CN110555027A - information security processing method and device, storage medium and computing equipment - Google Patents

information security processing method and device, storage medium and computing equipment Download PDF

Info

Publication number
CN110555027A
CN110555027A CN201910763400.0A CN201910763400A CN110555027A CN 110555027 A CN110555027 A CN 110555027A CN 201910763400 A CN201910763400 A CN 201910763400A CN 110555027 A CN110555027 A CN 110555027A
Authority
CN
China
Prior art keywords
data
session
protected database
replacing
security processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910763400.0A
Other languages
Chinese (zh)
Inventor
朱志鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gree Electric Appliances Inc of Zhuhai
Original Assignee
Gree Electric Appliances Inc of Zhuhai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gree Electric Appliances Inc of Zhuhai filed Critical Gree Electric Appliances Inc of Zhuhai
Priority to CN201910763400.0A priority Critical patent/CN110555027A/en
Publication of CN110555027A publication Critical patent/CN110555027A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/35Clustering; Classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Medical Informatics (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The application discloses an information security processing method, an information security processing device, a storage medium and computing equipment. The information security processing method comprises the following steps: receiving an information encryption instruction; acquiring first data corresponding to the information encryption instruction; replacing second data in a protected database with the first data; and reading the first data from the protected database, and displaying the first data in a display interface of the second data. Therefore, the second data is replaced by the first data, so that the second data is prevented from being leaked, and the safety of the second data is guaranteed.

Description

Information security processing method and device, storage medium and computing equipment
Technical Field
the present application relates to the field of information processing technologies, and in particular, to a method and an apparatus for processing information security, a storage medium, and a computing device.
Background
With the rapid development of information technology, more and more intelligent terminals and application programs emerge, and the intelligent terminals and the application programs are increasingly popularized to provide a great deal of convenience for learning, working, social contact, life and the like of people.
During the process of using the intelligent terminal and the application program, some private data such as private data of a user person, session content of an instant messaging application and the like are inevitably generated. At present, no protection measures aiming at the privacy data exist, so that the personal privacy safety of the user cannot be guaranteed, and the user experience is reduced.
Therefore, there is still a need for an information security processing scheme to address at least one of the problems described above.
Disclosure of Invention
The application aims to provide an information security processing method, an information security processing device, a readable medium and computer equipment so as to improve the security of private information.
In a first aspect, the present application provides an information security processing method, including: receiving an information encryption instruction; acquiring first data corresponding to the information encryption instruction; replacing second data in a protected database with the first data; and reading the first data from the protected database, and displaying the first data in a display interface of the second data.
optionally, the first data and the second data are session data of an instant messaging application.
Optionally, if the session data includes session content, replacing second data in the protected database with the first data includes: replacing session content included in the second data with session content included in the first data; if the session data includes at least one session contact identifier, session content corresponding to each session contact identifier, and a session timestamp of each session content, replacing second data in the protected database with the first data includes: taking the conversation contact in the second data as a target contact; constructing a corresponding relation between each target contact and the conversation contact identification in the first data; and replacing the session content and the session timestamp of the corresponding target contact in the second data by using the session content and the session timestamp corresponding to the session contact identifier of the first data.
Optionally, the first data includes at least one of the following data: obtaining historical session data from a protected database as the first data; taking conversation data generated by simulating user chatting as the first data; and taking session data provided by a user as the first data.
Optionally, generating the first data includes: periodically generating the first data; and/or generating the first data when a first conversation is made with a newly added contact.
Optionally, after generating the first data, the method further includes: adding the first data into a data list and generating an identifier of the first data; the information encryption instruction is triggered in response to a user selection operation for an identification of first data in the data list.
Optionally, before replacing second data in the protected database with the first data, the method further comprises: and storing the second data.
Optionally, after the first data is displayed in the display interface of the second data, the method further includes: deleting the first data from the protected database in response to a data restore command; and re-storing the second data in the protected database.
In a second aspect, an embodiment of the present application provides an information security processing apparatus, including: the command receiving unit is used for receiving the information encryption command; a first data acquisition unit configured to acquire first data corresponding to the information encryption instruction; a data replacement unit for replacing second data in the protected database with the first data; and the rendering unit is used for reading the first data from the protected database and displaying the first data in a display interface of the second data.
In a third aspect, the present application provides a computer storage medium having stored thereon computer-executable instructions for causing a computer to perform the method as described above.
In a fourth aspect, the present application provides a computing device comprising: at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method as described above.
Therefore, according to the embodiment of the application, the second data can be replaced by the first data, so that the second data is prevented from being leaked, and the safety of the second data is guaranteed.
Additional features and advantages of the application will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by the practice of the application. The objectives and other advantages of the application may be realized and attained by the structure particularly pointed out in the written description and claims hereof as well as the appended drawings.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings needed to be used in the embodiments of the present application will be briefly described below, and it is obvious that the drawings described below are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
FIG. 1 is a schematic flow chart diagram illustrating a method for secure processing of information according to an embodiment of the present application;
FIG. 2A is a schematic diagram of a display interface displaying second data according to one embodiment of the present application;
FIG. 2B is a schematic diagram of a display interface displaying first data according to one embodiment of the present application;
FIG. 3A is a schematic flow chart illustrating the generation of first data according to a first embodiment of the present application;
FIG. 3B is a schematic diagram of a process for generating first data according to a second embodiment of the present application;
FIG. 4 is a schematic diagram of an interface displaying a data list according to one embodiment of the present application;
FIG. 5 is a schematic structural diagram of an information security processing apparatus according to an embodiment of the present application;
FIG. 6 is a schematic block diagram of a computing device according to one embodiment of the present application.
Detailed Description
As described above, no protection measures for these private data exist, which cannot guarantee the personal privacy security of the user and reduce the user experience.
in view of this, the present application provides an information security processing scheme, which may be applicable to any information security processing scenario and may play a role in protecting private information, thereby providing a guarantee for improving the security of the private information.
As an example, the information security processing scheme may be performed by a terminal device. The terminal device is any suitable electronic device, preferably a portable electronic device, including but not limited to a smartphone, tablet or other portable terminal, that can be used for network access. The terminal device can realize information transmission and reception with the server via the network. The terminal devices may also communicate with each other via a network.
As an example, an application client may be installed and run on the terminal device, and private data to be protected may be generated based on the application client. The client may be, for example, an instant messaging application client, and the private data to be protected may be, for example, session content of the user and his friends (contacts) or other private data to be protected.
As an example, in the information security processing scheme of the present application, private data such as the session content to be protected may be replaced with other data and displayed, so that the private data to be protected may not be leaked, thereby ensuring security of the private data.
For the sake of convenience of distinction, in the following embodiments, the other data for replacing the private data may be referred to as "first data", and the private data to be protected may be referred to as "second data", in other words, the information security processing scheme of the present application may replace the second data with the first data and display the second data, so as to avoid the second data from being leaked, thereby ensuring the security of the second data. And, the information security processing scheme has previously obtained user authorization.
In the following description, the first data and the second data are objects to be processed in the information security processing scheme, where the first data may also be referred to as a replacement object and the second data may also be referred to as a replaced object. It should be understood that the description herein of "first" and "second" is intended to distinguish between the objects described, and not to specify any order or magnitude whatsoever.
in order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application.
Fig. 1 is a schematic flow chart of an information security processing method according to an embodiment of the present application. In this embodiment, session data of an instant messaging application is taken as an example to describe the information security processing scheme of the present application.
As an example, the information security handling scheme may occur in certain application scenarios, such as where a user views his terminal device to others, while not wishing to see some private data on the terminal device, such as in an instant messaging application, to others. At this time, the user may trigger the processing flow of the information security processing method through some operations for the terminal device or the instant messaging application.
When the user performs an information security processing operation for a terminal device or an instant messaging application, as shown in fig. 1, an information encryption instruction is received at step S110.
Here, the information encryption instruction may be triggered in response to an information security processing operation of the user. The information security processing operation of the user may include, but is not limited to, a touch screen operation, a sliding operation, and the like, and may also be a single-click operation, a double-click operation, and the like for an operation object (for example, a switch control, a setting control, and the like), which is not limited by this disclosure.
the information encryption instruction may be for instructing to cause the first data to replace the second data and to be displayed. Based on the information encryption instruction, it is possible to know which data the first data used for data replacement is, and it is also possible to know which data the second data used for data replacement is.
in step S120, first data corresponding to the information encryption instruction is acquired.
as an alternative object, the first data may be arbitrary data. Of course, in different application fields, the first data may correspond to different data types, topics, categories, and the like, and the application is not limited thereto.
the first data may be generated in advance and stored in a designated database (for the sake of distinction, the database storing the first data may also be referred to as a temporary database). In step S120, the first data may be obtained from the temporary database, specifically based on the information encryption command.
In step S130, the second data in the protected database is replaced with the first data.
The protected database may be a database storing private data to be protected, and the second data is the private data to be protected.
As an example, the second data may be session data of an instant messaging application, and the protected Database may be a Database (Database) storing the session data. In other fields or scenarios, the second data may be data that is stored in a predetermined database and needs to be protected from privacy, and will not be described herein.
In the data replacement, for example, the second data may be deleted from the protected database, and the acquired first data may be stored in the protected database. The chat content database can be emptied of all second data, and the first data prepared as the replacement object can be stored in the corresponding directory of the protected database. Or, data replacement may also be performed in combination with a specific application scenario according to a data type, a theme, or a classification, and the like, which is not limited in this application embodiment.
Thereafter, in step S140, the first data may be read from the protected database, and the first data may be displayed in a display interface of the second data.
therefore, the first data can be loaded on the display interface, so that the first data is displayed on the display interface which should originally display the second data, the second data is prevented from being leaked, and the data security of the second data is guaranteed.
In the embodiment of the present application, when data replacement is performed in step S130, the data replacement may be performed according to specific data contents of the first data and the second data.
For example, the first data and the second data may be session data of an instant messaging application, and the session data may include session content, and may further include a session identifier, a session contact identifier, a session timestamp, and the like.
If the session data includes session content, replacing the second data in the protected database with the first data may include: replacing the session content included in the second data with the session content included in the first data.
If the session data includes at least one session contact identifier, session content corresponding to each session contact identifier, and a session timestamp of each piece of session content, replacing the second data in the protected database with the first data may include: taking the conversation contact in the second data as a target contact; constructing a corresponding relation between each target contact and the conversation contact identification in the first data; and replacing the session content and the session timestamp of the corresponding target contact in the second data by using the session content and the session timestamp corresponding to the session contact identifier of the first data.
In other words, in the embodiment of the present application, the second data to be protected may be replaced with appropriate first data in combination with a specific application scenario, so that the first data displayed on the display interface has a higher degree of reality and is easier for people to convince.
to make the objects, technical solutions and advantages of the above embodiments more clear, the following description is made with reference to the interface diagrams shown in fig. 2A-2B.
Fig. 2A is a schematic diagram of a display interface displaying second data according to an embodiment of the present application. Fig. 2B is a schematic diagram of a display interface displaying first data according to an embodiment of the application.
As shown in fig. 2A, on the display interface 200, three people with a group name "eat and drink spicy" and their current session data are present. The current session content includes private information such as the bank card number "1234567896584123" that the user desires to protect before user B borrows his terminal device to someone else. At this time, the user can perform an information security processing operation (for example, an operation item under the system setting directory).
After the information security processing as described above, the session data as shown in fig. 2B is displayed on the display interface 200 originally corresponding to fig. 2A. In the illustrated conversation content, only the home chat content is involved and private information that needs to be protected. Therefore, when other people open the interface, the second data which should be displayed originally is not displayed any more, and only the first data is displayed, so that the second data can be prevented from being leaked, and the data security of the second data is guaranteed.
It should be understood that fig. 2A-2B only schematically illustrate one example of the application of the present application in instant messaging. The above description with reference to the drawings is only for the purpose of facilitating a more intuitive understanding of the present application and is not intended to limit the technical solutions of the present application in any way.
in an embodiment of the present application, the first data for replacement may include at least one of the following data: obtaining historical session data from a protected database as the first data; taking conversation data generated by simulating user chatting as the first data; and taking session data provided by a user as the first data.
the historical conversation data may be, for example, data that is not to be protected and is obtained from a protected database, such as home chat content, the eight trigrams for entertainment, news stories, and the like, of the user with his contacts at ordinary times. The session data generated to simulate a user's chat may be generated, for example, based on a deep learning network of multiple rounds of conversation (e.g., a chat robot). The session data provided by the user may be, for example, any other data that the user personally provides without protection.
In other words, in the embodiment of the present application, the manner of the first data may be various, and may be provided by a developer providing the information security processing scheme, or provided by a user, or obtained from historical session data of the user. Accordingly, the specific implementation of replacing the second data with the first data is not limited. And will not be described in detail herein.
the first data may be generated and stored in advance. Therefore, when the information security processing requirement exists, the related information security processing can be executed in time, and the waiting time of the user is reduced.
as one example, generating the first data may include, for example, periodically generating the first data. The period for generating the first data may be set as needed, and may be, for example, one day, one month, one quarter, or the like. The first data may be generated at any time point of the beginning of the period, the end of the period, or the period, which is not limited in this application.
Referring to fig. 3A, a schematic flow chart of generating the first data is shown. For example, the first data may be generated at 0 point (00:00) of each day at step S310. Here, for example, the first data may be generated by associating data of the instant messaging application. The generated first data is tagged (e.g., name identification, time stamp, contact identification, session identification, etc.) at step S320.
As another example, the first data may also be generated after new session data is generated. Alternatively, the first data may be generated when the user first converses with the newly added contact. The generation of new session data indicates that new session content is currently generated between the user and other contacts, and the session content may include private data needing protection. The first data can be synchronously updated corresponding to the new session data, so that when the information security processing requirement exists later, data replacement can be correspondingly carried out, and the security of the private data is guaranteed.
See fig. 3B for a schematic flow chart of generating the first data. For example, the first data may be updated synchronously at step S360 after the user adds a new buddy and starts a new session at step S350. In other words, the first data may be generated when the user generates a new session with a new contact or a new session is generated on the current user terminal. The first data may then be updated periodically, for example, as previously described.
In addition, the first data may also be actively provided by the user. For example, the user may input or transmit some data as the first data to the terminal device. Therefore, the user can provide data which is expected to be displayed externally by himself, so that the user can participate in the information security processing scheme more, the participation degree of the user is improved, and the user experience is improved.
In the embodiment of the present application, after the first data is generated, the first data may be added to a data list, and an identifier of the first data is generated. The identification may be a data ID, name, time tag, etc. corresponding to the first data. In this way, when the user has a need for information security processing, the data list can be provided to the user for the user to select the first data that the user desires to use. Based on the identification of the data ID, name, time tag, etc. displayed in the data list, the user can be made to make a quick selection. The above-described information encryption instruction may be triggered in response to a user's selection operation for the identification of the first data in the data list so as to execute a subsequent information security processing flow, thereby providing great convenience to the user and reducing the time required for the overall processing of the information security processing.
FIG. 4 is a schematic diagram of an interface displaying a data list according to an embodiment of the present application.
As shown in fig. 4, in the data list 400, the identifiers corresponding to the plurality of items of first data and the first data are displayed. The user can browse more identifications corresponding to the first data by sliding up and down, and can select one of the identifications by clicking to determine that the first data corresponding to the identification is selected. The selected first data can be used as a replacement object, and is executed in subsequent information security processing to replace corresponding second data and display the second data on the display interface, so that leakage of the corresponding second data is avoided, and data security of the second data is guaranteed.
After the second data is replaced by the first data, the first data can be loaded on the display interface, and at the moment, other people can see the first data instead of the second data on the display interface, so that the data security of the second data is protected.
here, when the first data is substituted for the second data and the data is loaded and displayed, the instant messaging application may, for example, automatically read the first data from the protected database and display the first data in a display interface of the second data.
Or, the user may be prompted to perform operations such as application restart and system restart, and after the application or system restart is successful, the first data may be read from the protected database, and the first data may be displayed in the display interface of the second data.
Therefore, by the method, the first data can be loaded on the chat interface, the risk that the second data is leaked is avoided, and the data security of the second data is protected.
in addition, the second data may be stored before replacing the second data in the chat content database with the first data. In this way, the second data may still be obtained when the user has other needs. For example, when there is a data recovery requirement, the second data may be retrieved and data recovered.
The second data may be stored in a database of settings. The database may be the same level as the protected database, or may be a branch database under the protected database, which is not limited in this application.
After the first data is displayed in the display interface of the second data, when the user wishes to perform data recovery, the user may also trigger a data recovery command, for example, by operating. In response to a data restore command, the first data may be deleted from the protected database; and re-storing the second data in the protected database.
Further, the second data can be read from the protected database again, and the first data is displayed in the display interface of the second data. Thereby, the restoration and display of the second data are realized.
So far, the information security processing method of the present application has been described in detail with reference to fig. 1 to 4. According to the information security processing method, the first data can be generated to serve as temporary data, so that the second data can be replaced by the first data and displayed on a related interface under the condition that privacy protection is required, leakage of the second data is avoided, and security of the private second data is guaranteed.
The information security processing method can also be realized as an information security processing device.
fig. 5 is a schematic structural diagram of an information security processing apparatus according to an embodiment of the present application. As shown in fig. 5, the information security processing apparatus 500 may include an instruction receiving unit 510, a first data acquiring unit 520, a data replacing unit 530, and a rendering unit 540.
The instruction receiving unit 510 may be configured to receive an information encryption instruction. The first data obtaining unit 520 is configured to obtain first data corresponding to the information encryption instruction. The data replacement unit 530 may be configured to replace the second data in the protected database with the first data. The rendering unit 540 may be configured to read the first data from the protected database and display the first data in a display interface of the second data.
The specific implementation of the information security processing apparatus is the same as or similar to that described above with reference to fig. 1 to 4, and the details of the specific implementation may be referred to the above related description, and are not described again here.
Having described a method and apparatus for secure processing of information according to an exemplary embodiment of the present application, a computing device according to another exemplary embodiment of the present application is described next.
As will be appreciated by one skilled in the art, aspects of the present application may be embodied as a system, method or program product. Accordingly, various aspects of the present application may be embodied in the form of: an entirely hardware embodiment, an entirely software embodiment (including firmware, microcode, etc.) or an embodiment combining hardware and software aspects that may all generally be referred to herein as a "circuit," module "or" system.
In some possible implementations, a computing device according to the present application may include at least one processor, and at least one memory. The memory stores program code, and the program code, when executed by the processor, causes the processor to execute the steps of the information security processing method according to various exemplary embodiments of the present application described above in the present specification. For example, the processor may perform steps S110-S140 as shown in fig. 1.
the computing device 130 according to this embodiment of the present application is described below with reference to fig. 6. The computing device 130 shown in fig. 6 is only an example and should not bring any limitations to the functionality or scope of use of the embodiments of the present application.
As shown in fig. 6, computing device 130 is embodied in the form of a general purpose computing device. Components of computing device 130 may include, but are not limited to: the at least one processor 131, the at least one memory 132, and a bus 133 that connects the various system components (including the memory 132 and the processor 131).
Bus 133 represents one or more of any of several types of bus structures, including a memory bus or memory controller, a peripheral bus, a processor, or a local bus using any of a variety of bus architectures.
The memory 132 may include readable media in the form of volatile memory, such as Random Access Memory (RAM)1321 and/or cache memory 1322, and may further include Read Only Memory (ROM) 1323.
Memory 132 may also include a program/utility 1325 having a set (at least one) of program modules 1324, such program modules 1324 including, but not limited to: an operating system, one or more application programs, other program modules, and program data, each of which, or some combination thereof, may comprise an implementation of a network environment.
Computing device 130 may also communicate with one or more external devices 134 (e.g., keyboard, pointing device, etc.), with one or more devices that enable a user to interact with computing device 130, and/or with any devices (e.g., router, modem, etc.) that enable computing device 130 to communicate with one or more other computing devices. Such communication may occur via input/output (I/O) interfaces 135. Also, computing device 130 may communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network, such as the internet) via network adapter 136. As shown, network adapter 136 communicates with other modules for computing device 130 over bus 133. It should be understood that although not shown in the figures, other hardware and/or software modules may be used in conjunction with computing device 130, including but not limited to: microcode, device drivers, redundant processors, external disk drive arrays, RAID systems, tape drives, and data backup storage systems, among others.
In some possible embodiments, aspects of an information security processing method provided by the present application may also be implemented in the form of a program product including program code for causing a computer device to perform the steps in an information security processing method according to various exemplary embodiments of the present application described above in this specification when the program product runs on the computer device, for example, the computer device may perform steps S110-S140 as shown in fig. 1.
The program product may employ any combination of one or more readable media. The readable medium may be a readable signal medium or a readable storage medium. A readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium include: an electrical connection having one or more wires, a portable disk, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
The program product for information security processing of the embodiments of the present application may employ a portable compact disc read only memory (CD-ROM) and include program code, and may be run on a computing device. However, the program product of the present application is not limited thereto, and in this document, a readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
A readable signal medium may include a propagated data signal with readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A readable signal medium may also be any readable medium that is not a readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Program code embodied on a readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Program code for carrying out operations of the present application may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device and partly on a remote computing device, or entirely on the remote computing device or server. In the case of a remote computing device, the remote computing device may be connected to the user computing device over any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., over the internet using an internet service provider).
it should be noted that although several units or sub-units of the apparatus are mentioned in the above detailed description, such division is merely exemplary and not mandatory. Indeed, the features and functions of two or more units described above may be embodied in one unit, according to embodiments of the application. Conversely, the features and functions of one unit described above may be further divided into embodiments by a plurality of units.
Further, while the operations of the methods of the present application are depicted in the drawings in a particular order, this does not require or imply that these operations must be performed in this particular order, or that all of the illustrated operations must be performed, to achieve desirable results. Additionally or alternatively, certain steps may be omitted, multiple steps combined into one step execution, and/or one step broken down into multiple step executions.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
the present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While the preferred embodiments of the present application have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all alterations and modifications as fall within the scope of the application.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present application without departing from the spirit and scope of the application. Thus, if such modifications and variations of the present application fall within the scope of the claims of the present application and their equivalents, the present application is intended to include such modifications and variations as well.

Claims (11)

1. An information security processing method, comprising:
Receiving an information encryption instruction;
Acquiring first data corresponding to the information encryption instruction;
replacing second data in a protected database with the first data; and
And reading the first data from the protected database, and displaying the first data in a display interface of the second data.
2. The method of claim 1, wherein the first data and the second data are session data of an instant messaging application.
3. The method of claim 2,
if the session data includes session content, replacing second data in the protected database with the first data includes:
replacing session content included in the second data with session content included in the first data;
If the session data includes at least one session contact identifier, session content corresponding to each session contact identifier, and a session timestamp of each session content, replacing second data in the protected database with the first data includes:
taking the conversation contact in the second data as a target contact;
Constructing a corresponding relation between each target contact and the conversation contact identification in the first data;
and replacing the session content and the session timestamp of the corresponding target contact in the second data by using the session content and the session timestamp corresponding to the session contact identifier of the first data.
4. The method of claim 2, wherein the first data comprises at least one of:
Obtaining historical session data from a protected database as the first data;
Taking conversation data generated by simulating user chatting as the first data;
And taking session data provided by a user as the first data.
5. The method of claim 2, wherein generating the first data comprises:
Periodically generating the first data; and/or
And generating the first data when the first conversation is carried out with the newly added contact person.
6. The method of claim 5, wherein after generating the first data, the method further comprises:
Adding the first data into a data list and generating an identifier of the first data;
The information encryption instruction is triggered in response to a user selection operation for an identification of first data in the data list.
7. The method of claim 1, wherein prior to replacing second data in a protected database with the first data, the method further comprises:
And storing the second data.
8. The method of claim 7, wherein after displaying the first data in the display interface of the second data, the method further comprises:
Deleting the first data from the protected database in response to a data restore command; and
And re-storing the second data in the protected database.
9. An information security processing apparatus characterized by comprising:
An instruction receiving unit for receiving an information encryption instruction;
A first data acquisition unit configured to acquire first data corresponding to the information encryption instruction;
A data replacement unit for replacing second data in the protected database with the first data; and
And the rendering unit is used for reading the first data from the protected database and displaying the first data in a display interface of the second data.
10. a computer storage medium having computer-executable instructions stored thereon for causing a computer to perform the method of any one of claims 1-8.
11. A computing device, comprising:
at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of any one of claims 1-8.
CN201910763400.0A 2019-08-19 2019-08-19 information security processing method and device, storage medium and computing equipment Pending CN110555027A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910763400.0A CN110555027A (en) 2019-08-19 2019-08-19 information security processing method and device, storage medium and computing equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910763400.0A CN110555027A (en) 2019-08-19 2019-08-19 information security processing method and device, storage medium and computing equipment

Publications (1)

Publication Number Publication Date
CN110555027A true CN110555027A (en) 2019-12-10

Family

ID=68737704

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910763400.0A Pending CN110555027A (en) 2019-08-19 2019-08-19 information security processing method and device, storage medium and computing equipment

Country Status (1)

Country Link
CN (1) CN110555027A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113141296A (en) * 2021-03-26 2021-07-20 维沃移动通信有限公司 Message display method and device and electronic equipment

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104618227A (en) * 2015-03-05 2015-05-13 浙江翼信科技有限公司 Method and device for protecting relevant information of instant message contact
US20160380927A1 (en) * 2015-06-27 2016-12-29 Mcafee, Inc. Protection of sensitive chat data
CN106874804A (en) * 2015-12-10 2017-06-20 北京奇虎科技有限公司 Method for information display, information display device and terminal
US20170336958A1 (en) * 2016-05-18 2017-11-23 Apple Inc. Devices, Methods, and Graphical User Interfaces for Messaging
CN107808106A (en) * 2017-10-23 2018-03-16 苏州亿科赛卓电子科技有限公司 A kind of session content methods of exhibiting and device with scene handoff functionality
CN109409124A (en) * 2018-10-12 2019-03-01 广东小天才科技有限公司 Message display method, device, terminal and the storage medium of mobile terminal

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104618227A (en) * 2015-03-05 2015-05-13 浙江翼信科技有限公司 Method and device for protecting relevant information of instant message contact
US20160380927A1 (en) * 2015-06-27 2016-12-29 Mcafee, Inc. Protection of sensitive chat data
CN106874804A (en) * 2015-12-10 2017-06-20 北京奇虎科技有限公司 Method for information display, information display device and terminal
US20170336958A1 (en) * 2016-05-18 2017-11-23 Apple Inc. Devices, Methods, and Graphical User Interfaces for Messaging
CN107808106A (en) * 2017-10-23 2018-03-16 苏州亿科赛卓电子科技有限公司 A kind of session content methods of exhibiting and device with scene handoff functionality
CN109409124A (en) * 2018-10-12 2019-03-01 广东小天才科技有限公司 Message display method, device, terminal and the storage medium of mobile terminal

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113141296A (en) * 2021-03-26 2021-07-20 维沃移动通信有限公司 Message display method and device and electronic equipment

Similar Documents

Publication Publication Date Title
CN110061909B (en) Method and apparatus for processing information
US20160173480A1 (en) User authentication using unique hidden identifiers
US11425571B2 (en) Device configuration method, apparatus and system
US10613717B2 (en) Reproducing state of source environment when image was screen captured on a different computing device using resource location, resource navigation and positional metadata embedded in image
EP3647949A1 (en) Application program processing method, device and storage medium
WO2016082718A1 (en) Information access processing method and device
CN102934413A (en) Smartphone management system and method
CN104283926A (en) Data synchronization method, device and server
CN109154968A (en) The system and method for the safety in organizing and efficiently communicated
CN111130986B (en) Message sending method, device, equipment and storage medium
JP2018502404A (en) Message display method, message display device, and message display device
US11281761B2 (en) Method and system for using a plurality of accounts in an instant messaging application
CN106506443A (en) A kind of information inspection method and device
CN103765845A (en) Providing access to information
CN107733781B (en) Instant messaging processing method, equipment and computer storage medium
CN112235412B (en) Message processing method and device
CN104144107A (en) Method, device and system for achieving account noting
CN111581664B (en) Information protection method and device
CN113595886A (en) Instant messaging message processing method and device, electronic equipment and storage medium
CN110555027A (en) information security processing method and device, storage medium and computing equipment
CN115563134A (en) Interaction method, interaction device, electronic equipment and computer readable medium
US8996613B2 (en) Automated activity creation in a mobile device business application
CN112822089B (en) Method and device for adding friends
CN109241381A (en) Information matching method and device
CN110300048B (en) Audio message sending method, equipment and system based on instant messaging

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20191210

RJ01 Rejection of invention patent application after publication