WO2013082991A1 - 匿名交友方法、系统、网络服务器及存储介质 - Google Patents

匿名交友方法、系统、网络服务器及存储介质 Download PDF

Info

Publication number
WO2013082991A1
WO2013082991A1 PCT/CN2012/084715 CN2012084715W WO2013082991A1 WO 2013082991 A1 WO2013082991 A1 WO 2013082991A1 CN 2012084715 W CN2012084715 W CN 2012084715W WO 2013082991 A1 WO2013082991 A1 WO 2013082991A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
friend
sender
account
dating
Prior art date
Application number
PCT/CN2012/084715
Other languages
English (en)
French (fr)
Inventor
潘子浩
Original Assignee
腾讯科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to EP12855501.8A priority Critical patent/EP2790358A4/en
Priority to SG11201401875RA priority patent/SG11201401875RA/en
Priority to AP2014007770A priority patent/AP2014007770A0/xx
Priority to NZ627173A priority patent/NZ627173B2/en
Priority to CA2856098A priority patent/CA2856098A1/en
Priority to BR112014013714A priority patent/BR112014013714A8/pt
Application filed by 腾讯科技(深圳)有限公司 filed Critical 腾讯科技(深圳)有限公司
Priority to RU2014127069A priority patent/RU2014127069A/ru
Priority to KR1020147018789A priority patent/KR20140100989A/ko
Publication of WO2013082991A1 publication Critical patent/WO2013082991A1/zh
Priority to US14/293,061 priority patent/US20140281521A1/en
Priority to PH12014501310A priority patent/PH12014501310A1/en
Priority to ZA2014/04959A priority patent/ZA201404959B/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/48Message addressing, e.g. address format or anonymous messages, aliases
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/52User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail for supporting social networking services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies

Definitions

  • the present invention relates to the field of the Internet, and in particular, to an anonymous dating method, system, network server, and storage medium.
  • an account is assigned to each user in the network, and when the user establishes a session, the user is directed to a clear object, and the user's account is displayed for both parties in the process of information exchange. That is, the user uses the account in the network for dating activities and related account management activities in the network; when other users in the network communicate with the user through the account, the user's account information is clearly understood, and the user can pass the The account information and the imprint information generated by the dating activity under the account associate or retrieve the account, thus causing the user to have a risk of privacy leakage in such a dating network.
  • the existing dating system cannot satisfy the privacy concerns of users, and does not leak privacy requirements such as user account information. Summary of the invention
  • the technical problem to be solved by the embodiments of the present invention is to provide an anonymous dating method, system and network server. Anonymous dating can be achieved, and the privacy of the user is guaranteed.
  • an embodiment of the present invention provides an anonymous dating method for an anonymous network dating system, the method comprising: obtaining friend information sent by a sender of a friend information, and The account is encrypted; the sender is randomly paired in the anonymous network dating system, and the friend information of the friend is determined according to the pairing result; the friend information encrypted by the account is sent to the recipient of the friend information.
  • an embodiment of the present invention further provides an anonymous network dating system, the system comprising: a network server, a friend of the dating information receiver.
  • the network server is configured to encrypt the account of the friend of the dating information, randomly pair the sender in the network dating system, determine the information of the recipient of the friend according to the pairing result, and send the friend information of the account encrypted to Said Friends information recipient.
  • the friend information receiving client is configured to receive the friend information after the account is encrypted, and display the friend information.
  • the embodiment of the present invention further provides a network server, which is used in an anonymous network dating system, and includes: an encryption unit, a pairing unit, and a sending unit.
  • the encryption unit is used to encrypt the account of the sender of the friend information.
  • the pairing unit is configured to randomly pair the senders in the anonymous network dating system, and determine the friend information of the friend according to the pairing result.
  • the sending unit is configured to send the account information encrypted by the account to the friend of the dating information.
  • an embodiment of the present invention further provides a storage medium, where computer executable instructions are stored, the computer executable instructions for causing a computer to perform the following operations: obtaining friend information sent by a sender of the friend information, and The account of the sender of the friend information is encrypted; the sender is randomly paired in the anonymous network dating system, and the information of the friend of the friend is determined according to the pairing result; the friend information encrypted by the account is sent to the friend receiving the friend information square.
  • the dating system encrypts the user's account, and searches for the information receiver through random pairing, so that the receiving party cannot know the user's account information while ensuring the privacy information while making friends through the dating network.
  • 1 is a schematic flow chart of an anonymous dating method in an embodiment of the present invention
  • FIG. 2 is a schematic diagram of a composition of a network dating system in an embodiment of the present invention.
  • FIG. 3 is a schematic diagram of a composition of a network server in an embodiment of the present invention.
  • FIG. 1 it is an anonymous dating method in an embodiment of the present invention, which is used in an anonymous network dating system, and the anonymous network dating system can be used for instant communication or an anonymous mail-based network.
  • the method includes the following steps.
  • the network address and the account of the sender of the friend information may be simultaneously encrypted, or / and the account of the sender is encrypted according to the des encryption algorithm.
  • random pairing is performed based on the personal information keywords of both the sender and the receiver.
  • the receiving party may be a user who agrees to receive anonymous dating information, and the information of the receiving party is stored in a database of the anonymous network dating system. For the same user, it can be either the sender of the friend or the recipient. Pair; 2. User matching of similar birthdays; 3. Same-sex or opposite-sex pairing; 4. Pairing of users of the same age range; 5. Matching of the same user interest; 6. Mixing of the above pairing methods. That is, the user's personal information keywords such as social information related to the user may be randomly paired, and the personal information keywords include, for example, a region, a birthday, a gender, an age, an interest, and the like.
  • the above matching method is based on the information matching degree between the sender and the receiving party of the dating information.
  • the sender sends the friend information
  • the drift bottle system can select one or more information receiving according to the location of the information sender. After receiving the friend information, the recipient of the message may ignore it or choose to respond.
  • a dating system such as marriage
  • the same gender may be selected according to the gender, age and other matching requirements of the sender.
  • the user of the age range acts as the recipient.
  • the user's privacy level can be further considered. Different privacy levels can match the amount of information. For example, some users may not agree to use personal information such as gender and age to match. These users are not used to match these users to reduce the possibility of information leakage.
  • the network address of the sender of the friend information may be further encrypted, that is, in step S103.
  • the network address of the sender of the friend information may be further encrypted.
  • the method of encrypting the above account and the like can be performed by the DES encryption algorithm (the DES algorithm is a symmetric cryptosystem in the cryptosystem and is also a data encryption standard in the United States). For example, if the digital serial number is used as the user's account, the information can be used. It is a DES encryption algorithm, and adds version information to the encryption result to facilitate the update and upgrade of the algorithm.
  • the DES algorithm is a symmetric cryptosystem in the cryptosystem and is also a data encryption standard in the United States.
  • the information can be used. It is a DES encryption algorithm, and adds version information to the encryption result to facilitate the update and upgrade of the algorithm.
  • the user of the randomly paired recipient since the account of the sender of the friend information is encrypted, the user of the randomly paired recipient cannot obtain the account, and the recipient is prevented from obtaining the information of the sender of the friend information, such as the instant messaging number, the IP address, and the The age, the address, the phone number, the gender, and the like improve the privacy protection of the anonymous dating system.
  • the pairing is performed by means of random pairing, so that the probability of repeating the user's friend object is low.
  • an embodiment of the present invention further provides an anonymous network dating system, which includes a web server 1 and a friend information receiving client 2.
  • the network server 1 is configured to encrypt an account of the sender of the friend information, randomly pair the sender in the anonymous network dating system, determine the information of the friend of the friend according to the pairing result, and encrypt the account.
  • the friend information is sent to the recipient of the friend information.
  • the user's personal information keywords such as social information related to the user may be randomly paired, and the personal information keywords include, for example, a region, a birthday, a gender, an age, an interest, and the like.
  • the above matching method is based on the information matching degree between the sender and the receiving party of the dating information.
  • the sender sends the friend information
  • the drift bottle system can select one or more information receiving according to the location of the sender of the information.
  • the recipient of the message may ignore it or choose to respond.
  • a dating system such as marriage
  • the same gender may be selected according to the gender, age and other matching requirements of the sender.
  • the user of the age range acts as the recipient.
  • the user's privacy level can be further considered. Different privacy levels can match the amount of information. For example, some users may not agree to use personal information such as gender and age to match.
  • the network server 1 stores information of a large number of users, and information of the user's personal attributes in the information may be used for matching between different users, and the server performs friend information according to the matching result. send.
  • the personal information that they agree to anonymously match may be different.
  • the server matches the object that the two parties agree to the anonymous matching may be matched.
  • the friend information receiving client 2 is configured to receive the friend information after the account is encrypted, and only display the friend information. Since the sender's account is encrypted, the recipient client cannot decrypt and display the account, so only the friend information sent by the sender, such as network messages, pictures, audio and video links, etc., is displayed.
  • the anonymous online dating system can include multiple clients, which can serve as both senders of the friends and recipients of the friends.
  • the user runs the client and logs into the dating system with an account, and sends the friend information to the server through the client.
  • the server obtains the personal information under the account according to the received friend information and the sender account of the friend information, and passes the Pair, send the friend information to other users.
  • connection between the network server and the client of the dating information receiving client in the system shown in FIG. 2 is a solid line, but it does not mean that the two can only be connected through a wired network.
  • the client can be installed in a personal computer, a mobile terminal, etc., and the network server and the friend of the dating information can be connected through a wired or wireless network.
  • a network server and a friend information recipient client are exemplified in FIG. 2, in other embodiments of the present invention, one system may have multiple network servers and multiple dating information receiver clients, and should not
  • the example in Figure 2 is understood to be a limitation on embodiments of the invention.
  • FIG. 3 it is a schematic diagram of a specific composition of a network server in an embodiment of the present invention.
  • the network server is used in an anonymous network dating system, and the anonymous network dating system may be in an instant messaging or an anonymous mail-based network dating system, including: an encryption unit 10 for encrypting an account of a friend of the dating information;
  • the unit 12 is configured to perform random pairing on the sender in the anonymous network dating system, and determine the friend information of the friend according to the pairing result.
  • the sending unit 14 is configured to send the friend information encrypted by the account to the friend.
  • Information recipient The receiving party may be a user who agrees to receive anonymous dating information, and the information of the receiving party is stored in the database. For the same user, it can be either the sender of the dating information or the recipient.
  • the receiver cannot directly see the account after the encryption, so that the receiver cannot search according to the account, and the privacy leakage of the sender of the friend is avoided.
  • the network address of the sender of the friend information may be further encrypted, that is, the encryption unit 10 is further configured to use the network address of the sender of the friend information. Encrypt.
  • the method of encrypting the above account information may be a DES encryption algorithm (the DES algorithm is a symmetric cryptosystem in the cryptosystem, and is also a US data encryption standard). For example, if the digital serial number is used as a user's account, It is a DES encryption algorithm, and adds version information to the encryption result to facilitate the update and upgrade of the algorithm.
  • the recipient user of the random pairing cannot obtain the account number, and the recipient is prevented from obtaining the information of the sender of the friend information, such as the age, through the account information. , address, phone number, gender, etc., improve the hiding, so the probability of repeating the user's friends is low.
  • the dating system encrypts the user's account, and finds the information receiver through random pairing, so that the receiving party cannot know the user's account information while making friends through the dating network. , to ensure the security of private information.
  • the storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), or a random access memory (RAM).
  • the dating system encrypts the user's account and finds the information receiver through random pairing, so that the recipient can not know the user's account information while making friends through the dating network, thereby ensuring the security of the private information. Sex.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Telephonic Communication Services (AREA)
  • Information Transfer Between Computers (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Computer And Data Communications (AREA)

Abstract

公开了一种匿名交友方法、系统、网络服务器及存储介质,该方法用于匿名网络交友系统中,其包括:获得交友信息发送方发送的交友信息,并对交友信息发送方的账号进行加密(101);在所述网络交友系统中对所述发送方进行随机配对,根据配对结果确定交友信息接收方信息(102);将账号加密后的交友信息发送至所述交友信息接收方(103)。采用本方案,可以实现匿名交友,保证用户的隐私安全。

Description

匿名交友方法、 系统、 网络服务器及存储介质 技术领域
本发明涉及互联网领域, 尤其涉及一种匿名交友方法、 系统、 网络服务 器及存储介质。
背景技术
现有的互联网交友网络中, 为网络中的每个用户分配账户, 用户在建立 会话时, 是针对明确的对象, 且用户的账户在进行信息交流的过程中对于交 友双方而言都是显示的, 即, 用户在网络中使用该账户进行交友活动以及网 络中的相关账户管理活动; 网络中的其他用户在通过该账户与用户进行交友 交流时, 明确的了解用户的账户信息, 并可以通过该账户信息以及该账户下 的交友活动产生的印迹信息, 对该账户进行关联或检索, 因此, 导致用户在 此类交友网络中存在隐私泄露的风险。 当用户对私隐话题有所顾忌, 现有的 交友系统无法满足为用户提供倾诉私隐性话题, 并且不泄漏用户帐号信息等 隐私的需求。 发明内容
本发明实施例所要解决的技术问题在于, 提供一种匿名交友方法、 系统 和网络服务器。 可以实现匿名交友, 且保证用户的隐私安全。
为了解决上述技术问题, 一方面, 本发明实施例提供了一种匿名交友方 法, 用于匿名网络交友系统中, 该方法包括: 获得交友信息发送方发送的交 友信息, 并对交友信息发送方的账号进行加密; 在所述匿名网络交友系统中 对所述发送方进行随机配对, 根据配对结果确定交友信息接收方信息; 将账 号加密后的交友信息发送至所述交友信息接收方。
另一方面,本发明实施例还提供了一种匿名网络交友系统,该系统包括: 网络服务器、 交友信息接收方客户端。 网络服务器用于对交友信息发送方的 账号进行加密, 在所述网络交友系统中对所述发送方进行随机配对, 根据配 对结果确定交友信息接收方信息, 并将账号加密后的交友信息发送至所述交 友信息接收方。 交友信息接收方客户端用于接收所述账号加密后的交友信 息, 并展示所述交友信息。
另一方面, 本发明实施例还提供了一种网络服务器, 用于匿名网络交友 系统中, 该服务器包括: 加密单元、 配对单元、 发送单元。 加密单元用于对 交友信息发送方的账号进行加密。 配对单元用于在所述匿名网络交友系统中 对所述发送方进行随机配对, 根据配对结果确定交友信息接收方信息。 发送 单元用于将账号加密后的交友信息发送至所述交友信息接收方。
另一方面, 本发明实施例还提供了一种存储介质, 其内存储有计算机可 执行指令, 该计算机可执行指令用于让计算机完成以下操作: 获得交友信息 发送方发送的交友信息, 并对交友信息发送方的账号进行加密; 在所述匿名 网络交友系统中对所述发送方进行随机配对, 根据配对结果确定交友信息接 收方信息; 将账号加密后的交友信息发送至所述交友信息接收方。
在本发明实施例中, 交友系统对用户的账号进行加密, 并通过随机配对 的方式寻找信息接收方, 使得在通过交友网络进行交友的同时, 接收方不能 获知用户的账号信息, 保证了隐私信息的安全性。 附图概述
图 1是本发明实施例中的匿名交友方法的一个流程示意图;
图 2是本发明实施例中的网络交友系统的一个组成示意图;
图 3是本发明实施例中的网络服务器的一个组成示意图。
本发明的较佳实施方式
下面将结合本发明实施例中的附图, 对本发明实施例中的技术方案进行 清楚、 完整地描述, 显然, 所描述的实施例仅仅是本发明一部分实施例, 而 不是全部的实施例。 基于本发明中的实施例, 本领域普通技术人员在没有做 出创造性劳动前提下所获得的所有其他实施例 , 都属于本发明保护的范围。
如图 1所示, 为本发明实施例中的一种匿名交友方法, 用于匿名网络交 友系统中, 该匿名网络交友系统可以 于即时通信或者基于匿名邮件的网 络交友系统。 该方法包括如下步骤。
101 :获得交友信息发送方发送的交友信息, 并对交友信息发送方的账号 进行加密。
其中, 进行加密时可对所述交友信息发送方的网络地址和账号同时进行 加密, 或 /和根据 des加密算法对发送方的账号进行加密。
102:在所述匿名网络交友系统中对所述发送方进行随机配对, 根据配对 结果确定交友信息接收方信息。
例如, 根据所述发送方和接收方双方的个人信息关键字进行随机配对。 其中, 接收方可以为同意接收匿名交友信息的用户, 接收方的信息存储于所 述匿名网络交友系统的数据库中。 针对同一用户, 其既可以为交友信息发送 方, 也可以为接收方。 对; 2、 相近生日的用户配对; 3、 同性或异性配对; 4、 相同年龄区间的用 户进行配对; 5、 相同用户兴趣配对; 6、 以上配对方法的混合。 即, 可以根 据与用户相关的社会信息等用户个人信息关键字进行随机配对, 个人信息关 键字例如包括: 地域、 生日、 性别、 年龄、 兴趣等。
以上配对方式基于交友信息发送方和接收方的信息匹配度, 如, 在漂流 瓶交友系统中, 发送方发送交友信息, 则漂流瓶系统可以根据信息发送方的 所在地域选择一个或多个信息接收方, 信息接收方收到该交友信息后可以置 之不理, 也可以选择进行响应等; 而在类似征婚等交友系统中, 则可以根据 发送方的性别、 年龄和其他配对要求, 选取另一性别的相同年龄区间的用户 作为接收方。 同时, 在进行匹配时, 还可以进一步考虑用户的隐私级别, 不 同的隐私级别用户可进行匹配的信息量不同, 比如, 有些用户可能并不同意 采用性别和年龄等个人信息进行匹配, 则匹配时对这些用户不采用这些信息 与其他用户进行匹配, 以减少信息泄露的可能。
103、 将账号加密后的交友信息发送至所述交友信息接收方。
为了进一步提高用户账号的安全性, 除了对用户的账号进行加密外, 还 可以进一步的对交友信息发送方的网络地址进行加密, 即于步骤 S103 中还 可进一步对所述交友信息发送方的网络地址进行加密。
对上述账号等信息进行加密的方式可以通过 DES加密算法(DES算法 为密码体制中的对称密码体制, 又被成为美国数据加密标准) , 如对于数字 序列号码作为用户的账户的情况,可采用的是 DES加密算法,并在加密结果 中加入版本信息以便于算法的更新升级。
在本发明实施例中, 由于交友信息发送方的账号是加密的, 随机配对的 接收方用户不能获得其账号, 防止接收方通过帐号获得交友信息发送方的信 息, 例如即时通讯号码、 IP地址、 年龄、 地址、 电话号码、 性别等, 提高了 匿名交友系统对隐私的保护, 本发明实施例中采用随机配对的方式进行交友 配对, 这样用户交友对象重复的概率低。
相应的, 如图 2所示, 本发明实施例还提供了一种匿名网络交友系统, 该系统包括网络服务器 1和交友信息接收方客户端 2。
其中, 该网络服务器 1用于对交友信息发送方的账号进行加密, 在所述 匿名网络交友系统中对所述发送方进行随机配对, 根据配对结果确定交友信 息接收方信息, 并将账号加密后的交友信息发送至所述交友信息接收方。
对; 2、 相近生日的用户配对; 3、 同性或异性配对; 4、 相同年龄区间的用 户进行配对; 5、 相同用户兴趣配对; 6、 以上配对方法的混合。 即, 可以根 据与用户相关的社会信息等用户个人信息关键字进行随机配对, 个人信息关 键字例如包括: 地域、 生日、 性别、 年龄、 兴趣等。
以上配对方式基于交友信息发送方和接收方的信息匹配度, 如, 在漂流 瓶交友系统中, 发送方发送交友信息, 则漂流瓶系统可以根据信息发送方的 所在地域选择一个或多个信息接收方, 信息接收方收到该交友信息后可以置 之不理, 也可以选择进行响应等; 而在类似征婚等交友系统中, 则可以根据 发送方的性别、 年龄和其他配对要求, 选取另一性别的相同年龄区间的用户 作为接收方。 同时, 在进行匹配时, 还可以进一步考虑用户的隐私级别, 不 同的隐私级别用户可进行匹配的信息量不同, 比如, 有些用户可能并不同意 采用性别和年龄等个人信息进行匹配, 则匹配时对这些用户不采用这些信息 与其他用户进行匹配, 以减少信息泄露的可能。 参考前述的方法实施例, 可以理解, 网络服务器 1中存储有大量用户的 信息, 这些信息中的体现用户个人属性的信息, 可以用于不同用户之间进行 匹配, 服务器根据匹配结果进行交友信息的发送。 对于不同的用户来说, 其 同意进行匿名匹配的个人信息可能不同, 服务器进行匹配时, 可按双方都同 意进行匿名匹配的个人信息最为进行匹配的对象。
交友信息接收方客户端 2则用于接收所述账号加密后的交友信息, 仅展 示所述交友信息。 由于发送方的账号为加密的信息, 接收方客户端不能解密 和显示该账号, 因而仅展示发送方发送的交友信息, 如网络留言、 图片、 音 视频链接等。
当然, 匿名网络交友系统中可包括多个客户端, 这些客户端既可作为交 友信息的发送方, 也可以作为交友信息的接收方。 用户运行该客户端并以某 个账号登陆进入交友系统, 通过客户端向服务器发送交友信息, 服务器根据 接收到的交友信息和该交友信息的发送方账号, 获得该账号下的个人信息, 并通过配对, 将该交友信息发送到其他的用户。
其中, 如图 2所示的系统中网络服务器与交友信息接收方客户端之间的 连接线虽然为实线, 但并不意味着二者只能通过有线网络进行连接。 该客户 端可以安装在个人电脑、 移动终端等设备中, 网络服务器与交友信息接收方 客户端之间可以通过有线或无线网络进行连接。 同时, 虽然图 2中示例了一 个网络服务器与交友信息接收方客户端, 但在本发明的其他具体实施例中, 一个系统可以有多个网络服务器和多个交友信息接收方客户端, 不应将图 2 中的示例理解为对本发明实施例的限制。
如图 3所示, 为本发明实施例中的网络服务器的一个具体组成示意图。 该网络服务器用于匿名网络交友系统中, 所述匿名网络交友系统可以 于 即时通信或者基于匿名邮件的网络交友系统, 其包括: 加密单元 10, 用于对 交友信息发送方的账号进行加密; 配对单元 12, 用于在所述匿名网络交友系 统中对所述发送方进行随机配对, 根据配对结果确定交友信息接收方信息; 发送单元 14, 用于将账号加密后的交友信息发送至所述交友信息接收方。 其 中, 接收方可以为同意接收匿名交友信息的用户, 接收方的信息存储于是数 据库中。 针对同一用户, 其既可以为交友信息发送方, 也可以为接收方。 在本发明实施例中, 通过对交友信息发送方的账号进行加密, 接收方不 能直接看到其进行加密之后的账号, 从而接收方不能根据账号进行检索, 避 免交友信息发送方的隐私泄漏。
为了进一步提高用户账号的安全性, 除了对用户的账号进行加密外, 还 可以进一步的对交友信息发送方的网络地址进行加密, 即加密单元 10还用 于对所述交友信息发送方的网络地址进行加密。
对上述账号等信息进行加密的方式可以是 DES加密算法 (DES算法为 密码体制中的对称密码体制, 又被成为美国数据加密标准) , 如对于数字序 列号码作为用户的账户的情况,可采用的是 DES加密算法,并在加密结果中 加入版本信息以便于算法的更新升级。
在本发明实施例中的匿名交友系统中, 由于交友信息发送方的账号是加 密的, 随机配对的接收方用户不能获得其账号, 防止接收方通过帐号信息获 得交友信息发送方的信息, 例如年龄、 地址、 电话号码、 性别等, 提高了匿 对, 这样用户交友对象重复的概率低。
需要说明的, 上述服务器和系统实施例中的术语的解释与前述方法实施 例中的一致, 此处不做贅述。
综上所述, 在本发明实施例中, 交友系统对用户的账号进行加密, 并通 过随机配对的方式寻找信息接收方, 使得在通过交友网络进行交友的同时, 接收方不能获知用户的账号信息, 保证了隐私信息的安全性。
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流 程, 是可以通过计算机程序来指令相关的硬件来完成, 所述的程序可存储于 一计算机可读取存储介质中, 该程序在执行时, 可包括如上述各方法的实施 例的流程。其中,所述的存储介质可为磁碟、光盘、只读存储记忆体( Read-Only Memory, ROM )或随机存^ ^己忆体 ( Random Access Memory, RAM )等。
以上所揭露的仅为本发明一种较佳实施例而已, 当然不能以此来限定本 发明之权利范围, 因此依本发明权利要求所作的等同变化, 仍属本发明所涵 盖的范围。
工业实用性
在本发明中, 交友系统对用户的账号进行加密, 并通过随机配对的方式 寻找信息接收方, 使得在通过交友网络进行交友的同时, 接收方不能获知用 户的账号信息, 保证了隐私信息的安全性。

Claims

权 利 要 求 书
1、 一种匿名交友方法, 用于匿名网络交友系统中, 其特征在于, 所述 方法包括:
获得交友信息发送方发送的交友信息, 并对交友信息发送方的账号进行 加密;
在所述匿名网络交友系统中对所述发送方进行随机配对, 根据配对结果 确定交友信息接收方信息;
将账号加密后的交友信息发送至所述交友信息接收方。
2、 如权利要求 1 所述的方法, 其特征在于, 所述对交友信息发送方的 账号进行加密包括:
根据 DES加密算法对发送方的账号进行加密。
3、 如权利要求 1 所述的方法, 其特征在于, 所述对交友信息发送方的 账号进行加密包括:
对所述交友信息发送方的网络地址和账号同时进行加密。
4、 如权利要求 1至 3任一项所述的方法, 其特征在于, 所述对所述发 送方进行随机配对包括:
根据所述发送方和接收方双方的个人信息关键字进行随机配对。
5、 如权利要求 4所述的方法, 其特征在于, 所述个人信息关键字包括: 地域、 生日、 性别、 年龄、 兴趣。
6、 一种匿名网络交友系统, 其特征在于, 所述系统包括:
网络服务器, 用于对交友信息发送方的账号进行加密, 在所述网络交友 系统中对所述发送方进行随机配对, 根据配对结果确定交友信息接收方信 息, 并将账号加密后的交友信息发送至所述交友信息接收方;
交友信息接收方客户端, 用于接收所述账号加密后的交友信息, 仅展示 所述交友信息。
7、 一种网络服务器, 用于匿名网络交友系统中, 其特征在于, 所述服 务器包括: 加密单元, 用于对交友信息发送方的账号进行加密;
配对单元, 用于在所述匿名网络交友系统中对所述发送方进行随机配 对, 根据配对结果确定交友信息接收方;
发送单元, 用于将账号加密后的交友信息发送至所述交友信息接收方。
8、 如权利要求 7 所述的网络服务器, 其特征在于, 所述加密单元还用 于对所述交友信息发送方的网络地址进行加密。
9、 如权利要求 7 所述的网络服务器, 其特征在于, 所述加密单元根据 DES加密算法对所述发送方的账号进行加密。
10、 如权利要求 7至 9任一项所述的网络服务器, 其特征在于, 所述配 对单元还用于根据发送方和接收方双方的个人信息关键字进行随机配对。
11、 一种存储介质, 其内存储有计算机可执行指令, 其特征在于, 该计 算机可执行指令用于让计算机完成以下操作:
获得交友信息发送方发送的交友信息, 并对交友信息发送方的账号进行 加密;
在所述匿名网络交友系统中对所述发送方进行随机配对, 根据配对结果 确定交友信息接收方信息;
将账号加密后的交友信息发送至所述交友信息接收方。
12、 如权利要求 11 所述的存储介质, 其特征在于, 所述对交友信息发 送方的账号进行加密包括:
根据 DES加密算法对发送方的账号进行加密。
13、 如权利要求 11 所述的存储介质, 其特征在于, 所述对交友信息发 送方的账号进行加密包括:
对所述交友信息发送方的网络地址和账号同时进行加密。
14、 如权利要求 11至 13任一项所述的存储介质, 其特征在于, 所述对 所述发送方进行随机配对包括:
根据所述发送方和接收方双方的个人信息关键字进行随机配对。
PCT/CN2012/084715 2011-12-09 2012-11-16 匿名交友方法、系统、网络服务器及存储介质 WO2013082991A1 (zh)

Priority Applications (11)

Application Number Priority Date Filing Date Title
SG11201401875RA SG11201401875RA (en) 2011-12-09 2012-11-16 Method, System, Network Server and Storage Medium For Anonymous Dating
AP2014007770A AP2014007770A0 (en) 2011-12-09 2012-11-16 Method, system, network server and storage medium for anonymous dating
NZ627173A NZ627173B2 (en) 2011-12-09 2012-11-16 Anonymous friend-making method, system, network server and storage medium
CA2856098A CA2856098A1 (en) 2011-12-09 2012-11-16 Method, system, network server and storage medium for anonymous dating
BR112014013714A BR112014013714A8 (pt) 2011-12-09 2012-11-16 método, sistema, servidor de rede e meio de armazenamento para encontros anônimos
EP12855501.8A EP2790358A4 (en) 2011-12-09 2012-11-16 ANONYMOUS USEFUL PROCEDURE AND SYSTEM, NETWORK SERVER AND STORAGE MEDIUM THEREFOR
RU2014127069A RU2014127069A (ru) 2011-12-09 2012-11-16 Способ, система, сетевой сервер и носитель данных для анонимных знакомств
KR1020147018789A KR20140100989A (ko) 2011-12-09 2012-11-16 익명 데이트를 위한 방법, 시스템, 네트워크 서버 및 기억 매체
US14/293,061 US20140281521A1 (en) 2011-12-09 2014-06-02 Method, System, Network Server And Storage Medium For Anonymous Dating
PH12014501310A PH12014501310A1 (en) 2011-12-09 2014-06-09 Method, system, network server and storage medium for anonymous dating
ZA2014/04959A ZA201404959B (en) 2011-12-09 2014-07-07 Method, system, network server and storage medium for anonymous dating

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201110408418.2 2011-12-09
CN2011104084182A CN102594721B (zh) 2011-12-09 2011-12-09 一种匿名交友方法、系统和网络服务器

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US14/293,061 Continuation US20140281521A1 (en) 2011-12-09 2014-06-02 Method, System, Network Server And Storage Medium For Anonymous Dating

Publications (1)

Publication Number Publication Date
WO2013082991A1 true WO2013082991A1 (zh) 2013-06-13

Family

ID=46482937

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2012/084715 WO2013082991A1 (zh) 2011-12-09 2012-11-16 匿名交友方法、系统、网络服务器及存储介质

Country Status (14)

Country Link
US (1) US20140281521A1 (zh)
EP (1) EP2790358A4 (zh)
KR (1) KR20140100989A (zh)
CN (1) CN102594721B (zh)
AP (1) AP2014007770A0 (zh)
BR (1) BR112014013714A8 (zh)
CA (1) CA2856098A1 (zh)
CL (1) CL2014001431A1 (zh)
MY (1) MY174845A (zh)
PH (1) PH12014501310A1 (zh)
RU (1) RU2014127069A (zh)
SG (1) SG11201401875RA (zh)
WO (1) WO2013082991A1 (zh)
ZA (1) ZA201404959B (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103593386A (zh) * 2013-08-14 2014-02-19 北京觅缘信息科技有限公司 一种交友搜索解决方案
RU2648609C2 (ru) * 2015-07-30 2018-03-26 Сяоми Инк. Способ и устройство для рекомендации контактной информации

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102594721B (zh) * 2011-12-09 2013-09-18 腾讯科技(深圳)有限公司 一种匿名交友方法、系统和网络服务器
CN103546480B (zh) * 2013-10-30 2017-02-15 宇龙计算机通信科技(深圳)有限公司 一种隐私信息的保护方法、终端及系统
CN104917734B (zh) * 2014-03-14 2018-05-01 威盛电子股份有限公司 安全通信系统与安全通信方法
CN104935496B (zh) * 2014-03-19 2019-08-06 腾讯科技(深圳)有限公司 即时通信方法、系统、装置和即时通信终端
CN104394168B (zh) * 2014-12-11 2018-09-28 北京奇虎科技有限公司 通过单方匿名方式传递的许愿信息的匹配方法及服务器
CN104394066A (zh) * 2014-12-11 2015-03-04 北京奇虎科技有限公司 以短信方式发送匿名消息的方法及服务器
CN104537092A (zh) * 2015-01-08 2015-04-22 长沙糖果网络科技有限公司 一种以貌取人的随机交友方法
WO2017091889A1 (en) * 2015-12-03 2017-06-08 Gooroo Messaging Corporation System and method for indirect messaging
CN105975874A (zh) * 2016-05-30 2016-09-28 深圳可戴设备文化发展有限公司 数据处理方法及装置
CN106487663B (zh) * 2016-11-14 2020-07-24 雄商网络科技(上海)有限公司 一种安全的社交平台
TWI647647B (zh) * 2016-11-14 2019-01-11 正文科技股份有限公司 具有匿名功能的交友方法
CN116319631A (zh) 2017-04-07 2023-06-23 微软技术许可有限责任公司 自动聊天中的语音转发
CN111949813B (zh) * 2019-04-30 2024-05-24 北京神州数码云科信息技术有限公司 交友请求方法、装置、计算机设备和存储介质
CN110290051B (zh) * 2019-06-03 2022-06-10 创新先进技术有限公司 陌生人社交连接方法及其装置
US11223594B2 (en) * 2020-01-15 2022-01-11 Thierry Excoffier Secret identity pairing and gradual disclosure
CN112037089A (zh) * 2020-07-20 2020-12-04 四川科华天府科技有限公司 一种应用于进阶教学的网络平台

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1617128A (zh) * 2003-11-12 2005-05-18 飞行网股份有限公司 一种提高适合对象交流机会的线上交友方法
CN1852126A (zh) * 2005-10-14 2006-10-25 华为技术有限公司 一种交友系统及通过该交友系统实现交友的方法
CN1916812A (zh) * 2005-08-18 2007-02-21 大宇资讯股份有限公司 利用机器码执行数据锁定的方法与系统
CN101521569A (zh) * 2008-02-28 2009-09-02 华为技术有限公司 实现服务访问的方法、设备及系统
CN102594721A (zh) * 2011-12-09 2012-07-18 腾讯科技(深圳)有限公司 一种匿名交友方法、系统和网络服务器

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5884272A (en) * 1996-09-06 1999-03-16 Walker Asset Management Limited Partnership Method and system for establishing and maintaining user-controlled anonymous communications
US6591291B1 (en) * 1997-08-28 2003-07-08 Lucent Technologies Inc. System and method for providing anonymous remailing and filtering of electronic mail
US7630986B1 (en) * 1999-10-27 2009-12-08 Pinpoint, Incorporated Secure data interchange
US6665389B1 (en) * 1999-12-09 2003-12-16 Haste, Iii Thomas E. Anonymous interactive internet-based dating service
GB2409599A (en) * 2003-12-12 2005-06-29 Mobile Phone Dating Ltd Anonymous communication service employing intermediate nodes
US20050181803A1 (en) * 2004-02-17 2005-08-18 Weaver Christopher S. System for combining geographic location information, database-derived affinity matches, and user control in order to permit individuals to rendezvous
US20090055485A1 (en) * 2007-08-22 2009-02-26 Tu-Hsin Tsai Location based anonymous instant message exchange method and system
CN101281632A (zh) * 2008-04-03 2008-10-08 纪涵雅 交友配对的方法和网络交友服务器
CN101621794A (zh) * 2009-07-07 2010-01-06 董志 一种无线应用服务系统的安全认证实现方法
US8467532B2 (en) * 2010-01-04 2013-06-18 Tata Consultancy Services Limited System and method for secure transaction of data between a wireless communication device and a server
CN102202011A (zh) * 2011-05-23 2011-09-28 宋健 一种基于路过式随机聊天的社交网络实现方法与系统
US8868654B2 (en) * 2011-06-06 2014-10-21 Microsoft Corporation Privacy-preserving matching service

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1617128A (zh) * 2003-11-12 2005-05-18 飞行网股份有限公司 一种提高适合对象交流机会的线上交友方法
CN1916812A (zh) * 2005-08-18 2007-02-21 大宇资讯股份有限公司 利用机器码执行数据锁定的方法与系统
CN1852126A (zh) * 2005-10-14 2006-10-25 华为技术有限公司 一种交友系统及通过该交友系统实现交友的方法
CN101521569A (zh) * 2008-02-28 2009-09-02 华为技术有限公司 实现服务访问的方法、设备及系统
CN102594721A (zh) * 2011-12-09 2012-07-18 腾讯科技(深圳)有限公司 一种匿名交友方法、系统和网络服务器

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP2790358A4 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103593386A (zh) * 2013-08-14 2014-02-19 北京觅缘信息科技有限公司 一种交友搜索解决方案
RU2648609C2 (ru) * 2015-07-30 2018-03-26 Сяоми Инк. Способ и устройство для рекомендации контактной информации
US9930156B2 (en) 2015-07-30 2018-03-27 Xiaomi Inc. Method and apparatus for recommending contact information

Also Published As

Publication number Publication date
KR20140100989A (ko) 2014-08-18
PH12014501310B1 (en) 2014-09-15
CA2856098A1 (en) 2013-06-13
SG11201401875RA (en) 2014-09-26
CL2014001431A1 (es) 2015-01-16
US20140281521A1 (en) 2014-09-18
RU2014127069A (ru) 2016-02-10
ZA201404959B (en) 2015-10-28
EP2790358A1 (en) 2014-10-15
BR112014013714A2 (pt) 2017-06-13
AP2014007770A0 (en) 2014-07-31
EP2790358A4 (en) 2015-03-18
BR112014013714A8 (pt) 2017-06-13
MY174845A (en) 2020-05-18
PH12014501310A1 (en) 2014-09-15
CN102594721A (zh) 2012-07-18
CN102594721B (zh) 2013-09-18
NZ627173A (en) 2015-04-24

Similar Documents

Publication Publication Date Title
WO2013082991A1 (zh) 匿名交友方法、系统、网络服务器及存储介质
US10313464B2 (en) Targeted notification of content availability to a mobile device
US8918896B2 (en) Method and system for automatic generation of context-aware cover message
US8903742B2 (en) Rapid identification of message authentication
EP2890090B1 (en) Transmitting and receiving data
KR101777698B1 (ko) 사용자 단말, 메시지를 송수신하는 방법 및 컴퓨터 프로그램
WO2020186672A1 (zh) 一种基于区块链的邮件收发系统
Dürr et al. Vegas--A Secure and Privacy-Preserving Peer-to-Peer Online Social Network
AU2014257953A1 (en) Method performed by at least one server for processing a data packet from a first computing device to a second computing device to permit end-to-end encryption communication
IL159316A (en) System and method for securing privacy of chat participants
US11930090B2 (en) Targeted notification of content availability to a mobile device
WO2018018726A1 (zh) 一种群文件管理方法、用户终端、群聊系统
CN112637230A (zh) 一种即时通信方法及系统
CN109962924B (zh) 群聊构建方法、群消息发送方法、群消息接收方法及系统
CN107959725B (zh) 基于椭圆曲线的考虑发布与订阅双方隐私的数据交互方法
Sabah et al. Developing an end-to-end secure chat application
US20220263822A1 (en) Rapid identification of message authentication
US9286240B1 (en) Systems and methods for controlling access to content in a distributed computerized infrastructure for establishing a social network
US9571462B1 (en) Extensible personality-based messaging system in a distributed computerized infrastructure for establishing a social network
KR101933444B1 (ko) 메시지 서버
WO2024012964A1 (en) Privacy routing system
NZ627173B2 (en) Anonymous friend-making method, system, network server and storage medium
OA16907A (en) Anonymous friend-making method, system, network server and storage medium.
KR20150114124A (ko) 익명 게시판 서비스를 위한 가입 정보 처리 모듈 및 처리 방법
Ople et al. Survey of Privacy Preserving Friend Matching Protocol for Pre-match in Social Networks

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12855501

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2856098

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 2014001431

Country of ref document: CL

WWE Wipo information: entry into national phase

Ref document number: P597/2014

Country of ref document: AE

NENP Non-entry into the national phase

Ref country code: DE

REEP Request for entry into the european phase

Ref document number: 2012855501

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2012855501

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 20147018789

Country of ref document: KR

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 2014127069

Country of ref document: RU

Kind code of ref document: A

REG Reference to national code

Ref country code: BR

Ref legal event code: B01A

Ref document number: 112014013714

Country of ref document: BR

ENP Entry into the national phase

Ref document number: 112014013714

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20140606