to the embodiments of the disclosure recited in the claims. The description herein is not admitted to be prior art by inclusion in this section.
As the application of e-mail becomes more popular, e-mail is also becoming more important as an important carrier for information transfer, and plays an important role in people's work and life.
Currently, in order to secure e-mail messages and prevent leakage of important information, e-mail enhanced locking processes during transmission are typically implemented based on secure/multipurpose internet mail extensions (Secure Multipurpose Internet Mail Extensions, S/MIME) protocols. Specifically, the sender locks the email to be sent by using the public key, and sends the locked email to the receiver. When the receiver receives the e-mail, the receiver uses the private key corresponding to the public key to unlock the e-mail, so as to check the content of the e-mail. But the email is locked in the above manner, so that the security is still weaker.
Disclosure of Invention
The disclosure provides an email processing method, medium, device and computing equipment, which are used for solving the problem that the security is still weaker when an email is locked in the current mode.
In a first aspect of embodiments of the present disclosure, there is provided an email processing method, including:
in response to receiving the email, acquiring email transmission information corresponding to the email, wherein the email transmission information comprises at least one of a target sender mailbox address, a target recipient mailbox address and a target email subject;
determining whether to lock the email based on a preset locking rule and email transmission information, wherein the preset locking rule is generated in response to configuration operation of a sender mailbox address, a receiver mailbox address and keywords contained in a mail subject;
if yes, locking the E-mail so as to redirect to the verification page when receiving the viewing operation of the content of the E-mail.
In one possible embodiment, the preset locking rules are obtained based on configuring at least one of the following conditions: the sender mailbox address is contained; a sender mailbox address that is not included; the address of the addressee mailbox is contained; a receiver mailbox address that is not included; keywords contained in the mail subject; keywords not included in the mail subject.
In one possible implementation, the preset locking rules are configured by: displaying a locking rule configuration interface; receiving configuration operation acting on a locking rule configuration interface, wherein the configuration operation comprises adding conditions, deleting conditions and setting logic relations among the conditions; and responding to the configuration operation, and obtaining a preset locking rule.
In one possible embodiment, after the email is locked, the email processing method further includes: and responding to configuration operation of associating the preset locking rule with the mobile terminal number, and acquiring an association relation between the preset locking rule and the target mobile terminal number so as to display the target mobile terminal number on the verification page, wherein the association relation comprises associating one target mobile terminal number with the preset locking rule or associating a plurality of target mobile terminal numbers with the preset locking rule.
In one possible embodiment, the email processing method further includes: and responding to the query operation of the preset locking rule, displaying the preset locking rule, wherein the preset locking rule can be edited.
In one possible embodiment, the email processing method further includes: if not, the electronic mail is not subjected to locking processing, so that the content of the electronic mail is normally displayed when a viewing operation for the content of the electronic mail is received.
In a possible implementation manner, after obtaining the association relationship between the preset locking rule and the target mobile terminal number, the email processing method further includes: receiving a viewing operation of the content of the e-mail; responding to the checking operation, and redirecting the current page to a verification page, wherein the verification page comprises a target mobile terminal number; responding to the received verification information aiming at the verification page, determining whether the verification information is correct or not, wherein the verification information is a short message verification code corresponding to the number of the target mobile terminal; if yes, the content of the E-mail is displayed.
In one possible embodiment, the email processing method further includes: if not, displaying first prompt information, wherein the first prompt information is used for prompting the user that the verification information is incorrect and the unlocking is failed.
In one possible implementation manner, if the mail client does not support unlocking the email by the mobile terminal number, after receiving the operation of viewing the content of the email, the email processing method further includes: and responding to the checking operation, displaying second prompt information corresponding to the E-mail, wherein the second prompt information is used for prompting a user to update a new mail client to check the E-mail, and the new mail client supports unlocking the E-mail through the mobile terminal number.
In a second aspect, an embodiment of the present disclosure provides an email processing apparatus, including:
the system comprises an acquisition module, a storage module and a storage module, wherein the acquisition module is used for responding to the received E-mail and acquiring mail transmission information corresponding to the E-mail, and the mail transmission information comprises at least one of a target sender mailbox address, a target recipient mailbox address and a target mail theme;
the first processing module is used for determining whether to lock the E-mail or not based on a preset locking rule and mail transmission information, wherein the preset locking rule is generated in response to configuration operation of keywords contained in a sender mailbox address, a receiver mailbox address and a mail subject; if yes, locking the E-mail so as to redirect to the verification page when receiving the viewing operation of the content of the E-mail.
In one possible embodiment, the preset locking rules are obtained based on configuring at least one of the following conditions: the sender mailbox address is contained; a sender mailbox address that is not included; the address of the addressee mailbox is contained; a receiver mailbox address that is not included; keywords contained in the mail subject; keywords not included in the mail subject.
In one possible implementation, the email processing device further includes a configuration module configured to configure the preset locking rules by: displaying a locking rule configuration interface; receiving configuration operation acting on a locking rule configuration interface, wherein the configuration operation comprises adding conditions, deleting conditions and setting logic relations among the conditions; and responding to the configuration operation, and obtaining a preset locking rule.
In one possible implementation, the first processing module is further configured to: after the email is subjected to locking processing, the configuration operation of associating the preset locking rule with the mobile terminal number is responded, and the association relation between the preset locking rule and the target mobile terminal number is obtained, so that the target mobile terminal number is displayed on the verification page, wherein the association relation comprises associating one target mobile terminal number with the preset locking rule or associating a plurality of target mobile terminal numbers with the preset locking rule.
In one possible implementation, the email processing device further includes a display module for displaying a preset locking rule in response to a query operation for the preset locking rule, the preset locking rule being editable.
In one possible implementation, the first processing module is further configured to: if not, the electronic mail is not subjected to locking processing, so that the content of the electronic mail is normally displayed when a viewing operation for the content of the electronic mail is received.
In one possible embodiment, the email processing device further comprises a second processing module for: after a first processing module obtains the association relation between a preset locking rule and a target mobile terminal number, receiving a checking operation of the content of the E-mail; responding to the checking operation, and redirecting the current page to a verification page, wherein the verification page comprises a target mobile terminal number; responding to the received verification information aiming at the verification page, determining whether the verification information is correct or not, wherein the verification information is a short message verification code corresponding to the number of the target mobile terminal; if yes, the content of the E-mail is displayed.
In one possible implementation, the second processing module is further configured to: if not, displaying first prompt information, wherein the first prompt information is used for prompting the user that the verification information is incorrect and the unlocking is failed.
In one possible implementation, if the mail client does not support unlocking the email by the mobile terminal number, the second processing module is further configured to: after receiving the viewing operation of the content of the electronic mail, responding to the viewing operation, and displaying second prompt information corresponding to the electronic mail, wherein the second prompt information is used for prompting a user to update a new mail client to view the electronic mail, and the new mail client supports unlocking the electronic mail through the mobile terminal number.
In a third aspect, embodiments of the present disclosure provide a computing device comprising: a processor, a memory communicatively coupled to the processor;
the memory stores computer-executable instructions;
the processor executes the computer-executable instructions stored in the memory to implement the email processing method as described in the first aspect of the present disclosure.
In a fourth aspect, an embodiment of the present disclosure provides a storage medium having stored therein computer program instructions that, when executed, implement an email processing method according to the first aspect of the present disclosure.
In a fifth aspect, embodiments of the present disclosure provide a computer program product comprising a computer program which, when executed, implements the email processing method according to the first aspect of the present disclosure.
The method, medium, device and computing equipment for processing the E-mail are provided, and mail transmission information corresponding to the E-mail is obtained through responding to the received E-mail, wherein the mail transmission information comprises at least one of a target sender mailbox address, a target recipient mailbox address and a target mail subject; determining whether to lock the email based on a preset locking rule and email transmission information, wherein the preset locking rule is generated in response to configuration operation of a sender mailbox address, a receiver mailbox address and keywords contained in a mail subject; if yes, locking the E-mail so as to redirect to the verification page when receiving the viewing operation of the content of the E-mail. Because the method and the device determine whether to lock the E-mail or not based on the mail transmission information corresponding to the E-mail and the preset locking rule, when the E-mail is checked through any mail client, the safety of the content of the E-mail can be ensured through the locking process, and the method and the device have higher safety and better universality; and the configuration of the preset locking rules is flexible, so that the requirement of the diversity of the locking range can be better met. In addition, after the electronic mail is locked, the electronic mail can be redirected to the verification page when the checking operation of the content of the electronic mail is received, so that the safety of the electronic mail can be further ensured.
Drawings
The above, as well as additional purposes, features, and advantages of exemplary embodiments of the present disclosure will become readily apparent from the following detailed description when read in conjunction with the accompanying drawings. Several embodiments of the present disclosure are illustrated by way of example, and not by way of limitation, in the figures of the accompanying drawings, in which:
fig. 1 is a schematic view of an application scenario provided in an embodiment of the present disclosure;
FIG. 2 is a flow chart of a method for email processing according to an embodiment of the present disclosure;
FIG. 3 is a schematic diagram of a locking rule configuration interface provided by an embodiment of the present disclosure;
FIG. 4 is a schematic diagram of options contained in a "sender contained" drop-down option control provided by an embodiment of the present disclosure;
FIG. 5 is a schematic diagram of options contained in a "recipient containing" drop-down option control provided by an embodiment of the present disclosure;
FIG. 6 is a schematic diagram of options contained in a "theme contained" drop down option control provided by an embodiment of the present disclosure;
FIG. 7 is a schematic diagram of options contained in a "meet all conditions above" drop down option control provided by an embodiment of the present disclosure;
FIG. 8 is a schematic diagram of a preset locking rule set list provided in an embodiment of the present disclosure;
FIG. 9 is a flow chart of an email processing method provided by another embodiment of the present disclosure;
Fig. 10 is a schematic diagram of a mobile phone verification page according to an embodiment of the disclosure;
fig. 11 is a schematic diagram of a mobile phone verification page according to another embodiment of the disclosure;
FIG. 12 is a schematic diagram of a first prompt message provided in an embodiment of the disclosure;
FIG. 13 is a schematic diagram of viewing an email via a third party email client provided in an embodiment of the present disclosure;
fig. 14 is a schematic structural view of an email processing device according to an embodiment of the disclosure;
FIG. 15 is a schematic diagram of a storage medium according to an embodiment of the present disclosure;
fig. 16 is a schematic structural diagram of a computing device according to an embodiment of the present disclosure.
In the drawings, the same or corresponding reference numerals indicate the same or corresponding parts.
Detailed Description
The principles and spirit of the present disclosure will be described below with reference to several exemplary embodiments. It should be understood that these embodiments are presented merely to enable one skilled in the art to better understand and practice the present disclosure and are not intended to limit the scope of the present disclosure in any way. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
Those skilled in the art will appreciate that embodiments of the present disclosure may be implemented as a system, apparatus, device, method, or computer program product. Accordingly, the present disclosure may be embodied in the following forms, namely: complete hardware, complete software (including firmware, resident software, micro-code, etc.), or a combination of hardware and software. The data to which the present disclosure relates may be data authorized by a user or sufficiently authorized by parties, and the embodiments/examples of the present disclosure may be combined with each other.
According to an embodiment of the disclosure, an email processing method, medium, device and computing equipment are provided.
Any number of elements in the figures are for illustration and not limitation, and any naming is used for distinction only and not for any limiting sense.
It should be noted that, the user information (including, but not limited to, user equipment information, user personal information, etc.) and the data (including, but not limited to, data for analysis, stored data, presented data, etc.) related to the present disclosure are information and data authorized by the user or sufficiently authorized by each party, and the collection, use and processing of the related data need to comply with the related laws and regulations and standards of the related country and region, and be provided with corresponding operation entries for the user to select authorization or rejection.
The principles and spirit of the present disclosure are explained in detail below with reference to several representative embodiments thereof.
Summary of The Invention
The inventor discovers that the safety of the e-mail only depends on the safety of the login link, and the safety of the content of the e-mail cannot be effectively ensured. The contents of some important emails are checked by the users knowing the mailbox password, which may cause sensitive materials in the emails to be stolen, such as mailbox password leakage caused by poor mailbox password management, or mailbox passwords of a common mailbox to be known by a plurality of users, etc. In one example, assume that the mailbox password for mailbox aa@163.com was obtained by an Attacker (attcker), and the user does not know that the mailbox password has been compromised, and the user continues to register an account for an application using aa@163.com mailboxes and transfer a piece of funds in the account. Even if the Attacker does not know the account number of the application, the Attacker can choose to forget the password in the application, and the information (including the funds transferred in the account number) of the user in the application can be obtained through the mailbox. In another example, assuming that the user registers an apple account (apple id) of the apple device using a aa@163.com mailbox, the Attacker can also obtain the apple id by using the method in the above example, and further may lock the apple device of the apple id to perform some illegal operations. Thus, there is a need for additional security in the mail dimension.
In order to protect the security of e-mail information and prevent leakage of important information, locking processing is generally performed on e-mail. In the related art, the e-mail enhanced locking process in the transmission process can be realized based on a secure/multipurpose internet mail extension (Secure Multipurpose Internet Mail Extensions, S/MIME) protocol, but a private key needs to be maintained, a mail client is coupled, and a locking rule is controlled by a third party, so that a certain security risk exists.
Based on the above problems, the present disclosure provides an email processing method, medium, device and computing device, by defining a locking range of an email, when receiving the email, acquiring email transmission information corresponding to the email, judging the email transmission information based on the locking range, determining whether to perform locking processing on the email, and when viewing the email through any email client, ensuring the security of the content of the email through locking processing, thereby having higher security and better versatility; the locking range is flexible to configure, can support to configure sender mailbox addresses, recipient mailbox addresses and keywords contained in mail topics, and can better meet the requirement of diversity of the locking range; after the electronic mail is locked, the electronic mail is redirected to the verification page when the checking operation of the content of the electronic mail is received, so that the electronic mail is unlocked through the mobile terminal, the safety of the electronic mail can be further ensured, and the unlocking mode is convenient and quick.
Application scene overview
An application scenario of the solution provided in the present disclosure is first illustrated with reference to fig. 1. Fig. 1 is a schematic view of an application scenario provided in an embodiment of the present disclosure, as shown in fig. 1, in the application scenario, a user a sends an email to a user B through a client 101, and the user B views the received email through a client 102. When the user a sends an email through the client 101, the email is sent to the receiving server 104 through the sending server 103, and the receiving server 104 performs locking processing on the received email according to the locking rule of the email preset by the user B. When the user B views the email after the locking process through the client 102, the terminating server 104 redirects the current page to the verification page, guides the user B to unlock through the short message verification code of the mobile phone 105, and after the unlocking is successful, the user B can see the content of the email.
It should be noted that fig. 1 is only a schematic diagram of an application scenario provided by an embodiment of the present disclosure, and the embodiment of the present disclosure does not limit the devices included in fig. 1 or limit the positional relationship between the devices in fig. 1.
Exemplary method
A method for email processing according to an exemplary embodiment of the present disclosure is described below with reference to fig. 2 in conjunction with the application scenario of fig. 1. It should be noted that the above application scenario is only shown for the convenience of understanding the spirit and principles of the present disclosure, and the embodiments of the present disclosure are not limited in any way in this respect. Rather, embodiments of the present disclosure may be applied to any scenario where applicable.
First, an email processing method is described by way of specific embodiments.
Fig. 2 is a flowchart of an email processing method according to an embodiment of the present disclosure. The method of the embodiments of the present disclosure may be applied in a computing device, which may be a server or a server cluster, or the like. As shown in fig. 2, the method of the embodiment of the present disclosure includes:
s201, in response to receiving the e-mail, acquiring mail transmission information corresponding to the e-mail, wherein the mail transmission information comprises at least one of a target sender mailbox address, a target recipient mailbox address and a target mail subject.
In the embodiment of the disclosure, when an email is received, for example, the email transmission information corresponding to the email may be obtained by parsing the email header of the email, where the email transmission information includes, for example, a target sender mailbox address, a target recipient mailbox address, a target email subject, and the like.
S202, determining whether to lock the E-mail or not based on a preset locking rule and mail transmission information, wherein the preset locking rule is generated in response to configuration operation of keywords contained in a sender mailbox address, a receiver mailbox address and a mail subject.
In this step, the preset locking rule is preconfigured, and may be generated by performing configuration operations on the sender mailbox address, the recipient mailbox address, and the keywords included in the mail subject. After the mail transmission information corresponding to the e-mail is obtained, the mail transmission information can be judged based on a preset locking rule to determine whether to lock the e-mail. For example, whether the preset locking rule includes at least one of the target sender mailbox address, the target recipient mailbox address and the target mail subject or not may be determined according to the target sender mailbox address, the target recipient mailbox address and the target mail subject query preset locking rule included in the mail transmission information, where fuzzy matching may be performed on the target mail subject; if so, determining to lock the E-mail; if not, determining that the email is not locked.
Further, optionally, the preset locking rule is obtained based on configuring at least one of the following conditions: the sender mailbox address is contained; a sender mailbox address that is not included; the address of the addressee mailbox is contained; a receiver mailbox address that is not included; keywords contained in the mail subject; keywords not included in the mail subject.
It will be appreciated that the preset locking rules may be obtained by configuring one or more of the above conditions.
In some embodiments, the preset locking rules are configured by: displaying a locking rule configuration interface; receiving configuration operation acting on a locking rule configuration interface, wherein the configuration operation comprises adding conditions, deleting conditions and setting logic relations among the conditions; and responding to the configuration operation, and obtaining a preset locking rule.
Illustratively, fig. 3 is a schematic diagram of a locking rule configuration interface provided by an embodiment of the present disclosure, as shown in fig. 3, an included sender mailbox address and/or a non-included sender mailbox address may be selected through a "sender includes" drop-down option control 301, where the sender mailbox address may be selected through an "address book" control 302, or the sender mailbox address may be added through a manual editing manner; for sender mailbox addresses that have been added, deletion may be performed through control 303. Fig. 4 is a schematic diagram of options contained in a "sender contains" drop-down option control provided by an embodiment of the present disclosure, and as shown in fig. 4, shows two options, namely "sender contains" and "sender does not contain", the "sender contains" option is used for selecting a contained sender mailbox address, and the "sender does not contain" option is used for selecting a non-contained sender mailbox address.
Referring to fig. 3, an included recipient mailbox address and/or a non-included recipient mailbox address may be selected by a "recipient include" drop-down option control 304, wherein the recipient mailbox address may be selected by an "address book" control 305, or the recipient mailbox address may be added by way of manual editing; for recipient mailbox addresses that have been added, the deletion may be performed through control 306. Fig. 5 is a schematic diagram of options contained in a drop-down option control provided in an embodiment of the present disclosure, and as shown in fig. 5, two options of "recipient contained" and "recipient not contained" are shown, wherein the "recipient contained" option is used for selecting a contained recipient mailbox address, and the "recipient not contained" option is used for selecting a non-contained recipient mailbox address.
Referring to fig. 3, keywords that are included in the mail subject and/or keywords that are not included in the mail subject may be selected via a "subject including" drop-down option control 307, where the keywords that are included in the mail subject may be added via manual editing and may be deleted via control 308. Fig. 6 is a schematic diagram of options contained in a "topic-containing" drop-down option control provided in an embodiment of the present disclosure, and as shown in fig. 6, two options of "topic-containing" and "topic-not-containing" are shown, where the "topic-containing" option is used for selecting keywords contained in a mail topic, and the "topic-not-containing" option is used for selecting keywords not contained in a mail topic.
Referring to fig. 3, the logical relationship between the conditions can be selectively set by a "meet all conditions above" drop down option control 309. FIG. 7 is a schematic diagram of options included in a drop-down option control for "meet all conditions above" provided by an embodiment of the present disclosure, as shown in FIG. 7, showing two options of "meet all conditions above" and "meet any one condition" where "meet all conditions above" option means that the logical relationship between the conditions is set to be the relationship with "and" meet any one condition "option means that the logical relationship between the conditions is set to be the relationship with or.
After the locking rule configuration interface shown in fig. 3 performs configuration operations of adding a condition, deleting a condition, and setting a logical relationship between the conditions, the configured locking rule may be unlocked through the option 310 and the option 311, so that a preset locking rule may be obtained.
After the preset locking rule is configured, optionally, the email processing method provided by the embodiment of the disclosure may further include: and responding to the query operation of the preset locking rule, displaying the preset locking rule, wherein the preset locking rule can be edited.
Illustratively, fig. 8 is a schematic diagram of a preset locking rule setting list provided in an embodiment of the present disclosure, and as shown in fig. 8, in response to a query operation on a preset locking rule, a preset locking rule 801 (i.e. a sender mailbox address contains abc@163.com and a mail subject contains a test) is set, where def@163.com is a recipient mailbox address, i.e. a corresponding account number of the preset locking rule 801. The state of the preset locking rule is enabled. The preset locking rules may be modified by control 802 and deleted by control 803.
And S203, if yes, locking the E-mail so as to redirect to the verification page when receiving the viewing operation of the content of the E-mail.
In the step, after locking processing is determined on the basis of preset locking rules and mail transmission information, the electronic mail is locked and persisted into a mail barrel storage of a user, so that the electronic mail is redirected to a verification page when a viewing operation for the content of the electronic mail is received. And lock identification can be added to the E-mail. For how to redirect to the verification page upon receiving a viewing operation for the content of the email, reference may be made to the subsequent embodiments, which are not described here in detail.
According to the email processing method provided by the embodiment of the disclosure, email transmission information corresponding to an email is obtained by responding to the received email, wherein the email transmission information comprises at least one of a target sender mailbox address, a target recipient mailbox address and a target email theme; determining whether to lock the email based on a preset locking rule and email transmission information, wherein the preset locking rule is generated in response to configuration operation of a sender mailbox address, a receiver mailbox address and keywords contained in a mail subject; if yes, locking the E-mail so as to redirect to the verification page when receiving the viewing operation of the content of the E-mail. Because the embodiment of the disclosure determines whether to lock the email based on the email transmission information corresponding to the email and the preset locking rule, when looking up the email through any email client, the security of the content of the email can be ensured through the locking process, and the method has higher security and better universality; and the configuration of the preset locking rules is flexible, so that the requirement of the diversity of the locking range can be better met. In addition, after the electronic mail is locked, the electronic mail can be redirected to the verification page when the checking operation of the content of the electronic mail is received, so that the safety of the electronic mail can be further ensured.
Fig. 9 is a flowchart of an email processing method according to another embodiment of the present disclosure. On the basis of the above embodiments, the embodiments of the present disclosure further describe an email processing method. As shown in fig. 9, a method of an embodiment of the present disclosure may include:
s901, in response to receiving the e-mail, acquiring mail transmission information corresponding to the e-mail, wherein the mail transmission information comprises at least one of a target sender mailbox address, a target recipient mailbox address and a target mail subject.
A detailed description of this step may be referred to the related description of S201 in the embodiment shown in fig. 2, and will not be repeated here.
S902, determining whether to lock the E-mail or not based on a preset locking rule and mail transmission information, wherein the preset locking rule is generated in response to configuration operation of keywords contained in a sender mailbox address, a receiver mailbox address and a mail subject.
For a specific description of this step, see the description related to S202 in the embodiment shown in fig. 2, and if it is determined that the e-mail is locked, step S903 is performed; if it is determined that the locking process is not performed on the e-mail, step S909 is performed.
And S903, if yes, locking the E-mail so as to redirect the E-mail to the verification page when receiving a viewing operation for the content of the E-mail.
A detailed description of this step may be referred to the related description of S203 in the embodiment shown in fig. 2, and will not be repeated here.
S904, responding to configuration operation of associating the preset locking rule with the mobile terminal number, and acquiring the association relation between the preset locking rule and the target mobile terminal number so as to display the target mobile terminal number on the verification page.
The association relation comprises associating one target mobile terminal number with a preset locking rule or associating a plurality of target mobile terminal numbers with a preset locking rule.
In this step, the mobile terminal number is, for example, a mobile phone number. In one example, a preset locking rule may be associated with a mobile terminal number bound when registering a mailbox to display the mobile terminal number on the authentication page. In another example, when configuring the preset locking rules, different mobile terminal numbers may be set according to different conditions. For example, for the mail sent by sender a, an associated first mobile terminal number is set, and for the mails sent by senders b and c, an associated second mobile terminal number is set.
S905, receiving a viewing operation of the content of the e-mail; and responding to the checking operation, and redirecting the current page to a verification page, wherein the verification page comprises the number of the target mobile terminal.
Illustratively, a user may view the content of an email through a mail client that supports unlocking the email through a mobile terminal number. Specifically, for example, a user may view the content of an email through a mailbox application, a personal computer (Personal Computer, PC) browser, or a wireless application protocol (Wireless Application Protocol, WAP) browser. The electronic device executing the method embodiment redirects the current page to the verification page in response to the viewing operation, wherein the verification page contains a target mobile terminal number, such as a target mobile phone number. Fig. 10 is a schematic diagram of a mobile phone verification page provided in an embodiment of the present disclosure, as shown in fig. 10, when the content of the locked email is checked by the mailbox application, the mobile phone verification page including the mobile phone number (i.e. 123 in fig. 10) is displayed, so as to send a short message verification code to the mobile phone number, thereby guiding the user to unlock the locked email by using the short message verification code. Fig. 11 is a schematic diagram of a mobile phone verification page provided in another embodiment of the present disclosure, as shown in fig. 11, when the content of an email is locked by a PC browser, the mobile phone verification page including a mobile phone number is displayed, so as to send a short message verification code to the mobile phone number, and then the short message verification code is input in the mobile phone verification page. The mobile phone number can be flexibly replaced on the mobile phone verification page.
S906, determining whether the verification information is correct or not in response to receiving the verification information aiming at the verification page, wherein the verification information is a short message verification code corresponding to the number of the target mobile terminal.
It can be understood that the content of the e-mail after the locking processing can be checked only after the short message verification code is verified. If the verification information is determined to be correct, executing step S907; if it is determined that the authentication information is incorrect, step S908 is performed.
And S907, if yes, displaying the content of the E-mail.
And S908, if not, displaying first prompt information for prompting the user that the verification information is incorrect and unlocking fails.
Illustratively, fig. 12 is a schematic diagram of the first hint information provided by an embodiment of the present disclosure, and as shown in fig. 12, shows that the first hint information may be re-unlocked through a "retry" control when determining that the authentication information is incorrect.
If not, S909, the electronic mail is not locked, so that the content of the electronic mail is normally displayed when the viewing operation of the content of the electronic mail is received.
It can be appreciated that after determining that the email is not to be locked based on the preset locking rules and the email transmission information, the content of the email can be directly checked.
According to the email processing method provided by the embodiment of the disclosure, email transmission information corresponding to an email is obtained by responding to the received email, wherein the email transmission information comprises at least one of a target sender mailbox address, a target recipient mailbox address and a target email theme; determining whether to lock the email based on a preset locking rule and email transmission information, wherein the preset locking rule is generated in response to configuration operation of a sender mailbox address, a receiver mailbox address and keywords contained in a mail subject; if yes, locking the E-mail; if not, the electronic mail is not subjected to locking processing, so that the content of the electronic mail is normally displayed when a viewing operation for the content of the electronic mail is received. Under the condition that the locking processing is carried out on the E-mail, responding to the configuration operation of associating the preset locking rule with the number of the mobile terminal, and acquiring the association relation between the preset locking rule and the number of the target mobile terminal; receiving a viewing operation of the content of the e-mail; responding to the checking operation, and redirecting the current page to a verification page, wherein the verification page comprises a target mobile terminal number; responding to the received verification information aiming at the verification page, determining whether the verification information is correct or not, wherein the verification information is a short message verification code corresponding to the number of the target mobile terminal; if yes, displaying the content of the E-mail, otherwise, displaying first prompt information for prompting the user that the verification information is incorrect and unlocking fails. According to the embodiment of the disclosure, whether to lock the email is determined based on the email transmission information corresponding to the email and the preset locking rule, when the email is checked through any email client, the security of the content of the email can be ensured through the locking process, and when the content of the email after the locking process is checked, the email is unlocked through the short message verification code corresponding to the target mobile terminal number, so that the method has higher security and better universality. In addition, the preset locking rules are flexibly configured, and the requirements of mail security can be better met.
On the basis of the above embodiment, optionally, if the mail client does not support unlocking the email by the mobile terminal number, after receiving the operation of viewing the content of the email, the email processing method provided by the embodiment of the disclosure may further include: and responding to the checking operation, displaying second prompt information corresponding to the E-mail, wherein the second prompt information is used for prompting a user to update a new mail client to check the E-mail, and the new mail client supports unlocking the E-mail through the mobile terminal number.
In this example, a mail client that does not support unlocking an email by a mobile terminal number may be understood as a third party mail client. For example, fig. 13 is a schematic diagram of viewing an email by a third party email client according to an embodiment of the present disclosure, as shown in fig. 13, when the email is viewed by the third party email client, an email list is displayed in a region 1301, and contents of the email, that is, second prompt information corresponding to the email, is displayed in a region 1302, where the second prompt information is used to prompt a user to update a new email client (such as a "ZZ mailbox web page" in fig. 13) to view the email, and the new email client supports unlocking the email by a mobile terminal number.
Exemplary apparatus
Having described the medium of the exemplary embodiment of the present disclosure, next, an electronic mail processing apparatus of the exemplary embodiment of the present disclosure will be described with reference to fig. 14. The device of the exemplary embodiment of the disclosure can realize each process in the foregoing email processing method embodiment and achieve the same functions and effects.
Fig. 14 is a schematic structural diagram of an email processing device according to an embodiment of the disclosure, as shown in fig. 14, an email processing device 1400 according to an embodiment of the disclosure includes: an acquisition module 1401 and a first processing module 1402. Wherein:
the acquiring module 1401 is configured to, in response to receiving an email, acquire email transmission information corresponding to the email, where the email transmission information includes at least one of a target sender mailbox address, a target recipient mailbox address, and a target email subject.
A first processing module 1402, configured to determine whether to lock the email based on a preset locking rule and email transmission information, where the preset locking rule is generated in response to a configuration operation on a sender mailbox address, a recipient mailbox address, and a keyword included in a mail subject; if yes, locking the E-mail so as to redirect to the verification page when receiving the viewing operation of the content of the E-mail.
In one possible embodiment, the preset locking rules are obtained based on configuring at least one of the following conditions: the sender mailbox address is contained; a sender mailbox address that is not included; the address of the addressee mailbox is contained; a receiver mailbox address that is not included; keywords contained in the mail subject; keywords not included in the mail subject.
In one possible implementation, email processing apparatus 1400 may further include a configuration module 1403 for configuring preset locking rules by: displaying a locking rule configuration interface; receiving configuration operation acting on a locking rule configuration interface, wherein the configuration operation comprises adding conditions, deleting conditions and setting logic relations among the conditions; and responding to the configuration operation, and obtaining a preset locking rule.
In one possible implementation, the first processing module 1402 may also be configured to: after the email is subjected to locking processing, the configuration operation of associating the preset locking rule with the mobile terminal number is responded, and the association relation between the preset locking rule and the target mobile terminal number is obtained, so that the target mobile terminal number is displayed on the verification page, wherein the association relation comprises associating one target mobile terminal number with the preset locking rule or associating a plurality of target mobile terminal numbers with the preset locking rule.
In one possible implementation, the email processing device 1400 may further include a display module 1404 for displaying preset locking rules in response to a query operation for preset locking rules, the preset locking rules being editable.
In one possible implementation, the first processing module 1402 may also be configured to: if not, the electronic mail is not subjected to locking processing, so that the content of the electronic mail is normally displayed when a viewing operation for the content of the electronic mail is received.
In one possible implementation, the email processing apparatus 1400 may further include a second processing module 1405 for: after the first processing module 1402 obtains the association relationship between the preset locking rule and the target mobile terminal number, receiving a viewing operation of the content of the email; responding to the checking operation, and redirecting the current page to a verification page, wherein the verification page comprises a target mobile terminal number; responding to the received verification information aiming at the verification page, determining whether the verification information is correct or not, wherein the verification information is a short message verification code corresponding to the number of the target mobile terminal; if yes, the content of the E-mail is displayed.
In one possible implementation, the second processing module 1405 may also be configured to: if not, displaying first prompt information, wherein the first prompt information is used for prompting the user that the verification information is incorrect and the unlocking is failed.
In one possible implementation, if the mail client does not support unlocking the email by the mobile terminal number, the second processing module 1405 may be further configured to: after receiving the viewing operation of the content of the electronic mail, responding to the viewing operation, and displaying second prompt information corresponding to the electronic mail, wherein the second prompt information is used for prompting a user to update a new mail client to view the electronic mail, and the new mail client supports unlocking the electronic mail through the mobile terminal number.
The device of the embodiment of the disclosure may be used to implement the scheme of the email processing method in any of the above method embodiments, and its implementation principle and technical effects are similar, and are not repeated here.
Exemplary Medium
Having described the method of the exemplary embodiments of the present disclosure, next, a storage medium of the exemplary embodiments of the present disclosure will be described with reference to fig. 15.
Fig. 15 is a schematic view of a storage medium according to an embodiment of the disclosure. Referring to fig. 15, a storage medium 1500 in which a program product for implementing the above-described method according to an embodiment of the present disclosure is stored may employ a portable compact disc read only memory (CD-ROM) and include program code, and may be run on a terminal device such as a personal computer. However, the program product of the present disclosure is not limited thereto.
The program product may employ any combination of one or more readable media. The readable medium may be a readable signal medium or a readable storage medium. The readable storage medium can be, for example, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium would include the following: an electrical connection having one or more wires, a portable disk, a hard disk, random Access Memory (RAM), read-only memory (ROM), erasable programmable read-only memory (EPROM or flash memory), optical fiber, portable compact disk read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
The readable signal medium may include a data signal propagated in baseband or as part of a carrier wave with readable program code embodied therein. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination of the foregoing. The readable signal medium may also be any readable medium other than a readable storage medium.
Program code for carrying out operations of the present disclosure may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C++ or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, partly on a remote computing device, or entirely on the remote computing device or server. In the context of remote computing devices, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN).
Exemplary computing device
Having described the methods, media, and apparatus of exemplary embodiments of the present disclosure, a computing device of exemplary embodiments of the present disclosure is next described with reference to fig. 16.
The computing device 1600 shown in fig. 16 is merely an example and should not be taken as limiting the functionality and scope of use of embodiments of the present disclosure.
Fig. 16 is a schematic structural diagram of a computing device according to an embodiment of the disclosure, and as shown in fig. 16, the computing device 1600 is in the form of a general-purpose computing device. Components of computing device 1600 may include, but are not limited to: the at least one processing unit 1601, the at least one storage unit 1602, and a bus 1603 connecting the different system components (including the processing unit 1601 and the storage unit 1602). For example, the processing unit 1601 may be embodied as a processor, the storage unit 1602 stores computer-executable instructions, and the processing unit 1601 executes the computer-executable instructions stored in the storage unit 1602 to implement the above-described email processing method.
Bus 1603 includes a data bus, a control bus, and an address bus.
The storage unit 1602 may include readable media in the form of volatile memory, such as Random Access Memory (RAM) 16021 and/or cache memory 16022, and may further include readable media in the form of nonvolatile memory, such as Read Only Memory (ROM) 16023.
The storage unit 1602 may also include a program/utility 16025 having a set (at least one) of program modules 16024, such program modules 16024 including, but not limited to: an operating system, one or more application programs, other program modules, and program data, each or some combination of which may include an implementation of a network environment.
The computing device 1600 may also communicate with one or more external devices 1604 (e.g., keyboard, pointing device, etc.). Such communication may occur through an input/output (I/O) interface 1605. Moreover, computing device 1600 may also communicate with one or more networks such as a Local Area Network (LAN), a Wide Area Network (WAN) and/or a public network, such as the Internet, through network adapter 1606. As shown in fig. 16, network adapter 1606 communicates with other modules of computing device 1600 over bus 1603. It should be appreciated that although not shown, other hardware and/or software modules may be used in connection with the computing device 1600, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, data backup storage systems, and the like.
It should be noted that although in the above detailed description several units/modules or sub-units/modules of an email processing device are mentioned, such a division is only exemplary and not mandatory. Indeed, the features and functionality of two or more units/modules described above may be embodied in one unit/module in accordance with embodiments of the present disclosure. Conversely, the features and functions of one unit/module described above may be further divided into ones that are embodied by a plurality of units/modules.
Furthermore, although the operations of the methods of the present disclosure are depicted in the drawings in a particular order, this is not required to or suggested that these operations must be performed in this particular order or that all of the illustrated operations must be performed in order to achieve desirable results. Additionally or alternatively, certain steps may be omitted, multiple steps combined into one step to perform, and/or one step decomposed into multiple steps to perform.
While the spirit and principles of the present disclosure have been described with reference to several particular embodiments, it is to be understood that this disclosure is not limited to the particular embodiments disclosed nor does it imply that features in these aspects are not to be combined to benefit from this division, which is done for convenience of description only. The disclosure is intended to cover various modifications and equivalent arrangements included within the spirit and scope of the appended claims.

Claims (10)

1. An email processing method, comprising:
responding to the received E-mail, acquiring mail transmission information corresponding to the E-mail, wherein the mail transmission information comprises at least one of a target sender mailbox address, a target recipient mailbox address and a target mail subject;
Determining whether to lock the email or not based on a preset locking rule and the email transmission information, wherein the preset locking rule is generated in response to configuration operation of keywords contained in sender mailbox addresses, recipient mailbox addresses and email subjects;
if yes, locking the E-mail, and redirecting to a verification page when receiving a viewing operation for the content of the E-mail.
2. The email processing method of claim 1, the preset locking rule being obtained based on configuring at least one of the following conditions: the sender mailbox address is contained; a sender mailbox address that is not included; the address of the addressee mailbox is contained; a receiver mailbox address that is not included; keywords contained in the mail subject; keywords not included in the mail subject.
3. The email processing method according to claim 2, the preset locking rule being configured by:
displaying a locking rule configuration interface;
receiving a configuration operation acting on the locking rule configuration interface, wherein the configuration operation comprises adding the condition, deleting the condition and setting a logic relation among the conditions;
And responding to the configuration operation, and obtaining the preset locking rule.
4. The email processing method according to claim 1 or 2, further comprising, after the email is subjected to the locking processing:
and responding to configuration operation of associating the preset locking rule with the mobile terminal number, acquiring an association relation between the preset locking rule and the target mobile terminal number, so as to display the target mobile terminal number on the verification page, wherein the association relation comprises associating one target mobile terminal number by the preset locking rule or associating a plurality of target mobile terminal numbers by the preset locking rule.
5. The email processing method according to claim 1 or 2, further comprising:
if not, the electronic mail is not subjected to locking processing, so that the content of the electronic mail is normally displayed when a viewing operation for the content of the electronic mail is received.
6. The method for processing an email according to claim 4, further comprising, after the obtaining the association relationship between the preset locking rule and the target mobile terminal number:
receiving a viewing operation of the content of the e-mail;
responding to the view operation, and redirecting a current page to the verification page, wherein the verification page comprises the target mobile terminal number;
Responding to receiving verification information aiming at the verification page, and determining whether the verification information is correct or not, wherein the verification information is a short message verification code corresponding to the target mobile terminal number;
if yes, displaying the content of the E-mail.
7. The email processing method as claimed in claim 6, further comprising:
if not, displaying first prompt information, wherein the first prompt information is used for prompting a user that the verification information is incorrect and the unlocking fails.
8. An email processing apparatus comprising:
the system comprises an acquisition module, a storage module and a storage module, wherein the acquisition module is used for responding to received electronic mails and acquiring mail transmission information corresponding to the electronic mails, and the mail transmission information comprises at least one of a target sender mailbox address, a target recipient mailbox address and a target mail theme;
the first processing module is used for determining whether to lock the E-mail or not based on a preset locking rule and the mail transmission information, wherein the preset locking rule is generated in response to configuration operation of a sender mailbox address, a receiver mailbox address and keywords contained in a mail subject; if yes, locking the E-mail, and redirecting to a verification page when receiving a viewing operation for the content of the E-mail.
9. A computing device, comprising: a processor, and a memory communicatively coupled to the processor;
the memory stores computer-executable instructions;
the processor executes computer-executable instructions stored in the memory to implement the email processing method as claimed in any one of claims 1 to 7.
10. A storage medium having stored therein computer program instructions which, when executed, implement the email processing method of any of claims 1 to 7.
CN202310325682.2A 2023-03-27 2023-03-27 E-mail processing method, medium, device and computing equipment Pending CN116366588A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310325682.2A CN116366588A (en) 2023-03-27 2023-03-27 E-mail processing method, medium, device and computing equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310325682.2A CN116366588A (en) 2023-03-27 2023-03-27 E-mail processing method, medium, device and computing equipment

Publications (1)

Publication Number Publication Date
CN116366588A true CN116366588A (en) 2023-06-30

Family

ID=86920076

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310325682.2A Pending CN116366588A (en) 2023-03-27 2023-03-27 E-mail processing method, medium, device and computing equipment

Country Status (1)

Country Link
CN (1) CN116366588A (en)

Similar Documents

Publication Publication Date Title
US10025940B2 (en) Method and system for secure use of services by untrusted storage providers
CA2623260C (en) Rendering subject identification on protected messages lacking such identification
AU2012216564B2 (en) Methods and Systems for Increasing the Security of Electronic Messages
US8266443B2 (en) Systems and methods for secure and authentic electronic collaboration
EP2146466B1 (en) Methods and systems to resolve message group
EP4131891A1 (en) Enhanced email service
KR101130405B1 (en) Method and system for identity recognition
US20090298468A1 (en) System and method for deleting data in a communication device
EP1653401B1 (en) System and method for sending message to a homepage in a mobile communications environment
US20080177843A1 (en) Inferring email action based on user input
KR20120064098A (en) A system and method for evaluating outbound messages
KR20050011013A (en) method for managing message
US8316100B2 (en) Autonomic correction of incorrect identities in repositories
CN111052685A (en) Techniques for multi-agent messaging
EP2540028B1 (en) Protecting account security settings using strong proofs
CN103036852A (en) Method and device for achieving network login
CN110830479B (en) Multi-card-based one-key login method, device, equipment and storage medium
US9450957B1 (en) Interactive mail verification system and method
CN110719590B (en) One-key login method, device, equipment and storage medium based on mobile phone number
CN116366588A (en) E-mail processing method, medium, device and computing equipment
US20150099490A1 (en) Systems and Methods of Onscreen Notification
EP3834398A1 (en) Encrypted messaging system
US20230237195A1 (en) One-Shot Challenge to Search and Access Unredacted Vaulted Electronic Communications
US20140297760A1 (en) Managing e-mail messages between related accounts
CN106156648B (en) Sensitive operation processing method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination