WO2017211249A1 - 一种信息安全识别方法和装置、计算机装置及计算机可读存储介质 - Google Patents

一种信息安全识别方法和装置、计算机装置及计算机可读存储介质 Download PDF

Info

Publication number
WO2017211249A1
WO2017211249A1 PCT/CN2017/087142 CN2017087142W WO2017211249A1 WO 2017211249 A1 WO2017211249 A1 WO 2017211249A1 CN 2017087142 W CN2017087142 W CN 2017087142W WO 2017211249 A1 WO2017211249 A1 WO 2017211249A1
Authority
WO
WIPO (PCT)
Prior art keywords
sensitive information
information
risk content
database
stored
Prior art date
Application number
PCT/CN2017/087142
Other languages
English (en)
French (fr)
Inventor
段雨洛
胡德凤
贺文高
Original Assignee
珠海市小源科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 珠海市小源科技有限公司 filed Critical 珠海市小源科技有限公司
Publication of WO2017211249A1 publication Critical patent/WO2017211249A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/33Querying
    • G06F16/3331Query processing
    • G06F16/3349Reuse of stored results of previous queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data

Definitions

  • the present invention relates to the field of information security, and in particular, to an information security identification method and apparatus, and to a computer apparatus and a computer readable storage medium for implementing such an information security identification method.
  • the invention is based on the application number CN 201610395206 .8, the application date is the Chinese patent application filed on June 6, 2016, the content of which is hereby incorporated by reference.
  • SMS messages now include phone, web address, etc., but many SMS messages are sent by pseudo base stations. These messages are often scam messages. The phone numbers and URLs included in the messages are often fake phones or websites. If you call these phones or Looking at these URLs is likely to bring economic losses.
  • blacklists blacklists specific phones and websites, and prompts consumers that these calls and URLs are unsafe phone addresses.
  • the blacklist system cannot ensure that all calls and websites are included in the blacklist. If criminals use new phones or websites to scam, the blacklists often have a lag, and they cannot completely block fraudulent calls and websites.
  • a first object of the present invention is to provide a more secure method of information identification.
  • a second object of the present invention is to provide a more secure information recognition apparatus.
  • a third object of the present invention is to provide a more secure computer device.
  • a fourth object of the present invention is to provide a more secure computer readable storage medium.
  • the information security identification method provided by the present invention includes acquiring sensitive information, identifying risk content in the sensitive information, and determining whether the risk content is consistent with the risk content corresponding to the sensitive information stored in the first database, if The sensitive information is identified, wherein the risk content stored in the first database is a trusted risk content, and the sensitive information is identified by identifying the sensitive information as trusted and sensitive information.
  • a preferred solution is to determine whether the risk content is consistent with the risk content stored in the second database, and if so, issue a warning, wherein the sensitive information stored in the second database is untrustworthy sensitive information.
  • the step of obtaining the sensitive information includes receiving the information, obtaining a keyword in the information, determining whether the keyword matches the preset keyword, and if yes, determining that the received information is sensitive information.
  • a further solution is that sensitive information includes financial information; risk content includes contact information.
  • the keyword includes the name of the financial institution.
  • the information security identification device further includes an obtaining unit for acquiring sensitive information, an identifying unit for identifying risk content in the sensitive information, and a first determining unit for determining the risk content. Whether it is consistent with the risk content corresponding to the sensitive information stored in the first database; the processing unit is configured to identify the sensitive information when the determination result of the first determining unit is yes, wherein the risk stored in the first database
  • the content is a trusted risk content, and the identification of sensitive information is to identify sensitive information as trusted and sensitive information.
  • a computer apparatus further includes a processor, wherein when the processor is configured to execute a computer program stored in the memory, the following steps are performed: acquiring sensitive information, identifying risk content in the sensitive information, and determining whether the risk content is The risk content corresponding to the sensitive information stored in the first database is consistent, and if yes, the sensitive information is identified, wherein the risk content stored in the first database is a trusted risk content, and the identification of the sensitive information is an identifier. Sensitive information is trusted and sensitive information.
  • the present invention further provides a computer readable storage medium having stored thereon a computer program, and when the computer program is executed by the processor, the following steps are performed: acquiring sensitive information and identifying risky content in the sensitive information Determining whether the risk content is consistent with the risk content corresponding to the sensitive information stored in the first database, and if so, identifying the sensitive information, wherein the risk content stored in the first database is a trusted risk content, sensitive to Information is identified by identifying sensitive information as trustworthy sensitive information.
  • the present invention marks the trusted risk content, and the content of the first database is the white list information.
  • the white list By marking the white list, the user can directly understand the risk content in the information as a trusted content, and improve the identification of the information. safety.
  • the blacklist information of the second database the untrusted risk content can be more clearly marked, which is more conducive to people's identification of the security of the risk content.
  • FIG. 1 is a flow chart of an embodiment of an information security identification method of the present invention.
  • FIG. 2 is a flow chart of one embodiment of the step of acquiring sensitive information in FIG.
  • FIG. 3 is a flow chart of another embodiment of the information security identification method of the present invention.
  • FIG. 4 is a schematic diagram of an embodiment of an information security identification device of the present invention.
  • Figure 5 is a schematic illustration of one embodiment of the acquisition unit of Figure 2.
  • Figure 6 is a schematic illustration of another embodiment of the information security identification device of the present invention.
  • the information security identification method of the present invention is applied to, for example, a mobile terminal for realizing identification of information such as a phone, a website, and the like included in information such as short messages or emails, WeChat, etc., and identifying the security of the phone, the website, and the like.
  • the information security identification device of the present invention is used to implement the above method.
  • FIG. 1 is a flowchart of an embodiment of an information security identification method according to the present invention.
  • the information security identification method in this embodiment includes the following steps:
  • step S101 is performed to acquire sensitive information.
  • Sensitive information may be related to property related information.
  • sensitive information may include financial information such as bank, securities, internet finance related reminder information, and may also include operator information such as mobile, China Unicom and telecommunications related reminders. information.
  • financial information such as bank, securities, internet finance related reminder information
  • operator information such as mobile, China Unicom and telecommunications related reminders.
  • information For the specific form of sensitive information, it may be a mobile phone short message, an email or a message of instant messaging software.
  • the non-sensitive information may not be processed, which can reduce the workload and the user has no security risks.
  • step S102 is performed to identify the risk content in the sensitive information.
  • the risk content can be content in sensitive information that can be lost due to errors.
  • risk content can include contact information such as a phone call or a web address.
  • step S103 is executed to determine whether the risk content is consistent with the risk content corresponding to the sensitive information stored in the first database. If they are consistent, step S104 is performed.
  • the risk content stored in the first database is a trusted risk content, which can be understood as whitelist data, such as an official website of a bank or an official customer service phone of a bank.
  • the corresponding risk content is searched in the first database based on the sensitive information.
  • the risk content searched in the first database may not only cover the risk content determined through step S102, but may also include more content than the content. After the risk content is searched, whether the risk content acquired in step S102 is consistent with the comparison.
  • step S101 when the mobile terminal receives a short message about the change in the account balance of the construction bank, and the short message has the construction bank contact number attached thereto, it is determined as sensitive information by step S101. Thereafter, in step S102, the above-mentioned construction bank contact number is identified as risk content.
  • step S103 the first database is searched by using the construction bank contact telephone as a clue, thereby obtaining the officially recognized construction bank contact telephone number stored in the first database, which is a trusted risk content. Then compare the contact numbers of the two construction banks. If the two are the same, they are considered to be the same, otherwise they are inconsistent.
  • the short message received by the mobile terminal may be accompanied by the construction bank contact phone number and the website address, and in step S103, the two are simultaneously compared with the construction bank contact phone number and the website address stored in the first database, if they are the same , it is considered consistent, otherwise it is inconsistent.
  • step S104 is performed to identify the sensitive information. If the risk content is consistent with the risk content corresponding to the sensitive information stored in the first database, the sensitive information is identified to remind the user that the information is trustworthy.
  • the identification method can be diversified.
  • the sensitive information of the logo can be displayed as a blue font, or an underline is added, or the entire sensitive information is marked with a corner, or the background color of the entire sensitive information is changed to a preset background color.
  • no identification or identification is made as a warning color, such as red.
  • step S101 For example, receive a piece of content that contains SMS of “ICBC”, “telephone number” and “URL”. This message is “ICBC”. If this information is financial information, it will be judged as sensitive information, so it will execute step S101 to obtain sensitive information. information.
  • step S102 is executed to identify the risk content in the sensitive information, and the phone number and the website address in the short message are recognized as the risk content.
  • step S103 is executed to determine whether the risk content is consistent with the risk content corresponding to the sensitive information stored in the first database.
  • the phone number in the short message is compared with the phone number of the ICBC stored in the first database. If the comparison results are the same, step S104 is performed to identify the sensitive information, and the telephone number in the short message may be identified as blue. In addition, if the comparison results are inconsistent, the phone number in the short message is not marked or marked as red.
  • step S103 it is determined whether the risk content is consistent with the risk content corresponding to the sensitive information stored in the first database, and the website address in the short message is compared with the website address of the ICBC stored in the first database. If the comparison result is the same, step S104 is performed to identify the sensitive information, and the website address in the short message may be identified as blue. If the comparison result is inconsistent, the website address in the short message is not marked or The logo is red.
  • the phone number and the web address are independent of each other, the phone number can be trusted and thus identified; and the web address is not determined to be trusted, then it is not identified as trusted.
  • an embodiment of the step of obtaining sensitive information may include the following steps:
  • step S201 is performed to receive information.
  • the received information can come from a variety of ways, such as mobile phone short messages, emails or instant messaging software messages, such as WeChat, QQ and so on.
  • information such as life, entertainment and property.
  • information related to property will be sensitive, such as information content related to banks, information content related to securities, information content related to Internet finance, and information content related to operators.
  • step S202 is performed to acquire keywords in the information.
  • the keywords in the information may include the name of the financial institution, including four major banks: Industrial and Commercial Bank, Construction Bank, Bank of Communications, Agricultural Bank, etc.
  • the names of financial institutions may also include regional banks: Bank of Beijing, Bank of Ningbo, etc., and private banks: Shanghai Pudong Development Bank, Minsheng Bank, and China Merchants Bank.
  • the name of the financial institution also includes the names of various securities and futures, such as CITIC Securities, Haitong Securities, GF Securities, China Merchants Securities, and Wanlian Securities.
  • the name of the financial institution also includes the name of Internet finance, such as Alipay.
  • the keywords in the information also include the name of the operator, such as China Unicom, China Mobile, China Telecom, etc.
  • the keywords in the information are not limited to the name of the financial institution and the name of the operator. They may also include names in other fields, such as the name of the school. Some fraudulent acts pretend to charge the school to defraud money; for example, the name of the state function, some fraudulent acts The Public Security Bureau sent text messages to intimidate and defraud the money.
  • step S203 is executed to determine whether the keyword matches the preset keyword, and if yes, step S204 is performed.
  • the database of preset keywords includes the name of the financial institution, the name of the operator, the name of the school, and the name of the state function.
  • the keyword acquired in step S202 is searched for in the preset keyword. If the keyword acquired in step S202 can be searched for, and the determination in step S203 is YES, step S204 is further performed. If the keyword acquired in step S202 cannot be found, and the determination in step S203 is NO, the process ends.
  • the keyword in the acquired information is “China Mobile”, and “China Mobile” is searched for in the preset keyword. If “China Mobile” can be searched, if the determination in step S203 is YES, step S204 is further performed. If "China Mobile” cannot be found, the determination in step S203 is NO, and the process ends.
  • step S204 is performed to determine that the received information is sensitive information. If the determination in step S203 is YES, it is determined that the received information is sensitive information, and if the determination in step S203 is NO, the process ends.
  • FIG. 3 is a flowchart of another embodiment of an information security identification method according to the present invention. The embodiment includes the following steps:
  • step S301 is performed to acquire sensitive information.
  • steps S101 For details of this step, refer to the related description in step S101.
  • step S302 is performed to identify the risk content in the sensitive information.
  • steps S302 are performed to identify the risk content in the sensitive information.
  • step S303 is executed to determine whether the risk content is consistent with the risk content corresponding to the sensitive information stored in the first database; if yes, step S304 is performed, otherwise step S305 is performed.
  • step S303 For details of the determination process in step S303, reference may be made to the related description in step S103.
  • step S304 is performed to identify the sensitive information.
  • steps S104 For details of the step, refer to the related description in step S104.
  • step S305 is executed to determine whether the risk content is consistent with the risk content stored in the second database; if they are consistent, step S306 is performed.
  • step S305 after determining that the risk content fails in the white list manner in step S303, in order to determine whether the sensitive information is risky or not, the second judgment is added in this embodiment, that is, step S305.
  • the content stored in the second database can be understood as blacklist information, that is, risk content that is declared untrustworthy.
  • blacklist information that is, risk content that is declared untrustworthy.
  • the warning is performed in step S306.
  • the second database even the first database, it can be a local database or a cloud database.
  • step S306 is executed to issue a warning, and if the risk content is consistent with the risk content corresponding to the sensitive information stored in the second database, an alert is issued.
  • the way to alert can also be to identify the risk content, for example, to identify the risk content as red.
  • step S305 may be performed first, that is, the blacklist is first determined, and then the determination of step S303 is performed, that is, the whitelist is determined.
  • the information security identification device of the present embodiment includes an acquisition unit 101, an identification unit 102, a first determination unit 103, and a processing unit 104.
  • the obtaining unit 101 is configured to acquire sensitive information
  • the identifying unit 102 is configured to identify the risk content in the sensitive information.
  • the first determining unit 103 is configured to determine whether the risk content is consistent with the risk content corresponding to the sensitive information stored in the first database.
  • the processing unit 104 is configured to identify the sensitive information when the determination result of the first determining unit 103 is YES.
  • FIG. 5 is a schematic diagram of an embodiment of an acquisition unit including a receiving subunit 201, an obtaining subunit 202, a judging subunit 203, and a processing unit 204.
  • the receiving subunit 201 is configured to receive information
  • the obtaining subunit 202 is configured to acquire keywords in the information
  • the determining subunit 203 is configured to determine whether the keyword matches the preset keyword
  • the processing unit 204 is configured to use the keyword and the pre When the keyword match is set, it is determined that the received information is sensitive information.
  • FIG. 6 is a schematic diagram of another embodiment of the information security identification device of the present invention.
  • the information security identification device of the present embodiment includes an obtaining unit 301, an identifying unit 302, a first determining unit 303, a processing unit 304, and a second determining unit. 305.
  • the obtaining unit 301 is configured to acquire the sensitive information
  • the identifying unit 302 is configured to identify the risk content in the sensitive information.
  • the first determining unit 303 is configured to determine whether the risk content is consistent with the risk content corresponding to the sensitive information stored in the first database.
  • the processing unit 304 is configured to identify the sensitive information when the determination result of the first determining unit 303 is YES, and the second determining unit 305 is configured to determine whether the risk content is consistent with the risk content stored in the second database, and The unit 304 is further configured to issue an alert when the second determining unit 305 determines that the result is YES.
  • the present embodiment adds a step of risk content judgment based on the embodiment of FIG. 4, thereby providing information security for the user more comprehensively.
  • the computer device of the present invention may be a device including a processor and a memory, such as a single chip microcomputer including a central processing unit.
  • the processor of the computer device can execute the computer program stored in the memory, and when the processor executes the computer program, various steps in the above-described information security identification method can be implemented.
  • the computer readable storage medium of the present invention may be any form of storage medium that is read by a processor of a computer device, including but not limited to non-volatile memory, volatile memory, ferroelectric memory, etc., computer readable storage
  • a computer program is stored on the medium, and when the processor of the computer device reads and executes the computer program stored in the memory, various steps in the above information security identification method can be implemented.
  • the information security identification method of the present invention can be applied to a mobile terminal such as a smart phone or a tablet computer, and the method of the present invention can more comprehensively improve the identification of information security, so that the user is more secure in use.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Computational Linguistics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

一种信息安全识别方法及装置、计算机装置以及计算机可读存储介质,该方法包括获取敏感信息(S301);识别敏感信息中的风险内容(S302);判断风险内容是否与第一数据库中存储的与敏感信息对应的风险内容一致(S303),若是,则对敏感信息进行标识(S304);若否,则进一步判断风险内容是否与第二数据库中存储的风险内容一致(S305);若是,则发出警示(S306)。该装置是实现上述信息安全识别方法的装置。

Description

一种信息安全识别方法和装置、计算机装置及计算机可读存储介质 技术领域
本发明涉及信息安全领域,尤其涉及一种信息安全识别方法和装置,还涉及实现这种信息安全识别方法的计算机装置、计算机可读存储介质。本发明是基于申请号为CN 201610395206 .8、申请日为2016年6月6日的中国发明专利申请,该申请的内容引入本文作为参考。
背景技术
现在很多短信包含有电话、网址等内容,但是很多短信都是由伪基站发送过来,这些短信往往都是诈骗短信,短信所包含的电话、网址往往是虚假的电话、网址,如果拨打这些电话或者浏览这些网址,很可能带来经济损失。
为此,现有一些应用程序建立黑名单制度,将特定的电话、网址列入黑名单,并且提示消费者这些电话、网址是不安全的电话网址。但是,黑名单制度无法确保将所有的电话、网址都列入到黑名单中,如果不法分子使用新的电话、网址进行诈骗,黑名单的做法往往有滞后性,无法完全屏蔽诈骗电话、网址。
技术问题
本发明的第一目的是提供一种更加安全的信息识别方法。
本发明的第二目的是提供一种更加安全的信息识别装置。
本发明的第三目的是提供一种更加安全的计算机装置。
本发明的第四目的是提供一种更加安全的计算机可读存储介质。
技术解决方案
为了实现上述的第一目的,本发明提供的信息安全识别方法包括获取敏感信息,识别敏感信息中的风险内容,判断风险内容是否与第一数据库中存储的与敏感信息对应的风险内容一致,若是,则对敏感信息进行标识,其中,第一数据库中所存储的风险内容为可信任的风险内容,对敏感信息进行标识是标识敏感信息为可信任敏感信息。
一个优选的方案是,判断风险内容是否与第二数据库中存储的风险内容一致,若是,则发出警示,其中,第二数据库中所存储的敏感信息为不可信任的敏感信息。
进一步的方案是,获取敏感信息的步骤包括接收信息,获取信息中的关键字,判断关键字是否与预设关键字匹配,若是,则确定接收到的信息为敏感信息。
更进一步的方案是,敏感信息包括金融类信息;风险内容包括联系信息。其中,关键字包括金融机构名称。
为了实现上述的第二目的,本发明还提供的信息安全识别装置包括获取单元,用于获取敏感信息;识别单元,用于识别敏感信息中的风险内容;第一判断单元,用于判断风险内容是否与第一数据库中存储的与敏感信息对应的风险内容一致;处理单元,用于在第一判断单元的判断结果为是时,对敏感信息进行标识,其中,第一数据库中所存储的风险内容为可信任的风险内容,对敏感信息进行标识是标识敏感信息为可信任敏感信息。
为了实现上述的第三目的,本发明还提供的计算机装置包括处理器,处理器用于执行存储器中存储的计算机程序时实现如下步骤:获取敏感信息,识别敏感信息中的风险内容,判断风险内容是否与第一数据库中存储的与敏感信息对应的风险内容一致,若是,则对敏感信息进行标识,其中,第一数据库中所存储的风险内容为可信任的风险内容,对敏感信息进行标识是标识敏感信息为可信任敏感信息。
为了实现上述的第四目的,本发明还提供的计算机可读存储介质,其上存储有计算机程序,并且,计算机程序被处理器执行时实现如下步骤:获取敏感信息,识别敏感信息中的风险内容,判断风险内容是否与第一数据库中存储的与敏感信息对应的风险内容一致,若是,则对敏感信息进行标识,其中,第一数据库中所存储的风险内容为可信任的风险内容,对敏感信息进行标识是标识敏感信息为可信任敏感信息。
有益效果
可见,本发明通过对可信任的风险内容进行标记,第一数据库的内容即为白名单的信息,通过标记白名单可以让用户直接了解信息中的风险内容为可信任的内容,提高信息的识别安全性。此外,还通过第二数据库的黑名单信息可以更加清晰标记出不可信任的风险内容,更加有利于人们识别风险内容的安全性。
附图说明
图1是本发明信息安全识别方法的一个实施例的流程图。
图2是图1中获取敏感信息步骤的一个实施例的流程图。
图3是本发明信息安全识别方法的另一实施例的流程图。
图4是本发明信息安全识别装置的一个实施例的示意图。
图5是图2中获取单元的一个实施例的示意图。
图6是本发明信息安全识别装置的另一实施例的示意图。
以下结合附图及实施例对本发明作进一步说明。
本发明的实施方式
本发明的信息安全识别方法是应用在诸如移动终端上用于实现对短信息或者电邮、微信等信息中所包含的诸如电话、网址等信息的识别,识别出电话、网址等信息的安全性,本发明的信息安全识别装置用于实现上述的方法。
参考图1,图1是本发明信息安全识别方法的一个实施例的流程图,本实施例的信息安全识别方法,包括以下步骤:
首先,执行步骤S101,获取敏感信息。敏感信息可以是涉及财产相关的信息,具体的,敏感信息可以包括金融类信息,比如银行、证券、互联网金融相关的提醒信息,还可以包括运营商的信息,比如移动、联通和电信相关的提醒信息。对于敏感信息的具体形式,可以是手机短信息、电子邮件或者即时通讯软件的消息等。在本发明的一个实施例中,对不属于敏感信息的可以不做处理,这样可以减少工作处理量,也对用户没有安全隐患。
接着,执行步骤S102,识别敏感信息中的风险内容。风险内容可以是敏感信息中能够因为错误而导致损失产生的内容。例如,风险内容可以包括联系信息,比如电话或者网址等。
然后,执行步骤S103,判断风险内容是否与第一数据库中存储的与敏感信息对应的风险内容一致,若一致,则执行步骤S104。优选的,第一数据库中所存储的风险内容为可信任的风险内容,可以理解为白名单数据,如银行的官方网站或者银行的官方客服电话等。
在确定了敏感信息,且进一步确定了敏感信息中的风险内容后,以敏感信息为依据,在第一数据库中搜索对应的风险内容。在第一数据库中搜索到的风险内容不但可以涵盖通过步骤S102确定的风险内容,还可以包含其之外更多的内容。在搜索到了风险内容之后,将步骤S102中获取的风险内容与其比较是否一致。
例如,当移动终端收到一个关于建设银行的账户余额变动的短信息,并且短信息中附有建设银行联系电话时,其会被步骤S101确定为敏感信息。之后,步骤S102中,识别到上述建设银行联系电话为风险内容。
然后,在步骤S103中,以建设银行联系电话为线索从第一数据库中搜索,从而获取到第一数据库中存储的已经获得官方认可的建设银行联系电话,该电话是可信任的风险内容。再将两个建设银行的联系电话进行比较,若二者相同,则认为是一致的,否则不一致。
或者,移动终端收到的短信息中可以同时附有建设银行联系电话和网址,则在步骤S103中同时将二者与第一数据库中存储的建设银行联系电话和网址进行比对,若均相同,则认为一致,否则不一致。
然后,执行步骤S104,对敏感信息进行标识。如果风险内容与第一数据库中存储的与敏感信息对应的风险内容一致时,则对敏感信息进行标识,以提醒用户该信息是可以信任的。
标识方式可以多样化,比如标识的敏感信息可显示为蓝色字体,或者加注下划线,或者对整个敏感信息加注角标,或者更改整个敏感信息的背景色为预设背景颜色等。另外,如果风险内容与第一数据库中存储的与敏感信息对应的风险内容不一致时,则不做任何标识或者标识为警示颜色,比如红色。
例如,收到一条内容包含 “工商银行”、“电话号码”、“网址”内容的短信,此短信因为有“工商银行”,此信息为金融类信息,就会被判断为敏感信息,从而就会执行步骤S101,获取敏感信息。
接着执行步骤S102,识别敏感信息中的风险内容,短信中的电话号码和网址就会被识别为风险内容。
接着执行步骤S103,判断风险内容是否与第一数据库中存储的与敏感信息对应的风险内容一致,此时将短信中的电话号码与第一数据库中存储的工商银行的电话号码进行比对。如果比对结果两者一致时,则执行步骤S104,对敏感信息进行标识,可将将短信中的电话号码标识为蓝色。另外,如果比对结果两者不一致时,则将短信中的电话号不做任何标识或者标识为红色。
或者,在执行步骤S103时,判断风险内容是否与第一数据库中存储的与敏感信息对应的风险内容一致,将短信中的网址与第一数据库中存储的工商银行的网址进行比对。在比对结果两者一致时,则执行步骤S104,对敏感信息进行标识,可将短信中的网址标识为蓝色,比对结果两者不一致时,则将短信中的网址不做任何标识或者标识为红色。
也就是电话号码和网址是相互独立的,电话号码可以是可信任的,从而标识;而网址则是没有被确定为可信任的,那么就没有被标识为可信任。
通过对敏感信息的标识,用户就会知道收到的信息是否安全,从而提高警惕,防止被骗。
参见图2,获取敏感信息步骤的一个实施例可以包括以下的步骤:
首先,执行步骤S201,接收信息。接收的信息可以来自多种途径,比如手机短信息、电子邮件或者即时通讯软件的消息,如微信、QQ等。信息的种类也很繁多,比如生活、娱乐和财产类。然而涉及到财产的信息会比较敏感,比如信息内容与银行相关,信息内容与证券相关,信息内容与互联网金融相关以及信息内容与运营商相关等。
接着,执行步骤S202,获取信息中的关键字。信息中的关键字可以包括金融机构名称,如包括四大行:工商银行、建设银行、交通银行、农业银行等。金融机构名称还可以包括地区银行:北京银行、宁波银行等以及包括私有银行:浦发银行、民生银行、招商银行等。金融机构名称还包括各类证券期货的名称,比如中信证券、海通证券、广发证券、招商证券、万联证券等。金融机构名称还包括互联网金融的名称,比如支付宝等。信息中的关键字还包括运营商的名称,例如:***、***、中国电信等。
信息中的关键字不局限于金融机构名称和运营商名称,也可包括其它领域的名称,比如学校的名称,有些诈骗行为佯装学校收费骗取钱财;再比如国家职能部门的名称,有些诈骗行为佯装公安局发短信恐吓勒索骗取钱财。
然后,执行步骤S203,判断关键字是否与预设关键字匹配,若是,则执行步骤S204。预设关键字的数据库包括金融机构名称、运营商名称、学校名称和国家职能部门名称等。在预设的关键字里面搜寻步骤S202中获取的关键字,如果能够搜寻到步骤S202中获取的关键字,步骤S203判断为是,则进一步执行步骤S204。如果不能搜寻到步骤S202中获取的关键字,步骤S203判断为否,则结束。
比如,获取的信息中的关键字为“***”,在预设的关键字里面搜寻“***”,如果能够搜寻到“***”,则步骤S203判断为是,则进一步执行步骤S204。如果不能搜寻到“***”,步骤S203判断为否,则结束。
接着,执行步骤S204,确定接收到的信息为敏感信息。如步骤S203判断为是,则确定接收到的信息为敏感信息,如步骤S203判断为否,则结束。
之所以要单独获取敏感信息,是因为移动终端通常接收到大量的信息,不是所有信息对用户都存在安全隐患,只有涉及到金融领域或者某些特定领域,可能会引起财物损失人身安全的信息作为敏感信息获取,这样能更方便地提示用户,不会让用户觉得繁琐。
图3是本发明信息安全识别方法的另一实施例的流程图,本实施例包括以下步骤:
首先,执行步骤S301,获取敏感信息。本步骤详细内容可以参考步骤S101中的相关描述。
然后,执行步骤S302,识别敏感信息中的风险内容,本步骤详细内容可以参考步骤S102中的相关描述。
接着,执行步骤S303,判断风险内容是否与第一数据库中存储的与敏感信息对应的风险内容一致;若一致,则执行步骤S304,否则执行步骤S305。步骤S303中关于判断过程的详细内容可以参考步骤S103中的相关描述。
然后,执行步骤S304,对敏感信息进行标识,本步骤详细内容可以参考步骤S104中的相关描述。
接着,执行步骤S305,判断风险内容是否与第二数据库中存储的风险内容一致;若一致,则执行步骤S306。
步骤S305中,是在步骤S303以白名单的方式判断风险内容失败后,为了确定敏感信息到底是有风险的还是没有风险,本实施例增加了第二次判断,也就是步骤S305。第二数据库中存储的内容可以理解为黑名单信息,也就是被宣告不可信任的风险内容。当判断风险内容存在于第二数据库中时,则表明这个风险内容确实是有风险,从而执行步骤S306发出警示。对于第二数据库,甚至第一数据库,其可以是本地数据库,也可以是云数据库。
最后,执行步骤S306,发出警示,如果风险内容与第二数据库中存储的与敏感信息对应的风险内容一致时,则发出警示。发出警示的方式也可以是对风险内容进行标识,比如,将风险内容标识为红色。
当然,在本发明的另一个实施例中,也可以先执行步骤S305的判断,也就是先判断黑名单,然后再执行步骤S303的判断,也就是判断白名单。
图4是本发明信息安全识别装置的一个实施例的示意图,本实施例的信息安全识别装置包括获取单元101、识别单元102、第一判断单元103、处理单元104。其中,获取单元101用于获取敏感信息,识别单元102用于识别敏感信息中的风险内容,第一判断单元103用于判断风险内容是否与第一数据库中存储的与敏感信息对应的风险内容一致,处理单元104用于在第一判断单元103的判断结果为是时,对敏感信息进行标识。
图5是获取单元的一个实施例的示意图,获取单元包括有接收子单元201、获取子单元202、判断子单元203以及处理单元204。接收子单元201用于接收信息,获取子单元202用于获取信息中的关键字,判断子单元203用于判断关键字是否与预设关键字匹配,而处理单元204用于在关键字与预设关键字匹配时,确定接收到的信息为敏感信息。
图6是本发明本发明信息安全识别装置的另一实施例的示意图,本实施例的信息安全识别装置包括获取单元301、识别单元302、第一判断单元303、处理单元304以及第二判断单元305。其中,获取单元301用于获取敏感信息,识别单元302用于识别敏感信息中的风险内容,第一判断单元303用于判断风险内容是否与第一数据库中存储的与敏感信息对应的风险内容一致,处理单元304用于在第一判断单元303的判断结果为是时,对敏感信息进行标识,第二判断单元305用于判断风险内容是否与第二数据库中存储的风险内容一致,并且,处理单元304还用于当第二判断单元305判断结果为是时发出警示。
可见,本实施例是在图4的实施例的基础上增加了一步风险内容的判断,从而更全面的为用户提供信息安全。
本发明的计算机装置可以是包括有处理器以及存储器等装置,例如包含中央处理器的单片机等。并且,计算机装置的处理器可以执行存储器中所存储的计算机程序,当处理器执行计算机程序时,可以实现上述的信息安全识别方法中各个步骤。
本发明的计算机可读存储介质可以是被计算机装置的处理器所读取的任何形式的存储介质,包括但不限于非易失性存储器、易失性存储器、铁电存储器等,计算机可读存储介质上存储有计算机程序,当计算机装置的处理器读取并执行存储器中所存储的计算机程序时,可以实现上述的信息安全识别方法中各个步骤。
综上所述,以上实施例仅用以说明本发明的技术方案,而非对其限制;尽管参照前述实施例对本发明进行了详细的说明,本领域的普通技术人员应到理解,其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本发明各实施例技术方案的精神和范围。
工业实用性
本发明的信息安全识别方法可以应用在诸如智能手机、平板电脑等移动终端上,本发明的方法能够更全面的提高信息安全的识别,使用户在使用时安全性更高。

Claims (16)

  1. 一种信息安全识别方法,其特征在于,包括:
    获取敏感信息;
    识别所述敏感信息中的风险内容;
    判断所述风险内容是否与第一数据库中存储的与所述敏感信息对应的风险内容一致,若是,则对所述敏感信息进行标识;
    其中,所述第一数据库中所存储的所述风险内容为可信任风险内容,对所述敏感信息进行标识是标识所述敏感信息为可信任的敏感信息。
  2. 根据权利要求1所述的识别方法,其特征在于,还包括:
    判断所述风险内容是否与第二数据库中存储的风险内容一致,若是,则发出警示;
    其中,所述第二数据库中所存储的所述敏感信息为不可信任的敏感信息。
  3. 根据权利要求1或2 所述的识别方法,其特征在于:
    获取所述敏感信息的步骤包括:
    接收信息;
    获取所述信息中的关键字;
    判断所述关键字是否与预设关键字匹配,若是,则确定所述接收到的信息为敏感信息。
  4. 根据权利要求3所述的识别方法,其特征在于:
    所述敏感信息包括金融类信息;所述风险内容包括联系信息。
  5. 根据权利要求3所述的识别方法,其特征在于:
    所述关键字包括金融机构名称。
  6. 一种信息安全识别装置,其特征在于,包括:
    获取单元,用于获取敏感信息;
    识别单元,用于识别所述敏感信息中的风险内容;
    第一判断单元,用于判断所述风险内容是否与第一数据库中存储的与所述敏感信息对应的风险内容一致;
    处理单元,用于在所述第一判断单元的判断结果为是时,对所述敏感信息进行标识;
    其中,所述第一数据库中所存储的所述风险内容为可信任的风险内容,对所述敏感信息进行标识是标识所述敏感信息为可信任的敏感信息。
  7. 根据权利要求6所述的装置,其特征在于,还包括:
    第二判断单元,用于判断所述风险内容是否与第二数据库中存储的风险内容一致;
    所述处理单元还用于当所述第二判断单元判断结果为是时发出警示;
    其中,所述第二数据库中所存储的所述敏感信息为不可信任的敏感信息。
  8. 根据权利要求6或7 所述的装置,其特征在于:
    所述获取单元包括:
    接收子单元,用于接收信息;
    获取子单元,用于获取所述信息中的关键字;
    判断子单元,用于判断所述关键字是否与预设关键字匹配;
    所述处理单元还用于判断所述关键字是否与预设关键字匹配,若是,则确定所述接收到的信息为敏感信息。
  9. 根据权利要求8所述的装置,其特征在于:
    所述敏感信息包括金融类信息;所述风险内容包括联系信息。
  10. 根据权利要求9所述的装置,其特征在于:
    所述关键字包括金融机构名称。
  11. 一种计算机装置,其特征在于,所述计算机装置包括处理器,所述处理器用于执行存储器中存储的计算机程序时实现如下步骤:
    获取敏感信息;
    识别所述敏感信息中的风险内容;
    判断所述风险内容是否与第一数据库中存储的与所述敏感信息对应的风险内容一致,若是,则对所述敏感信息进行标识;
    其中,所述第一数据库中所存储的所述风险内容为可信任风险内容,对所述敏感信息进行标识是标识所述敏感信息为可信任的敏感信息。
  12. 根据权利要求11所述的计算机装置,其特征在于,所述计算机装置还可以执行以下步骤:
    判断所述风险内容是否与第二数据库中存储的风险内容一致,若是,则发出警示;
    其中,所述第二数据库中所存储的所述敏感信息为不可信任的敏感信息。
  13. 根据权利要求11或12 所述的计算机装置,其特征在于:
    获取所述敏感信息的步骤包括:
    接收信息;
    获取所述信息中的关键字;
    判断所述关键字是否与预设关键字匹配,若是,则确定所述接收到的信息为敏感信息。
  14. 一种计算机可读存储介质,其上存储有计算机程序,其特征在于:所述计算机程序被处理器执行时实现如下步骤:
    获取敏感信息;
    识别所述敏感信息中的风险内容;
    判断所述风险内容是否与第一数据库中存储的与所述敏感信息对应的风险内容一致,若是,则对所述敏感信息进行标识;
    其中,所述第一数据库中所存储的所述风险内容为可信任风险内容,对所述敏感信息进行标识是标识所述敏感信息为可信任的敏感信息。
  15. 根据权利要求14所述的计算机可读存储介质,其特征在于,所述计算机程序被处理器执行时还可以执行以下步骤:
    判断所述风险内容是否与第二数据库中存储的风险内容一致,若是,则发出警示;
    其中,所述第二数据库中所存储的所述敏感信息为不可信任的敏感信息。
  16. 根据权利要求14或15所述的计算机可读存储介质,其特征在于:
    获取所述敏感信息的步骤包括:
    接收信息;
    获取所述信息中的关键字;
    判断所述关键字是否与预设关键字匹配,若是,则确定所述接收到的信息为敏感信息。
PCT/CN2017/087142 2016-06-06 2017-06-05 一种信息安全识别方法和装置、计算机装置及计算机可读存储介质 WO2017211249A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610395206.8 2016-06-06
CN201610395206.8A CN106066884A (zh) 2016-06-06 2016-06-06 一种信息安全识别方法和装置

Publications (1)

Publication Number Publication Date
WO2017211249A1 true WO2017211249A1 (zh) 2017-12-14

Family

ID=57420467

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/087142 WO2017211249A1 (zh) 2016-06-06 2017-06-05 一种信息安全识别方法和装置、计算机装置及计算机可读存储介质

Country Status (2)

Country Link
CN (1) CN106066884A (zh)
WO (1) WO2017211249A1 (zh)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106066884A (zh) * 2016-06-06 2016-11-02 珠海市小源科技有限公司 一种信息安全识别方法和装置
CN106529277A (zh) * 2016-12-14 2017-03-22 北京小米移动软件有限公司 消息预览方法及装置
CN111177362B (zh) * 2019-12-30 2023-08-22 深圳市梦网科技发展有限公司 一种信息处理方法、装置、服务器及介质
JP2021117515A (ja) * 2020-01-22 2021-08-10 富士通株式会社 情報処理プログラム、情報処理方法、及び情報処理装置
CN111753176A (zh) * 2020-06-29 2020-10-09 金电联行(北京)信息技术有限公司 一种企业征信红黑名单自动提醒***、浏览器端及方法

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102801706A (zh) * 2012-06-28 2012-11-28 宇龙计算机通信科技(深圳)有限公司 终端和信息内容的安全性处理方法
CN104009977A (zh) * 2014-05-09 2014-08-27 北京奇虎科技有限公司 一种信息保护的方法和***
CN104244255A (zh) * 2014-10-16 2014-12-24 成都思迈科技发展有限责任公司 一种通信信息管理方法
CN105357673A (zh) * 2015-11-27 2016-02-24 上海斐讯数据通信技术有限公司 一种移动终端及其预防诈骗的方法
CN106066884A (zh) * 2016-06-06 2016-11-02 珠海市小源科技有限公司 一种信息安全识别方法和装置

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100589453C (zh) * 2006-01-16 2010-02-10 腾讯科技(深圳)有限公司 一种反垃圾邮件的处理装置和方法
US9600684B2 (en) * 2012-11-15 2017-03-21 International Business Machines Corporation Destruction of sensitive information
CN103476011A (zh) * 2013-08-30 2013-12-25 广东明创软件科技有限公司 提示用户短信可信度的方法及其***
CN104935494B (zh) * 2014-03-19 2019-04-23 腾讯科技(深圳)有限公司 信息处理方法和装置

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102801706A (zh) * 2012-06-28 2012-11-28 宇龙计算机通信科技(深圳)有限公司 终端和信息内容的安全性处理方法
CN104009977A (zh) * 2014-05-09 2014-08-27 北京奇虎科技有限公司 一种信息保护的方法和***
CN104244255A (zh) * 2014-10-16 2014-12-24 成都思迈科技发展有限责任公司 一种通信信息管理方法
CN105357673A (zh) * 2015-11-27 2016-02-24 上海斐讯数据通信技术有限公司 一种移动终端及其预防诈骗的方法
CN106066884A (zh) * 2016-06-06 2016-11-02 珠海市小源科技有限公司 一种信息安全识别方法和装置

Also Published As

Publication number Publication date
CN106066884A (zh) 2016-11-02

Similar Documents

Publication Publication Date Title
WO2017211249A1 (zh) 一种信息安全识别方法和装置、计算机装置及计算机可读存储介质
CN111541656A (zh) 基于融合媒体云平台的身份认证方法及***
US20170070609A1 (en) Methods and systems for real time display of caller location, profile, and trust relationship
CN101345788B (zh) 一种通过电话回拨的身份确认方法及***
WO2014201647A1 (zh) 一种数据和消息处理的方法及装置
KR100824743B1 (ko) 휴대폰을 이용한 사용자 인증 방법 및 시스템
CN107423975A (zh) 通过提交号码进行强认证
US9078134B2 (en) Security recommendations for providing information in a communication system
CN1869927B (zh) 设备控制器、控制设备的方法及其程序
CN106027520A (zh) 一种检测处理盗取网站帐号的方法及装置
US8625761B2 (en) Method, system, apparatus, and computer program product for user authentication
US20200014543A1 (en) Identity authentication
WO2019144514A1 (zh) 自助网银转账方法、设备、存储介质及远程视频柜员机
CN115795538A (zh) 脱敏文档的反脱敏方法、装置、计算机设备和存储介质
KR101033973B1 (ko) 화이트 리스트를 이용한 보이스 피싱 방지 시스템 및 방법
CN106550357A (zh) 一种短信安全管理方法、装置及终端
WO2020096262A1 (ko) 전자 장치, 그의 개인 정보 제공 방법 및 이를 기록한 컴퓨터 판독 가능 기록매체
WO2016188079A1 (zh) 终端设备的数据存储方法及终端设备
CN108718369B (zh) 一种网关接入方法、装置及计算机存储介质
KR101321829B1 (ko) 사이트 방문자 인증 방법 및 인증 시스템
CN104348951B (zh) 一种卡片应用管理***
WO2015151251A1 (ja) ネットワークサービス提供装置、ネットワークサービス提供方法、及びプログラム
CN108769434A (zh) 来电处理方法、装置及***
WO2015076522A1 (ko) Otid를 이용한 인터넷 보안 방법 및 시스템
KR20090061432A (ko) 인증서를 이용한 발신정보 표시 서비스 시스템 및 방법

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17809688

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 140519)

122 Ep: pct application non-entry in european phase

Ref document number: 17809688

Country of ref document: EP

Kind code of ref document: A1