[go: up one dir, main page]

CN114638016A - Privacy information leakage prompting method and device, electronic equipment and storage medium - Google Patents

Privacy information leakage prompting method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN114638016A
CN114638016A CN202210303292.0A CN202210303292A CN114638016A CN 114638016 A CN114638016 A CN 114638016A CN 202210303292 A CN202210303292 A CN 202210303292A CN 114638016 A CN114638016 A CN 114638016A
Authority
CN
China
Prior art keywords
information
application
user
matching
splicing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210303292.0A
Other languages
Chinese (zh)
Inventor
杨岩
黄爱萍
靳立才
吴桐
顾韵晗
夏雪
霍来超
王伟
李开亮
孙岚
牛志慧
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of China Ltd
Original Assignee
Bank of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of China Ltd filed Critical Bank of China Ltd
Priority to CN202210303292.0A priority Critical patent/CN114638016A/en
Publication of CN114638016A publication Critical patent/CN114638016A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B21/00Alarms responsive to a single specified undesired or abnormal condition and not otherwise provided for
    • G08B21/18Status alarms
    • G08B21/24Reminder alarms, e.g. anti-loss alarms

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Business, Economics & Management (AREA)
  • Emergency Management (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The embodiment of the application provides a prompt method and device for privacy information disclosure, electronic equipment and a storage medium, and relates to the field of network security. The prompting method comprises the steps of receiving user information input by a user, and capturing at least two pieces of relevant information at least one application; splicing the plurality of related information to obtain splicing information; and if the splicing information is the privacy information, generating prompt content according to the splicing information, wherein the prompt content at least comprises first sub-information, and the first sub-information is used for prompting that the privacy information of the user is leaked. According to the technical scheme provided by the embodiment of the application, one piece of user information at least corresponds to two pieces of relevant information, and comprehensiveness of the captured relevant information can be guaranteed. Furthermore, the more comprehensive related information is spliced to obtain splicing information, and only under the condition that the splicing information is privacy information concerned by the user, prompt content can be generated based on the splicing information. The user can more intuitively know the leakage condition of the privacy information according to the prompt content.

Description

隐私信息泄露的提示方法、装置、电子设备及存储介质Prompt method, device, electronic device and storage medium for privacy information leakage

技术领域technical field

本申请实施例涉及网络安全领域,尤其涉及隐私信息泄露的提示方法、装置、电子设备及存储介质。The embodiments of the present application relate to the field of network security, and in particular, to a prompting method, apparatus, electronic device, and storage medium for privacy information leakage.

背景技术Background technique

为了丰富用户的生活,功能各异的应用逐渐出现在人们的生活中。为了体验不同应用带来的便利,用户通常会操作不同的应用。在用户操作应用的过程中,会产生与用户匹配的应用信息,这些应用信息可能会泄露用户的隐私。In order to enrich the life of users, applications with different functions gradually appear in people's lives. In order to experience the convenience brought by different applications, users usually operate different applications. When a user operates an application, application information matching the user is generated, and the application information may leak the user's privacy.

发明内容SUMMARY OF THE INVENTION

本申请实施例提供隐私信息泄露的提示方法、装置、电子设备及存储介质,采用本实施例提供的方案可以方便用户获知隐私信息是否被泄露。The embodiments of the present application provide a prompting method, device, electronic device, and storage medium for privacy information leakage, and the solution provided by this embodiment can facilitate users to know whether privacy information is leaked.

本申请实施例第一方面提供一种隐私信息泄露的提示方法,包括:A first aspect of the embodiments of the present application provides a method for prompting privacy information leakage, including:

接收用户输入的用户信息;Receive user information entered by the user;

在至少一个应用处抓取匹配信息,所述匹配信息为与所述用户信息匹配的应用信息,每个所述用户信息对应至少两个所述匹配信息,所述应用信息至少包括所述用户操作所述应用时产生的信息;Capture matching information from at least one application, where the matching information is application information that matches the user information, each of the user information corresponds to at least two of the matching information, and the application information at least includes the user operation information generated during the application;

将多个所述匹配信息进行拼接,得到拼接信息;Splicing a plurality of the matching information to obtain splicing information;

如果所述拼接信息包括隐私信息,则根据所述拼接信息生成提示内容,所述提示内容至少包括第一子信息,所述第一子信息用于提示用户的所述隐私信息被泄露。If the splicing information includes privacy information, prompt content is generated according to the splicing information, and the prompt content includes at least first sub-information, and the first sub-information is used to remind the user that the privacy information is leaked.

结合第一方面的第一种实现方式,所述第一子信息包括所述隐私信息对应的匹配信息与应用的关系。With reference to the first implementation manner of the first aspect, the first sub-information includes a relationship between matching information corresponding to the privacy information and an application.

结合第一方面的第二种实现方式,提示内容还包括第二子信息,第二子信息用于提示用户避免隐私信息泄露的处理方案。With reference to the second implementation manner of the first aspect, the prompting content further includes second sub-information, and the second sub-information is used to prompt the user to avoid leakage of private information.

结合第一方面的第三种实现方式,所述处理方案包括所述隐私信息对应的匹配信息的修改方式,或所述隐私信息对应的匹配信息的隐藏方式。With reference to the third implementation manner of the first aspect, the processing solution includes a modification method of the matching information corresponding to the private information, or a hiding method of the matching information corresponding to the private information.

结合第一方面的第四种实现方式,所述根据所述拼接信息生成所述第一子信息的步骤包括:With reference to the fourth implementation manner of the first aspect, the step of generating the first sub-information according to the splicing information includes:

读取所述拼接信息的字符类型及各个所述应用的密码设定规则,所述密码设定规则用于限定所述应用的密码设定方式;Read the character type of the splicing information and the password setting rules of each application, and the password setting rules are used to limit the password setting mode of the application;

选取产生与所述字符类型相匹配的密码设定规则的应用作为所述目标应用;Selecting an application that generates a password setting rule matching the character type as the target application;

生成所述第一子信息,所述第一子信息包括所述目标应用的密码存在被泄露风险。The first sub-information is generated, where the first sub-information includes that the password of the target application is at risk of being leaked.

结合第一方面的第五种实现方式,应用信息还包括:按照信息隐藏规则将部分信息隐藏后的用户信息,信息隐藏规则用于限定应用信息的隐藏方式。With reference to the fifth implementation manner of the first aspect, the application information further includes: user information after part of the information is hidden according to the information hiding rule, and the information hiding rule is used to limit the hiding manner of the application information.

结合第一方面的第六种实现方式,在至少一个应用处抓取至少两个匹配信息的步骤包括:With reference to the sixth implementation manner of the first aspect, the step of grabbing at least two pieces of matching information at at least one application includes:

获取各个应用的信息隐藏规则;Obtain the information hiding rules of each application;

在多个信息隐藏规则不同的应用处抓取至少两个匹配信息。Capture at least two matching information at multiple applications with different information hiding rules.

结合第一方面的第七种实现方式,每个匹配信息包括标签和标签内容;将多个匹配信息进行拼接,得到拼接信息的步骤具体为:Combined with the seventh implementation manner of the first aspect, each matching information includes a label and label content; the steps of splicing multiple matching information to obtain the splicing information are as follows:

将具有相同标签的标签内容进行拼接,得到拼接信息。The content of tags with the same tag is spliced to obtain splicing information.

本申请实施例第二方面提供一种隐私信息泄露的提示装置,包括:A second aspect of the embodiments of the present application provides a prompting device for privacy information leakage, including:

接收单元,用于接收用户输入的用户信息;a receiving unit for receiving user information input by a user;

抓取单元,在至少一个应用处抓取匹配信息,所述匹配信息为与所述用户信息匹配的应用信息,每个所述用户信息对应至少两个所述匹配信息,所述应用信息至少包括所述用户操作所述应用时产生的信息。拼接单元,用于将多个匹配信息进行拼接,得到拼接信息;a grabbing unit that grabs matching information at at least one application, where the matching information is application information that matches the user information, each of the user information corresponds to at least two pieces of the matching information, and the application information at least includes Information generated when the user operates the application. a splicing unit for splicing multiple matching information to obtain splicing information;

生成单元,用于如果拼接信息为隐私信息,则根据拼接信息生成提示内容,提示内容至少包括第一子信息,第一子信息用于提示用户的隐私信息已经被泄露。The generating unit is configured to generate prompt content according to the splicing information if the splicing information is private information, where the prompt content includes at least first sub-information, and the first sub-information is used to prompt that the user's private information has been leaked.

结合第二方面的第一种实现方式,第一子信息包括匹配信息,产生所述匹配信息的应用,以及,产生匹配信息的应用与所述匹配信息的对应关系。With reference to the first implementation manner of the second aspect, the first sub-information includes matching information, an application that generates the matching information, and a corresponding relationship between the application that generates the matching information and the matching information.

结合第二方面的第二种实现方式,提示内容还包括第二子信息,第二子信息用于提示用户避免隐私信息泄露的处理方案。With reference to the second implementation manner of the second aspect, the prompt content further includes second sub-information, and the second sub-information is used to prompt the user for a processing solution to avoid leakage of private information.

结合第二方面的第三种实现方式,所述拼接单元还用于:In conjunction with the third implementation manner of the second aspect, the splicing unit is also used for:

读取所述拼接信息的字符类型及各个所述应用的密码设定规则,所述密码设定规则用于限定所述应用的密码设定方式;Read the character type of the splicing information and the password setting rules of each application, and the password setting rules are used to limit the password setting mode of the application;

选取产生与所述字符类型相匹配的密码设定规则的应用作为所述目标应用;Selecting an application that generates a password setting rule matching the character type as the target application;

生成所述第一子信息,所述第一子信息包括所述目标应用的密码存在被泄露风险。The first sub-information is generated, where the first sub-information includes that the password of the target application is at risk of being leaked.

结合第二方面的第四种实现方式,应用信息还包括:按照信息隐藏规则将部分信息隐藏后的用户信息,信息隐藏规则用于限定应用信息的隐藏方式。With reference to the fourth implementation manner of the second aspect, the application information further includes: user information after part of the information is hidden according to the information hiding rule, and the information hiding rule is used to limit the hiding manner of the application information.

结合第二方面的第五种实现方式,抓取单元还用于:Combined with the fifth implementation manner of the second aspect, the grabbing unit is further used for:

获取各个应用的信息隐藏规则;Obtain the information hiding rules of each application;

在多个信息隐藏规则不同的应用处抓取至少两个匹配信息。Capture at least two matching information at multiple applications with different information hiding rules.

结合第二方面的第六种实现方式,所述处理方案包括所述隐私信息对应的匹配信息的修改方式,或所述隐私信息对应的匹配信息的隐藏方式。。With reference to the sixth implementation manner of the second aspect, the processing solution includes a modification method of the matching information corresponding to the private information, or a hiding method of the matching information corresponding to the private information. .

结合第二方面的第七种实现方式,每个匹配信息包括标签和标签内容,拼接单元还用于:In combination with the seventh implementation manner of the second aspect, each matching information includes a tag and tag content, and the splicing unit is further used for:

将具有相同标签的标签内容进行拼接,得到拼接信息。The content of tags with the same tag is spliced to obtain splicing information.

本申请实施例的三方面提供一种电子设备,包括:存储器和处理器,存储器用于存储计算机程序,处理器用于执行计算机程序,以执行本申请实施例提供的提示方法。Three aspects of the embodiments of the present application provide an electronic device, including: a memory and a processor, where the memory is used to store a computer program, and the processor is used to execute the computer program to execute the prompting method provided by the embodiments of the present application.

本申请实施例的四方面提供一种计算机可读存储介质,计算机可读存储介质上存储有计算机程序,当计算机程序在电子设备上运行时,使得电子设备执行本申请实施例提供的提示方法Four aspects of the embodiments of the present application provide a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program runs on an electronic device, the electronic device is made to execute the prompting method provided by the embodiment of the present application

本申请实施例提供的技术方案包括:接收用户输入的用户信息,在至少一个应用处抓取至少两个匹配信息;将多个匹配信息进行拼接,得到拼接信息;如果拼接信息包括隐私信息,则根据拼接信息生成提示内容,提示内容至少包括第一子信息,第一子信息用于提示用户的隐私信息已经被泄露。通常,抓取到的匹配信息越全面,由该匹配信息生成的拼接信息越能准确的反应该用户的隐私信息的泄露情况。本申请实施例提供的技术方案,一个用户信息至少对应两个匹配信息,可以保证抓取到的匹配信息的全面性。进一步的,用户仅关心的隐私信息是否被泄露,本申请实施例提供的技术方案,将较为全面的匹配信息进行拼接得到拼接信息,只有在拼接信息包括用户关心的隐私信息的情况下,才会基于拼接信息生成提示内容,在上述过程中,用户无需在大量的匹配信息中查找隐私信息,用户根据提示内容可以较为直观的获知隐私信息的泄露情况。The technical solutions provided by the embodiments of the present application include: receiving user information input by a user, and grabbing at least two matching information in at least one application; splicing multiple matching information to obtain splicing information; if the splicing information includes privacy information, then The prompt content is generated according to the splicing information, and the prompt content includes at least first sub-information, and the first sub-information is used to prompt that the user's private information has been leaked. Generally, the more comprehensive the captured matching information, the more accurately the splicing information generated from the matching information can reflect the leakage of the user's private information. In the technical solutions provided by the embodiments of the present application, one user information corresponds to at least two matching information, which can ensure the comprehensiveness of the captured matching information. Further, whether the private information that the user only cares about has been leaked, the technical solutions provided in the embodiments of the present application splicing relatively comprehensive matching information to obtain splicing information, only when the splicing information includes the privacy information that the user cares about, the The prompt content is generated based on the splicing information. In the above process, the user does not need to search for private information in a large amount of matching information, and the user can intuitively know the leakage of the private information according to the prompt content.

附图说明Description of drawings

此处的附图被并入说明书中并构成本说明书的一部分,示出了符合本申请实施例的实施例,并与说明书一起用于解释本申请实施例的原理,并不构成对本申请实施例的不当限定。The accompanying drawings here are incorporated into the specification and constitute a part of the specification, show the embodiments conforming to the embodiments of the present application, and together with the description, serve to explain the principles of the embodiments of the present application, and do not constitute any explanation for the embodiments of the present application. improper limitation.

图1为一可行性实施例提供的隐私信息泄露提示方法的流程图;1 is a flowchart of a method for prompting privacy information leakage provided by a feasible embodiment;

图2为一可行性实施例提供的匹配信息的示意图;2 is a schematic diagram of matching information provided by a feasible embodiment;

图3为一可行性实施例提供的匹配信息抓取方法的流程图;3 is a flowchart of a method for capturing matching information provided by a feasible embodiment;

图4为一可行性实施例提供的匹配信息的示意图;4 is a schematic diagram of matching information provided by a feasible embodiment;

图5为一可行性实施例提供的匹配信息的示意图;5 is a schematic diagram of matching information provided by a feasible embodiment;

图6为一可行性实施例提供的匹配信息抓取方法的流程图;6 is a flowchart of a method for capturing matching information provided by a feasible embodiment;

图7为一可行性实施例提供的匹配信息拼接方法的流程图;7 is a flowchart of a method for splicing matching information provided by a feasible embodiment;

图8为一可行性实施例提供的匹配信息的示意图;8 is a schematic diagram of matching information provided by a feasible embodiment;

图9为一可行性实现方式提供的展示有提示内容的电子设备的示意图;9 is a schematic diagram of an electronic device displaying prompt content provided by a feasible implementation;

图10为一可行性实现方式提供的展示有提示内容的电子设备的示意图;10 is a schematic diagram of an electronic device displaying prompt content provided by a feasible implementation;

图11为一可行性实施例提供的提示内容生成方法的流程图;11 is a flowchart of a method for generating prompt content provided by a feasible embodiment;

图12为一可行性实施例提供的隐私信息泄露的提示装置的结构框图;12 is a structural block diagram of a prompting device for privacy information leakage provided by a feasible embodiment;

图13示出了本申请一个实施例提供的电子设备的结构示意图。FIG. 13 shows a schematic structural diagram of an electronic device provided by an embodiment of the present application.

具体实施方式Detailed ways

为了使本领域普通人员更好地理解本申请实施例的技术方案,下面将结合附图,对本申请实施例中的技术方案进行清楚、完整地描述。In order to make those skilled in the art better understand the technical solutions of the embodiments of the present application, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the accompanying drawings.

需要说明的是,本申请实施例的说明书和权利要求书及上述附图中的术语“第一”、“第二”等是用于区别类似的对象,而不必用于描述特定的顺序或先后次序。应该理解这样使用的数据在适当情况下可以互换,以便这里描述的本申请实施例的实施例能够以除了在这里图示或描述的那些以外的顺序实施。以下示例性实施例中所描述的实施方式并不代表与本申请实施例相一致的所有实施方式。相反,它们仅是与如所附权利要求书中所详述的、本申请实施例的一些方面相一致的装置和方法的例子。It should be noted that the terms "first" and "second" in the description and claims of the embodiments of the present application and the above drawings are used to distinguish similar objects, and are not necessarily used to describe a specific order or sequence. order. It is to be understood that the data so used may be interchanged under appropriate circumstances such that the embodiments of the embodiments of the application described herein can be practiced in sequences other than those illustrated or described herein. The implementations described in the following exemplary embodiments do not represent all implementations consistent with the embodiments of the present application. Rather, they are merely examples of apparatus and methods consistent with some aspects of the embodiments of the present application, as recited in the appended claims.

为了丰富用户的生活,功能各异的应用逐渐出现在人们的生活中。为了体验不同应用带来的便利,用户通常会操作不同的应用。在用户操作应用的过程中,会产生与用户匹配的应用信息。这些应用信息可能会泄露用户的隐私。In order to enrich the life of users, applications with different functions gradually appear in people's lives. In order to experience the convenience brought by different applications, users usually operate different applications. In the process of the user operating the application, application information matching the user will be generated. These application information may reveal the user's privacy.

为了解决上述技术问题,本申请实施例第一方面提供一种隐私信息泄露的提示方法。本申请实施例提供的提示方法,应用于电子设备,电子设备可跟随用户移动,该电子设备为手机、平板电脑、个人计算机(personal computer,PC)、个人数字助理(personaldigital assistant,PDA)、智能手表、上网本、可穿戴电子设备、增强现实技术(augmentedreality,AR)设备、虚拟现实(virtual reality,VR)设备、车载设备、智能汽车、智能音响、机器人、智能眼镜等不同类型的终端。In order to solve the above technical problem, a first aspect of the embodiments of the present application provides a prompt method for privacy information leakage. The prompting method provided by the embodiment of the present application is applied to an electronic device, and the electronic device can move with the user, and the electronic device is a mobile phone, a tablet computer, a personal computer (PC), a personal digital assistant (PDA), a smart Watches, netbooks, wearable electronic devices, augmented reality (AR) devices, virtual reality (VR) devices, in-vehicle devices, smart cars, smart audio, robots, smart glasses and other different types of terminals.

本申请实施例中,电子设备安装有隐私提示APP。隐私提示APP可以通过运行代码实现本申请实施例提供的方法。该隐私提示APP可以集成在手机操作系统中,也可以作为一个独立的应用程序运行在电子设备上。In the embodiment of the present application, the electronic device is installed with a privacy prompt APP. The privacy prompt APP can implement the method provided by the embodiment of the present application by running the code. The privacy reminder APP can be integrated in the mobile phone operating system, or can be run on an electronic device as an independent application.

下面结合具体的附图,对上述方法作以说明。图1为一可行性实施例提供的隐私信息泄露提示方法的流程图,提示方法至少包括S11~S14:The above method will be described below with reference to the specific drawings. FIG. 1 is a flowchart of a method for prompting privacy information leakage provided by a feasible embodiment. The prompting method includes at least S11 to S14:

S11、接收用户输入的用户信息。S11. Receive user information input by a user.

本申请实施例中,用户信息为与用户相关的一些信息。本申请实施例并不对用户信息作具体限定。用户可以根据需求随意输入的与自身匹配的信息,例如在一些可行性实现方式中,用户信息可以是用户的手机号码;在一些可行性实现方式中,用户信息可以是用户在某一应用上注册时使用的用户名称;在一些可行性实现方式中,用户信息可以是用户照片。In this embodiment of the present application, the user information is some information related to the user. This embodiment of the present application does not specifically limit the user information. Users can freely input information that matches themselves according to their needs. For example, in some feasible implementations, the user information can be the user's mobile phone number; in some feasible implementations, the user information can be the user's registration on an application. The user name used when using; in some feasible implementations, the user information can be the user's photo.

值得注意的是,本实施例仅是示例性的介绍几种用户信息,在实际应用的过程中,用户信息可以是但不限于上述几种,在此本申请实施例并不作过多的限定。It is worth noting that this embodiment only introduces several types of user information exemplarily, and in the process of practical application, the user information may be but not limited to the above-mentioned types, and the embodiment of this application does not limit too much.

S12、在至少一个应用处抓取至少两个匹配信息。S12. Capture at least two pieces of matching information at at least one application.

本申请实施例中,匹配信息为与用户信息匹配的应用信息,应用信息为用户操作应用时产生的信息。In this embodiment of the present application, the matching information is application information matched with the user information, and the application information is information generated when the user operates the application.

本申请实施例中,应用(在一些实现方式中,应用也可以称之为平台或应用平台,或者其他可以替换的功能平台)可以通过代码的运行而实现一些功能。通常,用户为了利用应用的功能,需要在应用上进行一系列的操作。在用户操作应用的过程中产生一些与用户匹配的信息。本申请实施例中用户操作应用时产生的信息可以称之为应用信息。通常每个应用为一个用户创建一个数据集合,该数据集合中存储有用户在该应用上产生的全部的应用信息。当数据集合中的一个数据与为匹配信息,集合中的全部数据均可以作为匹配信息。In this embodiment of the present application, an application (in some implementation manners, an application may also be referred to as a platform or an application platform, or other alternative functional platforms) may implement some functions by running codes. Generally, in order to utilize the functions of the application, the user needs to perform a series of operations on the application. In the process of the user operating the application, some information matching the user is generated. In the embodiments of the present application, the information generated when the user operates the application may be referred to as application information. Usually, each application creates a data set for a user, and the data set stores all the application information generated by the user on the application. When one piece of data in the data set is matching information, all the data in the set can be used as matching information.

下面结合具体的实例,对应用信息作以说明。The application information is described below with reference to specific examples.

在一些可行性实施例中,用户进入一应用的过程中,应用可以读取到该用户的ID,那么ID可以作为应用信息。在一些可行性实施例中,应用规定在用户使用该应用的功能之前,用户需要在该应用上注册账号,用户注册账号的过程中输入的一些信息也可以作为应用信息。在一些可行性实施例中,用户会在应用上分享一些信息,用户分享的信息可以作为应用信息。在一些可行性实施例中,用户会在应用上浏览一些信息,用户浏览的信息可以作为应用信息。In some feasible embodiments, when a user enters an application, the application can read the ID of the user, and the ID can be used as application information. In some feasible embodiments, the application stipulates that the user needs to register an account on the application before the user uses the functions of the application, and some information input by the user in the process of registering the account can also be used as application information. In some feasible embodiments, the user will share some information on the application, and the information shared by the user can be used as application information. In some feasible embodiments, the user will browse some information on the application, and the information browsed by the user may be used as application information.

值得注意的时,本实施例仅是示例性的介绍几种应用信息,在实际应用的过程中,应用信息可以是但不限于上述几种方式,在实际应用的过程中,凡是用户操作应用所产生的信息均可以作为应用信息应用到本申请实施例提供的技术方案中。It should be noted that this embodiment is only an example to introduce several kinds of application information. In the process of practical application, the application information may be but not limited to the above-mentioned methods. The generated information can be applied to the technical solutions provided by the embodiments of the present application as application information.

在一些可行性实现方式中,为了防止应用信息直接暴露用户的隐私,一些应用还会按照信息隐藏规则对信息进行隐藏。本申请实施例中,信息隐藏规则用于限定应用信息的隐藏方式。信息隐藏规则可以由各个应用自己制定,举例说明,在一些可行性实现方式中,当用户产生的信息为用户姓名时,一些应用制定的信息隐藏规则为隐藏“名字”;在一些可行性实现方式中,当用户产生的信息为用户身份证号时,一些应用制定的信息隐藏规则为隐藏“身份证号的后四位”。值得注意的是,本申请实施例仅是示例性的介绍几种信息隐藏规则,在实际应用的过程中信息隐藏规则可以是但不限于上述几种形式。In some feasible implementation manners, in order to prevent the application information from directly exposing the user's privacy, some applications also hide information according to information hiding rules. In this embodiment of the present application, the information hiding rule is used to define the hiding manner of application information. The information hiding rules can be formulated by each application itself. For example, in some feasible implementations, when the information generated by the user is the user's name, the information hiding rules formulated by some applications are to hide the "name"; in some feasible implementations , when the information generated by the user is the user ID number, the information hiding rules formulated by some applications are to hide the "last four digits of the ID number". It should be noted that the embodiments of the present application merely introduce several information hiding rules exemplarily, and the information hiding rules may be, but not limited to, the above-mentioned forms during practical application.

本申请实施例中,应用信息还包括:按照信息隐藏规则将应用信息部分隐藏后得到的信息。举例说明,在一些可行性实现方式中,应用信息可以是“姓*”,其中,*为隐藏的信息;在一些可行性实现方式中,应用信息可以是“*名”;在一些可行性实现方式中,应用信息可以是“隐藏了后4位数的身份证号”。In the embodiment of the present application, the application information further includes: information obtained by partially hiding the application information according to the information hiding rule. For example, in some feasible implementations, the application information may be "surname *", where * is hidden information; in some feasible implementations, the application information may be "*name"; in some feasible implementations In the method, the application information can be "the ID number with the last 4 digits is hidden".

值得注意的是,本申请实施例仅是示例性的介绍几种应用信息,在实际应用的过程中应用信息可以是但不限于上述几种形式。It is worth noting that the embodiments of the present application merely introduce several kinds of application information exemplarily, and the application information may be in but not limited to the above-mentioned forms in the actual application process.

本申请实施例中,匹配信息为与用户信息匹配的应用信息。In this embodiment of the present application, the matching information is application information matched with user information.

在一些可行性实现方式中,隐私提示APP可以计算用户信息与各应用公开的信息的匹配度,如果应用公开的信息与用户信息的匹配度大于或等于匹配度阈值,则该信息所在数据集合中的全部信息均为匹配信息。本申请实施例中,并不对匹配度阈值作以限定,例如,在一些可行性实施例中匹配度阈值可以是98%。In some feasible implementations, the privacy prompt APP can calculate the matching degree between the user information and the information disclosed by each application. If the matching degree between the information disclosed by the application and the user information is greater than or equal to the matching degree threshold, then the information is in the data set. All information of is matching information. In this embodiment of the present application, the matching degree threshold is not limited. For example, in some feasible embodiments, the matching degree threshold may be 98%.

在一些可行性实现方式中,隐私提示APP可以确定应用信息是否与用户信息具有相同的元素,如果具有相同的元素,则确定该应用信息为匹配信息,该信息所在数据集合中的全部信息均为匹配信息。In some feasible implementations, the privacy prompt APP can determine whether the application information has the same elements as the user information, and if they have the same elements, the application information is determined to be matching information, and all the information in the data set where the information is located is matching information.

在一些可行性实现方式中,用户输入的用户信息可以为ID,匹配信息可以是用户在多个应用使用同一个ID时产生的应用数据。In some feasible implementation manners, the user information input by the user may be an ID, and the matching information may be application data generated by the user when multiple applications use the same ID.

在一些可行性实现方式中,用户输入的用户信息可以为某一个贴吧的ID,匹配信息可以得到贴吧的新旧ID。In some feasible implementation manners, the user information input by the user may be the ID of a certain post bar, and the matching information may obtain the old and new ID of the post bar.

在一些可行性实现方式中,用户输入的用户信息可以为转账记录,匹配信息可以是通某些支付应用进行转账的手机号,转账页面,页面上收账方的姓名,或者收账方名字的最后一个字。In some feasible implementations, the user information input by the user can be the transfer record, and the matching information can be the mobile phone number of the transfer through some payment applications, the transfer page, the name of the payee on the page, or the name of the payee last word.

在一些可行性实现方式中,用户输入的用户信息可以为微博常用ID和真实姓名,匹配信息可以是这个人在微博上发布的照片合影,根据个人介绍,出生日期,星座信息等。In some feasible implementations, the user information input by the user can be a common ID and real name on Weibo, and the matching information can be a group photo of the person posted on Weibo, according to personal introduction, date of birth, constellation information, etc.

在一些可行性实现方式中,用户输入的用户信息可以为音乐账号,匹配信息可以是,与音乐账号匹配的收藏的歌单信息。In some feasible implementation manners, the user information input by the user may be a music account, and the matching information may be information of a favorite playlist matched with the music account.

值得注意的是,本申请实施例仅是示例性的介绍几种匹配信息,在实际应用的过程中匹配信息可以是但不限于上述几种形式。It is worth noting that the embodiments of the present application only introduce several types of matching information exemplarily, and the matching information may be in but not limited to the above-mentioned forms during practical application.

抓取匹配信息的实现方式有多种。下面结合具体的附图对匹配信息的抓取过程作以说明:There are several implementations for grabbing matching information. The following describes the grabbing process of matching information in conjunction with the specific drawings:

图2为一可行性实施例提供的匹配信息的示意图。用户输入的用户信息为“IDa”,隐私提示APP计算各应用公开的信息的与“ID”的匹配度。在应用A公开的用户a的ID与“ID-a”的匹配度大于或等于匹配度阈值。在应用A公开的数据中用户a产生的数据集合包括{ID-a,信息-11、信息-12、信息-13、信息-14},在应用B公开的数据中用户b产生的数据集合包括{ID-a,信息-21、信息-22、信息-23、信息-24}。本实施例中,匹配信息包括{ID-a,信息-11、信息-12、信息-13、信息-14、信息-21、信息-22、信息-23、信息-24}。FIG. 2 is a schematic diagram of matching information provided by a feasible embodiment. The user information input by the user is "IDa", and the privacy prompt APP calculates the matching degree of the information disclosed by each application with the "ID". The matching degree between the ID of user a disclosed in application A and "ID-a" is greater than or equal to the matching degree threshold. In the data disclosed by application A, the data set generated by user a includes {ID-a, information-11, information-12, information-13, information-14}, and in the data disclosed by application B, the data set generated by user b includes {ID-a, info-21, info-22, info-23, info-24}. In this embodiment, the matching information includes {ID-a, information-11, information-12, information-13, information-14, information-21, information-22, information-23, information-24}.

通常情况下,抓取到的匹配信息越多,生成的拼接信息越能准确的反应该用户的隐私信息被泄露的情况。为了得到更加多的匹配信息,在一些可行性实现方式中,匹配信息包括直接匹配信息和间接匹配信息。Under normal circumstances, the more matching information is captured, the more accurately the generated splicing information can reflect the leakage of the user's private information. In order to obtain more matching information, in some feasible implementation manners, the matching information includes direct matching information and indirect matching information.

本申请实施例中,直接匹配信息为与用户信息匹配的应用信息;间接匹配信息包括与直接匹配信息匹配的应用信息。In this embodiment of the present application, the direct matching information is application information that matches user information; the indirect matching information includes application information that matches the direct matching information.

图3为一可行性实施例提供的匹配信息抓取方法的流程图。方法包括:S31~S32:FIG. 3 is a flowchart of a method for capturing matching information provided by a feasible embodiment. The methods include: S31-S32:

S31、在至少一个应用处抓取直接匹配信息。S31. Capture direct matching information at at least one application.

其中,直接匹配信息的抓取过程可以参阅上述实施例,本申请实施例不再赘述。For the grabbing process of the direct matching information, reference may be made to the foregoing embodiments, which will not be repeated in the embodiments of the present application.

S32、在至少一个应用处抓取间接匹配信息。S32. Capture indirect matching information at at least one application.

其中,间接匹配信息的抓取过程可以参阅上述实施例,本申请实施例不再赘述。The process of capturing the indirect matching information may refer to the above-mentioned embodiment, which will not be repeated in this embodiment of the present application.

下面结合具体的附图对直接匹配信息和间接匹配信息的抓取过程作以说明:The following describes the grabbing process of direct matching information and indirect matching information in conjunction with the specific drawings:

图4为一可行性实施例提供的匹配信息的示意图。用户输入的用户信息为“IDa”,隐私提示APP计算各应用公开的信息的与“ID”的匹配度。在应用A公开的用户a的ID与“ID-a”的匹配度大于或等于匹配度阈值。在应用A公开的数据中用户a产生的数据集合包括{ID-a,信息-11、信息-12}。隐私提示APP计算各应用公开的信息的与“信息-11”的匹配度,以及与“信息-12”的匹配度,在应用C公开的用户c的“信息-21”与“信息-11”的匹配度大于或等于匹配度阈值。在应用C公开的数据中用户c产生的数据集合包括{信息-31、信息-32}。在应用D公开的用户d的“信息-41”与“信息-11”的匹配度大于或等于匹配度阈值。在应用D公开的数据中用户d产生的数据集合包括{信息-41、信息-42}。本实施例中,匹配信息包括{直接匹配信息:信息-11、信息-12、信息-13、信息-14、间接匹配信息:信息-31、信息-32、信息-41、信息-41}。FIG. 4 is a schematic diagram of matching information provided by a feasible embodiment. The user information input by the user is "IDa", and the privacy prompt APP calculates the matching degree of the information disclosed by each application with the "ID". The matching degree between the ID of user a disclosed in application A and "ID-a" is greater than or equal to the matching degree threshold. In the data disclosed by application A, the data set generated by user a includes {ID-a, information-11, information-12}. The privacy reminder APP calculates the matching degree of the information disclosed by each application with "Information-11" and the matching degree with "Information-12", and the "Information-21" and "Information-11" of user c disclosed in application C The matching degree of is greater than or equal to the matching degree threshold. Among the data disclosed by application C, the data set generated by user c includes {information-31, information-32}. The matching degree between "information-41" of user d and "information-11" disclosed in application D is greater than or equal to the matching degree threshold. Among the data disclosed by application D, the data set generated by user d includes {information-41, information-42}. In this embodiment, the matching information includes {direct matching information: information-11, information-12, information-13, information-14, indirect matching information: information-31, information-32, information-41, information-41}.

作为一种可行性实现方式,在一些可行性实现方式中,间接先关信息还包括与间接匹配信息匹配的信息,图5为一可行性实施例提供的匹配信息的示意图。As a feasible implementation manner, in some feasible implementation manners, the indirect prior information also includes information matched with the indirect matching information, and FIG. 5 is a schematic diagram of the matching information provided by a feasible embodiment.

本申请实施例提供的技术方案中,抓取到的匹配信息不仅包括与用户信息匹配的直接匹配信息,还包括与直接匹配信息匹配的间接匹配信息,因此抓取到的匹配信息更为全面。抓取到的匹配信息越全面,生成的拼接信息越能准确的反应该用户隐私信息的泄露情况。因此,采用本申请实施例可以抓取到匹配信息不仅包括与用户信息匹配的直接匹配信息,还包括与直接匹配信息匹配的间接匹配信息,因此抓取到的匹配信息较为全面,由该匹配信息拼接而成的拼接数据可以较为准确的反应用户隐私信息的泄露情况。In the technical solutions provided by the embodiments of the present application, the captured matching information includes not only the direct matching information matching the user information, but also the indirect matching information matching the direct matching information, so the captured matching information is more comprehensive. The more comprehensive the captured matching information, the more accurately the generated splicing information can reflect the leakage of the user's private information. Therefore, using the embodiment of the present application, the matching information can be captured not only including the direct matching information matching the user information, but also the indirect matching information matching the direct matching information. Therefore, the captured matching information is more comprehensive. The spliced spliced data can more accurately reflect the leakage of user privacy information.

为了降低隐私提示APP的数据处理量,本申请实施例还提供一种匹配信息抓取方法,具体的可以参阅图6,图6为一可行性实施例提供的匹配信息抓取方法的流程图,抓取方法包括S61~S62:In order to reduce the data processing amount of the privacy prompt APP, the embodiment of the present application also provides a method for capturing matching information. For details, please refer to FIG. 6. FIG. 6 is a flowchart of a method for capturing matching information provided by a feasible embodiment. The grabbing method includes S61-S62:

S61、获取各个应用的信息隐藏规则。S61. Acquire information hiding rules of each application.

通常,每个应用的信息隐藏规则会发布早互联网上,隐私提示APP可以直接在互联网上获取各个应用的信息隐藏规则。其中,获取各个应用的信息隐藏规则的实现方式,可以采用本领域惯用的信息获取方式,本申请实施例不做过多的限定。Usually, the information hiding rules of each application will be published on the Internet, and the privacy reminder APP can directly obtain the information hiding rules of each application on the Internet. The implementation manner of acquiring the information hiding rules of each application may be an information acquisition manner commonly used in the art, and the embodiments of the present application do not limit too much.

S62、在多个信息隐藏规则不同的应用处抓取匹配信息。S62: Capture matching information at multiple applications with different information hiding rules.

如果多个应用对信息的信息隐藏规则相同,那么多个应用在互联网上公开的应用信息也是相同的。那么在匹配信息抓取的过程中,如果在多个具有相同信息隐藏规则的应用抓取匹配信息,无疑是多次抓取相同的应用信息。If multiple applications have the same information hiding rules for information, the application information disclosed by multiple applications on the Internet is also the same. Then, in the process of capturing matching information, if matching information is captured from multiple applications with the same information hiding rules, the same application information is undoubtedly captured multiple times.

举例说明,在一可行性实施例中,应用A对姓名的隐藏规则为隐藏姓氏,对于张三而言,应用A存储的应用信息为“*三”;应用B对姓名的隐藏规则为隐藏姓氏,对于张三而言,应用A存储的应用信息为“*三”;应用C对姓名的隐藏规则为隐藏名字,对于张三而言,应用C存储的应用信息为“张*”。For example, in a feasible embodiment, the hidden rule of application A for names is to hide the surname, and for Zhang San, the application information stored by application A is "*3"; the hidden rule of application B for names is to hide the surname , for Zhang San, the application information stored in application A is "*3"; the hiding rule for names by application C is a hidden name, and for Zhang San, the application information stored in application C is "Zhang*".

如果不限定应用信息抓取方式,隐私提示APP抓取到的匹配信息包括“*三”、“*三”、和“张*”,隐私提示APP进行了3次抓取数据的动作。If the application information capture method is not limited, the matching information captured by the privacy reminder APP includes "*3", "*3", and "Zhang*", and the privacy reminder APP has performed three data capture actions.

采用本申请实施例提供的技术方案,其中,应用A和应用C信息隐藏规则不同,隐私提示APP仅在应用A和应用C处进行数据抓取,抓取到的匹配信息为“*三”、和“张*”。隐私提示APP进行了2次抓取数据的动作。相比于不限定应用信息抓取方式本申请实施例提供的匹配信息的抓取方式可以在一定程度上降低隐私提示APP的数据处理量。The technical solution provided by the embodiment of the present application is adopted, wherein the information hiding rules of application A and application C are different, and the privacy prompt APP only captures data at application A and application C, and the captured matching information is "*3", and "Zhang*". The privacy reminder APP performs 2 data capture actions. Compared with the unrestricted method for capturing application information, the method for capturing matching information provided by the embodiments of the present application can reduce the data processing amount of the privacy prompt APP to a certain extent.

S13、将多个匹配信息进行拼接,得到拼接信息;S13, splicing multiple matching information to obtain splicing information;

将多个匹配信息进行拼接,得到拼接信息的实现方式有多种。There are various implementations for splicing multiple matching information to obtain splicing information.

在一些可行性实现方式中,可以将全部的匹配信息进行排列组合拼接。举例说明,在一可行性实现方式中,隐私提示APP获取到的匹配信息包括{信息51、信息52、信息53及信息54}。隐私提示APP的得到的拼接信息包括{信息51+信息52、信息51+信息52+信息53,信息51+信息52+信息53+信息54,信息52+信息53,信息52+信息53+信息54,信息53+信息54}。In some feasible implementation manners, all the matching information can be arranged, combined and spliced. For example, in a feasible implementation manner, the matching information obtained by the privacy prompt APP includes {information 51, information 52, information 53, and information 54}. The concatenated information obtained by the privacy reminder APP includes {information51+information52, information51+information52+information53, information51+information52+information53+information54, information52+information53, information52+information53+information 54, information 53 + information 54}.

为了降低隐私提示APP的数据处理量,本申请实施例还提供一种匹配信息的拼接方法,具体的可以参阅图7,图7为一可行性实施例提供的匹配信息拼接方法的流程图,拼接方法包括S71~S72:In order to reduce the data processing amount of the privacy prompt APP, this embodiment of the present application also provides a method for splicing matching information. For details, please refer to FIG. 7. FIG. 7 is a flowchart of a method for splicing matching information provided by a feasible embodiment. The method includes S71~S72:

本申请实施例中,每个匹配信息包括标签和标签内容。图8为一可行性实施例提供的匹配信息的示意图。举例说明,对于名字而言,其中“名字”为标签,“张三”为标签内容。对于生日而言,“生日”为标签,“XX年XX月XX日”为标签内容。本申请实施例仅是示例性的介绍几种标签以及标签内容,上述标签和标签内容并不构成限定。In this embodiment of the present application, each matching information includes a tag and tag content. FIG. 8 is a schematic diagram of matching information provided by a feasible embodiment. For example, for the name, "name" is the label, and "Zhang San" is the content of the label. For birthdays, "birthday" is the label, and "XX year XX month XX" is the label content. The embodiments of the present application merely introduce several labels and label contents by way of example, and the above labels and label contents do not constitute a limitation.

S71、读取匹配信息的标签。S71. Read the tag of matching information.

读取匹配信息的标签,可以采用本领域惯用的信息获取方式,本申请实施例不做过多的限定。To read the tag matching the information, the information acquisition method commonly used in the art may be adopted, and the embodiment of the present application does not limit too much.

S72、将具有相同标签的标签内容进行拼接,得到拼接信息。S72, splicing label contents with the same label to obtain splicing information.

在一些应该用场景下,如果将一些具有不同标签的标签内容进行拼接,一方面可能得到较多的干扰信息,另一方面也加大了隐私提示APP的数据处理量。In some cases where it should be used, if some tag contents with different tags are spliced together, on the one hand, more interference information may be obtained, and on the other hand, the data processing volume of the privacy reminder APP will be increased.

举例说明,在一可行性实施例中,隐私提示APP抓取到的匹配信息包括{*三,张*、XX街、男},其中,“*三”的标签为姓名,“张*”的标签为姓名,“XX街”的标签为地址,“男”的标签为性别。For example, in a feasible embodiment, the matching information captured by the privacy prompt APP includes {*three, Zhang*, XX street, male}, wherein the label of "*3" is the name, and the label of "Zhang*" The label is the name, the label for "XX Street" is the address, and the label for "Male" is the gender.

如果隐私提示APP随机的将上述匹配信息进行拼接,得到的拼接信息为{张三,张*+XX街,张*+男,张三+XX街+男……},在众多拼接信息中仅有“张三”为隐私信息,其他的拼接信息均为干扰信息。If the privacy prompt APP randomly splices the above matching information, the obtained splicing information is {Zhang San, Zhang*+XX Street, Zhang*+Male, Zhang San+XX Street+Male...}. "Zhang San" is private information, and other splicing information is interference information.

采用本申请实施例提供的技术方案,其中,隐私提示APP将具有相同标签的“*三”和“张*”进行拼接及得到拼接信息“张三”。其中,“张三”为隐私信息。相比于随机的将匹配信息进拼接的实现方式,本申请实施例提供的匹配信息的拼接方式可以在一定程度上降低隐私提示APP的数据处理量。The technical solutions provided in the embodiments of the present application are adopted, wherein the privacy prompt APP splices "*three" and "zhang*" with the same label, and obtains the splicing information "zhangsan". Among them, "Zhang San" is private information. Compared with the implementation manner of randomly splicing matching information, the splicing method of matching information provided by the embodiment of the present application can reduce the data processing amount of the privacy prompt APP to a certain extent.

值得注意的是,本申请实施例仅是示例性的介绍两种生成拼接信息的实现方式,在实际应用的过程中,生成拼接信息的实现方式可以是但不限于上述两种方式,在此本申请实施例不做过多的限定。It is worth noting that the embodiments of the present application merely introduce two implementations for generating splicing information. The application examples are not limited too much.

S14、如果拼接信息包括隐私信息,则根据拼接信息生成提示内容,提示内容至少包括第一子信息,第一子信息用于提示用户的隐私信息已经被泄露。S14. If the splicing information includes private information, generate prompt content according to the splicing information, where the prompt content at least includes first sub-information, and the first sub-information is used to prompt that the user's private information has been leaked.

确定拼接信息是否为隐私信息的实现方式有多种,在一些可行实施例中,可以预建立隐私信息模型。然后,将拼接信息输入隐私信息模型,如果拼接信息符合隐私信息模型,则确定拼接信息为隐私信息。在一些可行实施例中,可以预先定义一些隐私词汇,如果拼接信息中包含该隐私词汇,则确定拼接信息为隐私信息。值得注意的是,本申请实施例仅示例性的介绍两种确定隐私信息的实现方式,在实际应用的过程中,确定隐私信息的实现方式可以是但不限于上述两种方式,在此本申请实施例不做过多的限定。There are various implementations for determining whether the concatenated information is private information. In some feasible embodiments, a private information model may be pre-established. Then, the splicing information is input into the privacy information model, and if the splicing information conforms to the privacy information model, the splicing information is determined to be private information. In some feasible embodiments, some privacy words may be pre-defined, and if the privacy words are included in the splicing information, it is determined that the splicing information is privacy information. It is worth noting that the embodiments of this application only exemplarily introduce two implementations for determining privacy information. In the process of practical application, the implementations for determining privacy information may be, but are not limited to, the above two ways. Here in this application The embodiment is not limited too much.

作为一种可行性实现方式中可以采用BI(Business Intelligence,数据仓库技术)可视化绘图技术绘制提示内容,将已被泄露的隐私信息以BI可视化图表的方式展示在电子设备的上。As a feasible implementation method, the BI (Business Intelligence, data warehouse technology) visual drawing technology can be used to draw the prompt content, and the leaked private information can be displayed on the electronic device in the form of a BI visual chart.

图9为一可行性实现方式提供的展示有提示内容的电子设备的示意图,可以看出,已经被泄露的隐私以BI可视化图表的方式展示。FIG. 9 is a schematic diagram of an electronic device displaying prompt content provided by a feasible implementation. It can be seen that the privacy that has been leaked is displayed in the form of a BI visualization chart.

在步骤S11-S14描述的方案中,隐私提示APP,接收用户输入的用户信息,在至少一个应用处抓取至少两个匹配信息;将多个匹配信息进行拼接,得到拼接信息;如果拼接信息为隐私信息,则根据拼接信息生成提示内容,提示内容至少包括第一子信息,第一子信息用于提示用户的隐私信息已经被泄露。通常,抓取到的匹配信息越全面,由该匹配信息生成的拼接信息越能准确的反应该用户的隐私信息的泄露情况。本申请实施例提供的技术方案,一个用户信息至少对应两个匹配信息,可以保证抓取到的匹配信息的全面性。进一步的,用户仅关心的隐私信息是否被泄露,本申请实施例提供的技术方案,将较为全面的匹配信息进行拼接,得到拼接信息。只有在拼接信息为用户关心的隐私信息的情况下,才会基于拼接信息生成提示内容,在上述过程中,用户无需在大量的匹配信息中查找隐私信息,用户根据提示内容可以较为直观的获知隐私信息的泄露情况。In the solution described in steps S11-S14, the privacy prompt APP receives the user information input by the user, and captures at least two matching information in at least one application; splicing multiple matching information to obtain the splicing information; if the splicing information is For privacy information, prompt content is generated according to the splicing information, and the prompt content includes at least the first sub-information, and the first sub-information is used to prompt that the user's private information has been leaked. Generally, the more comprehensive the captured matching information, the more accurately the splicing information generated from the matching information can reflect the leakage of the user's private information. In the technical solutions provided by the embodiments of the present application, one user information corresponds to at least two matching information, which can ensure the comprehensiveness of the captured matching information. Further, whether the private information that the user only cares about is leaked, the technical solutions provided by the embodiments of the present application splicing relatively comprehensive matching information to obtain splicing information. Only when the splicing information is the private information that the user cares about, will the prompt content be generated based on the splicing information. In the above process, the user does not need to search for privacy information in a large number of matching information, and the user can intuitively know the privacy according to the prompt content. information leakage.

为了避免隐私信息泄露,给用户带来一系列麻烦,本申请实施例提供的技术方案对第一子信息做了进一步的优化,具体的,在一些可行性实施例中。第一子信息包匹配信息和产生匹配信息的应用。In order to avoid the leakage of private information and bring a series of troubles to users, the technical solutions provided in the embodiments of the present application further optimize the first sub-information, specifically, in some feasible embodiments. The first sub-packet matches information and an application that generates the matching information.

举例说明:在一些可行性实施例中,拼接信息为用户喜欢歌单(用户喜欢歌单为隐私信息),其中,该歌单由包括匹配信息1和匹配信息2,其中匹配信息1包括{歌曲1、歌曲2、歌曲3},匹配信息2包括{歌曲4、歌曲5、歌曲6},匹配信息1由“XX1音乐”应用生成,匹配信息2由“XX2音乐”应用生成。本实施例生成的第一子信息可以为“您的歌单已经被XX1音乐和XX2音乐两个应用公开”。如果用户不想公开歌单,则用户可以根据第一子提示信息直接找到XX1音乐应用和XX2音乐应用,对XX1音乐应用和XX2音乐应用的公开的歌曲行隐藏或删除,以此来避免隐私信息泄露。For example: in some feasible embodiments, the splicing information is the user's favorite playlist (the user's favorite playlist is private information), wherein the playlist includes matching information 1 and matching information 2, wherein the matching information 1 includes {song 1. Song 2, Song 3}, matching information 2 includes {song 4, song 5, song 6}, matching information 1 is generated by the "XX1 Music" application, and matching information 2 is generated by the "XX2 Music" application. The first sub-information generated in this embodiment may be "Your playlist has been disclosed by two applications, XX1 Music and XX2 Music". If the user does not want to disclose the playlist, the user can directly find the XX1 music application and XX2 music application according to the first sub-prompt information, and hide or delete the public song lines of the XX1 music application and XX2 music application, so as to avoid the leakage of private information. .

本申请实施例提供的技术方案,第一子信息包匹配信息和产生匹配信息的应用。由于,第一子信息包匹配信息和产生匹配信息的应用,因此,用户可以直接获产生匹配信息的应用,进而用户可以有针对性的找到产生匹配信息的应用,并根据需求对产生匹配信息的应用发布的信息进行隐藏或删除,以此来避免隐私信息泄露。In the technical solutions provided by the embodiments of the present application, the first sub-packet matches information and an application for generating the matching information. Since the first sub-packet matches the information and the application that generates the matching information, the user can directly obtain the application that generates the matching information, and then the user can find the application that generates the matching information in a targeted manner, and according to the requirements, the application that generates the matching information can be The information published by the application is hidden or deleted, so as to avoid the leakage of private information.

为了避免隐私信息泄露,给用户带来一系列麻烦,本申请实施例提供的技术方案对提示内容做了进一步的优化。具体的,提示内容还包括第二子信息,第二子信息用于提示用户避免隐私泄露的处理方案。In order to avoid the leakage of private information and bring a series of troubles to the user, the technical solutions provided in the embodiments of the present application further optimize the prompt content. Specifically, the prompt content further includes second sub-information, where the second sub-information is used to prompt the user for a processing solution for avoiding privacy leakage.

图10为一可行性实现方式提供的展示有提示内容的电子设备的示意图,可以看出,提示内容包括第一子提示信息101A和第二子提示信息101B。本申请实施例中,第二子信息用于提示用户避免所述隐私信息泄露的处理方案。FIG. 10 is a schematic diagram of an electronic device displaying prompt content provided by a feasible implementation. It can be seen that the prompt content includes first sub-prompt information 101A and second sub-prompt information 101B. In this embodiment of the present application, the second sub-information is used to prompt the user for a processing solution for avoiding the leakage of the private information.

在一些可行性实施例中,所述处理方案包括所述匹配信息的修改方式。下面结合具体实现方式对修改方式作以说明:In some possible embodiments, the processing scheme includes a modification of the matching information. The modification method is described below in conjunction with the specific implementation method:

在一可行性实现方式中。隐私提示APP得到的拼接信息为用户的位置信息(位置信息为隐私信息),则第二子信息可以是提醒用户将地理位置隐藏。in a feasible implementation. The splicing information obtained by the privacy reminder APP is the user's location information (the location information is privacy information), and the second sub-information may be to remind the user to hide the geographic location.

在一可行性实现方式中。隐私提示APP得到的拼接信息为合影照片(合影照片为隐私信息),则第二子信息可以是建议删除照片。in a feasible implementation. The stitching information obtained by the privacy prompting APP is a group photo (the group photo is private information), and the second sub-information may be a photo suggested to be deleted.

在一可行性实现方式中。隐私提示APP得到的拼接信息为收账人的姓名(收账人的姓名为隐私信息),则第二子信息可以是建议隐藏收账人的姓名。in a feasible implementation. The splicing information obtained by the privacy prompt APP is the name of the payee (the name of the payee is the private information), and the second sub-information may be a suggestion to hide the name of the payee.

在一可行性实现方式中。隐私提示APP得到的拼接信息为用户的家乡(用户的家乡为隐私信息),则第二子信息可以是建议隐藏用户的家乡。in a feasible implementation. The splicing information obtained by the privacy prompt APP is the hometown of the user (the hometown of the user is the private information), and the second sub-information may be the hometown of the user that is suggested to be hidden.

在一可行性实现方式中。隐私提示APP得到的拼接信息为ID或者昵称(ID或者昵称为隐私信息),则第二子信息可以是建议修改用户ID或者昵称。in a feasible implementation. The splicing information obtained by the privacy prompting APP is an ID or a nickname (the ID or the nickname is called privacy information), and the second sub-information may be the user ID or nickname suggested to be modified.

本申请实施例提供的技术方案,提示内容还包括第二子信息,第二子信息用于提示用户避免隐私泄露的处理方案。通过处理方案,用户可以较为直观的获知放置隐私泄露的处理方案。In the technical solution provided by the embodiment of the present application, the prompt content further includes second sub-information, and the second sub-information is used to prompt the user to avoid privacy leakage. Through the processing scheme, the user can intuitively know the processing scheme for placing privacy leakage.

为了避免隐私信息泄露,给用户带来一系列麻烦,本申请实施例还提供一种提示内容的生成方法,具体的,可以参阅图11,图11为一可行性实施例提供的提示内容生成方法的流程图,生成方法包括S111~S112:In order to avoid the leakage of private information and bring a series of troubles to users, the embodiment of the present application also provides a method for generating prompt content. For details, please refer to FIG. 11 , which is a method for generating prompt content provided by a feasible embodiment. , the generation method includes S111-S112:

本实施例中,提示内容包括目标应用上的密码存在被泄露的风险。In this embodiment, the prompt content includes the risk of the password on the target application being leaked.

S111、读取拼接信息的字符类型及各个应用的密码设定规则。S111 , reading the character type of the splicing information and the password setting rules of each application.

本申请实施例中,密码设定规则用于限定应用涉及密码的设定方式;例如在一些支付应用密码设定规则为限定支付密码均为数字。In the embodiment of the present application, the password setting rule is used to limit the setting method of the application-related password; for example, in some payment applications, the password setting rule is to limit that the payment passwords are all numbers.

S112、选取产生与字符类型相匹配的密码设定规则的应用作为目标应用。S112: Select an application that generates a password setting rule matching the character type as a target application.

在一可行性实施例中,拼接信息为用户的生日,生日的字符类型为数字,则选取码设定规则为限定密码均为数字的应用作为目标应用。因为,如果应用的限定密码均为数字,用户可以采用自己的生日作为密码。由于用户的生日已经被泄露,如果用户依然采用生日作为密码将会导致用户的密码泄露。在此情况下,本申请实施例会在提示内容中展示目标应用,以提示用户在目标应用上的面存在被泄露的风险。In a feasible embodiment, the splicing information is the user's birthday, the character type of the birthday is a number, and the selection code setting rule is to limit the application whose passwords are all numbers as the target application. Because, if the limited password of the application is all numbers, the user can use his birthday as the password. Since the user's birthday has been leaked, if the user still uses the birthday as the password, the user's password will be leaked. In this case, the embodiment of the present application will display the target application in the prompt content to prompt the user that the face on the target application is at risk of being leaked.

本申请实施例可以根据上述方法示例对电子设备进行功能单元的划分,例如,可以对应各个功能划分各个功能单元,也可以将两个或两个以上的功能集成在一个处理单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。需要说明的是,本申请实施例中对单元的划分是示意性的,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式。In this embodiment of the present application, the electronic device may be divided into functional units according to the foregoing method examples. For example, each functional unit may be divided corresponding to each function, or two or more functions may be integrated into one processing unit. The above-mentioned integrated units may be implemented in the form of hardware, or may be implemented in the form of software functional units. It should be noted that the division of units in the embodiments of the present application is illustrative, and is only a logical function division, and other division methods may be used in actual implementation.

本申请实施例第二方面提供一种隐私信息泄露的提示装置,具体的可以参阅图12,图12为一可行性实施例提供的隐私信息泄露的提示装置的结构框图,可以看出装置至少包括:A second aspect of an embodiment of the present application provides a reminder device for privacy information leakage. For details, please refer to FIG. 12. FIG. 12 is a structural block diagram of the reminder device for privacy information leakage provided by a feasible embodiment. It can be seen that the device at least includes: :

接收单元121、用于接收用户输入的用户信息;A receiving unit 121, configured to receive user information input by a user;

抓取单元122、在至少一个应用处抓取匹配信息,所述匹配信息为与所述用户信息匹配的应用信息,每个所述用户信息对应至少两个所述匹配信息,所述应用信息至少包括所述用户操作所述应用时产生的信息;The grabbing unit 122 grabs matching information at at least one application, where the matching information is application information that matches the user information, each of the user information corresponds to at least two pieces of the matching information, and the application information is at least Including information generated when the user operates the application;

拼接单元123、用于将多个匹配信息进行拼接,得到拼接信息;The splicing unit 123 is used for splicing multiple matching information to obtain splicing information;

生成单元124、用于如果拼接信息为隐私信息,则根据拼接信息生成提示内容,提示内容至少包括第一子信息,第一子信息用于提示用户的隐私信息已经被泄露。The generating unit 124 is configured to generate prompt content according to the splicing information if the splicing information is private information, where the prompt content includes at least first sub-information, and the first sub-information is used to prompt that the user's private information has been leaked.

可选的,第一子信息包匹配信息,产生匹配信息的应用,以及,产生匹配信息的应用与匹配信息的对应关系。Optionally, the first sub-packet matches information, an application for generating the matching information, and a corresponding relationship between the application for generating the matching information and the matching information.

可选的,提示内容还包括第二子信息,第二子信息用于提示用户避免隐私信息泄露的处理方案。Optionally, the prompt content further includes second sub-information, where the second sub-information is used to prompt the user for a processing solution to avoid leakage of private information.

可选的,提示内容包括目标应用,如果拼接信息为隐私信息,生成单元还用于,Optionally, the prompt content includes the target application, and if the splicing information is private information, the generating unit is also used to:

读取拼接信息的字符类型及各个应用的密码设定规则,密码设定规则用于限定应用涉及密码的设定方式;Read the character type of the splicing information and the password setting rules of each application, and the password setting rules are used to limit the setting method of the application involving the password;

选取产生与字符类型相匹配的密码设定规则的应用作为目标应用。An application that produces a password setting rule matching the character type is selected as the target application.

可选的,应用信息还包括:按照信息隐藏规则将部分信息隐藏后的用户信息,信息隐藏规则用于限定用户信息的隐藏方式。Optionally, the application information further includes: user information after some information is hidden according to the information hiding rule, and the information hiding rule is used to limit the hiding manner of the user information.

抓取单元还用于:获取各个应用的信息隐藏规则;The crawling unit is also used to: obtain the information hiding rules of each application;

在多个信息隐藏规则不同的应用处抓取至少两个匹配信息。Capture at least two matching information at multiple applications with different information hiding rules.

可选择的,匹配信息包括直接匹配信息和间接匹配信息,抓取单元还用于:在至少一个应用处抓取直接匹配信息,直接匹配信息为与用户信息匹配的应用信息;在至少一个应用处抓取间接匹配信息,间接匹配信息包括与直接匹配信息匹配的应用信息。Optionally, the matching information includes direct matching information and indirect matching information, and the fetching unit is further configured to: fetch direct matching information at at least one application, where the direct matching information is application information matched with user information; The indirect matching information is captured, and the indirect matching information includes application information matched with the direct matching information.

可选择的,每个匹配信息包括标签和标签内容;拼接单元还用于,将具有相同标签的标签内容进行拼接,得到拼接信息。Optionally, each matching information includes a label and label content; the splicing unit is further configured to splicing label contents with the same label to obtain splicing information.

图13示出了本申请一个实施例提供的电子设备的结构示意图。如图13所示,该设备可以包括处理器1301以及存储有计算机程序指令的存储器1302。FIG. 13 shows a schematic structural diagram of an electronic device provided by an embodiment of the present application. As shown in Figure 13, the apparatus may include a processor 1301 and a memory 1302 storing computer program instructions.

具体地,上述处理器1301可以包括中央处理器(Central Processing Unit,CPU),或者特定集成电路(Application Specific Integrated Circuit,ASIC),或者可以被配置成实施本申请实施例的一个或多个集成电路。Specifically, the above-mentioned processor 1301 may include a central processing unit (Central Processing Unit, CPU), or a specific integrated circuit (Application Specific Integrated Circuit, ASIC), or may be configured as one or more integrated circuits implementing the embodiments of the present application .

存储器1302可以包括用于数据或指令的大容量存储器。举例来说而非限制,存储器1302可包括硬盘驱动器(Hard Disk Drive,HDD)、软盘驱动器、闪存、光盘、磁光盘、磁带或通用串行总线(Universal Serial Bus,USB)驱动器或者两个或更多个以上这些的组合。在一个实例中,存储器1302可以包括可移除或不可移除(或固定)的介质,或者存储器1302是非易失性固态存储器。存储器1302可在综合网关容灾设备的内部或外部。Memory 1302 may include mass storage for data or instructions. By way of example and not limitation, memory 1302 may include a Hard Disk Drive (HDD), a floppy disk drive, flash memory, optical disk, magneto-optical disk, magnetic tape, or Universal Serial Bus (USB) drive or two or more A combination of more than one of the above. In one example, memory 1302 may include removable or non-removable (or fixed) media, or memory 1302 is non-volatile solid state memory. Memory 1302 may be internal or external to the integrated gateway disaster recovery device.

在一个实例中,存储器1302可以是只读存储器(Read Only Memory,ROM)。在一个实例中,该ROM可以是掩模编程的ROM、可编程ROM(PROM)、可擦除PROM(EPROM)、电可擦除PROM(EEPROM)、电可改写ROM(EAROM)或闪存或者两个或更多个以上这些的组合。In one example, the memory 1302 may be a read only memory (ROM). In one example, the ROM may be a mask programmed ROM, programmable ROM (PROM), erasable PROM (EPROM), electrically erasable PROM (EEPROM), electrically rewritable ROM (EAROM), or flash memory or both A combination of one or more of the above.

处理器1301通过读取并执行存储器1302中存储的计算机程序指令,以实现图1所示实施例中的方法,并达到图1所示实例执行其方法达到的相应技术效果,为简洁描述在此不再赘述。The processor 1301 realizes the method in the embodiment shown in FIG. 1 by reading and executing the computer program instructions stored in the memory 1302, and achieves the corresponding technical effect achieved by the example shown in FIG. 1 by executing the method thereof, which is described here for brevity No longer.

在一个示例中,该电子设备还可包括通信接口1303和总线1310。其中,如图13所示,处理器1301、存储器1302、通信接口1303通过总线1310连接并完成相互间的通信。In one example, the electronic device may also include a communication interface 1303 and a bus 1310 . Among them, as shown in FIG. 13 , the processor 1301 , the memory 1302 , and the communication interface 1303 are connected through the bus 1310 and complete the mutual communication.

通信接口1303,主要用于实现本申请实施例中各模块、装置、单元和/或设备之间的通信。The communication interface 1303 is mainly used to implement communication between modules, apparatuses, units and/or devices in the embodiments of the present application.

总线1310包括硬件、软件或两者,将在线数据流量计费设备的部件彼此耦接在一起。举例来说而非限制,总线可包括加速图形端口(Accelerated Graphics Port,AGP)或其他图形总线、增强工业标准架构(Extended Industry Standard Architecture,EISA)总线、前端总线(Front Side Bus,FSB)、超传输(Hyper Transport,HT)互连、工业标准架构(Industry Standard Architecture,ISA)总线、无限带宽互连、低引脚数(LPC)总线、存储器总线、微信道架构(MCA)总线、外围组件互连(PCI)总线、PCI-Express(PCI-X)总线、串行高级技术附件(SATA)总线、视频电子标准协会局部(VLB)总线或其他合适的总线或者两个或更多个以上这些的组合。在合适的情况下,总线1310可包括一个或多个总线。尽管本申请实施例描述和示出了特定的总线,但本申请考虑任何合适的总线或互连。The bus 1310 includes hardware, software, or both, coupling the components of the online data flow metering device to each other. By way of example and not limitation, the bus may include an Accelerated Graphics Port (AGP) or other graphics bus, an Extended Industry Standard Architecture (EISA) bus, a Front Side Bus (FSB), a hyper Transport (Hyper Transport, HT) interconnect, Industry Standard Architecture (Industry Standard Architecture, ISA) bus, Infiniband interconnect, Low pin count (LPC) bus, Memory bus, Micro Channel Architecture (MCA) bus, Peripheral component interconnect Connectivity (PCI) bus, PCI-Express (PCI-X) bus, Serial Advanced Technology Attachment (SATA) bus, Video Electronics Standards Association Local (VLB) bus or other suitable bus or two or more of these combination. Bus 1310 may include one or more buses, where appropriate. Although embodiments of this application describe and illustrate a particular bus, this application contemplates any suitable bus or interconnect.

在本申请所提供的几个实施例中,应该理解到,所揭露的装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,模块或单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个装置,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。In the several embodiments provided in this application, it should be understood that the disclosed apparatus and method may be implemented in other manners. For example, the apparatus embodiments described above are only illustrative. For example, the division of modules or units is only a logical function division. In actual implementation, there may be other division methods. For example, multiple units or components may be combined or May be integrated into another device, or some features may be omitted, or not implemented. On the other hand, the shown or discussed mutual coupling or direct coupling or communication connection may be through some interfaces, indirect coupling or communication connection of devices or units, and may be in electrical, mechanical or other forms.

作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是一个物理单元或多个物理单元,即可以位于一个地方,或者也可以分布到多个不同地方。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。Units described as separate components may or may not be physically separated, and components shown as units may be one physical unit or multiple physical units, that is, may be located in one place, or may be distributed in multiple different places. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution in this embodiment.

另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。In addition, each functional unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically alone, or two or more units may be integrated into one unit. The above-mentioned integrated units may be implemented in the form of hardware, or may be implemented in the form of software functional units.

集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个可读取存储介质中。基于这样的理解,本申请实施例的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该软件产品存储在一个存储介质中,包括若干指令用以使得一个设备(可以是单片机,芯片等)或处理器(processor)执行本申请各个实施例方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、ROM、RAM、磁碟或者光盘等各种可以存储程序代码的介质。The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a readable storage medium. Based on such understanding, the technical solutions of the embodiments of the present application can be embodied in the form of software products in essence, or the parts that contribute to the prior art, or all or part of the technical solutions, which are stored in a storage medium , including several instructions to make a device (may be a single chip microcomputer, a chip, etc.) or a processor (processor) to execute all or part of the steps of the methods of the various embodiments of the present application. The aforementioned storage medium includes: a U disk, a removable hard disk, a ROM, a RAM, a magnetic disk, or an optical disk and other mediums that can store program codes.

以上内容,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何在本申请揭露的技术范围内的变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应以权利要求的保护范围为准。The above contents are only specific embodiments of the present application, but the protection scope of the present application is not limited thereto, and any changes or substitutions within the technical scope disclosed in the present application should be covered within the protection scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (11)

1.一种隐私信息泄露的提示方法,其特征在于,包括:1. a prompt method for privacy information leakage, is characterized in that, comprises: 接收用户输入的用户信息;Receive user information entered by the user; 在至少一个应用处抓取匹配信息,所述匹配信息为与所述用户信息匹配的应用信息,所述应用信息至少包括所述用户操作所述应用时产生的信息,每个所述用户信息对应至少两个所述匹配信息;Capture matching information from at least one application, where the matching information is application information matching the user information, the application information at least includes information generated when the user operates the application, and each user information corresponds to at least two of the matching information; 将多个所述匹配信息进行拼接得到至少一个拼接信息;Splicing a plurality of the matching information to obtain at least one splicing information; 如果所述拼接信息包括隐私信息,则根据所述拼接信息生成提示内容,所述提示内容至少包括第一子信息,所述第一子信息用于提示用户的所述隐私信息被泄露。If the splicing information includes privacy information, prompt content is generated according to the splicing information, and the prompt content includes at least first sub-information, and the first sub-information is used to remind the user that the privacy information is leaked. 2.根据权利要求1所述的提示方法,其特征在于,所述第一子信息包括所述隐私信息对应的匹配信息与应用的对应关系。2 . The prompting method according to claim 1 , wherein the first sub-information includes a correspondence between matching information corresponding to the privacy information and an application. 3 . 3.根据权利要求1或2所述的提示方法,其特征在于,所述提示内容还包括第二子信息,所述第二子信息用于提示用户避免所述隐私信息泄露的处理方案。3 . The prompting method according to claim 1 or 2 , wherein the prompting content further comprises second sub-information, and the second sub-information is used to prompt the user for a processing scheme for avoiding the leakage of the private information. 4 . 4.根据权利要求3所述的提示方法,其特征在于,所述处理方案包括所述隐私信息对应的匹配信息的修改方式,或所述隐私信息对应的匹配信息的隐藏方式。4 . The prompting method according to claim 3 , wherein the processing scheme includes a modification method of the matching information corresponding to the privacy information, or a hiding method of the matching information corresponding to the privacy information. 5 . 5.根据权利要求3所述的提示方法,其特征在于,所述根据所述拼接信息生成所述第一子信息的步骤包括:5. The prompting method according to claim 3, wherein the step of generating the first sub-information according to the splicing information comprises: 读取所述拼接信息的字符类型及各个所述应用的密码设定规则,所述密码设定规则用于限定所述应用的密码设定方式;Read the character type of the splicing information and the password setting rules of each application, and the password setting rules are used to limit the password setting mode of the application; 选取产生与所述字符类型相匹配的密码设定规则的应用作为所述目标应用;Selecting an application that generates a password setting rule matching the character type as the target application; 生成所述第一子信息,所述第一子信息包括所述目标应用的密码存在被泄露风险。The first sub-information is generated, where the first sub-information includes that the password of the target application is at risk of being leaked. 6.根据权利要求1所述的提示方法,其特征在于,所述应用信息还包括:按照信息隐藏规则将所述应用信息的部分信息隐藏后得到的信息,所述信息隐藏规则用于限定所述应用信息的隐藏方式。6. The prompting method according to claim 1, wherein the application information further comprises: information obtained by hiding part of the application information according to an information hiding rule, wherein the information hiding rule is used to limit all Describe the hiding method of application information. 7.根据权利要求6所述的提示方法,其特征在于,所述在至少一个应用处抓取至少两个匹配信息的步骤包括:7. The prompting method according to claim 6, wherein the step of grabbing at least two pieces of matching information at at least one application comprises: 获取各个所述应用的信息隐藏规则;obtaining information hiding rules for each of the applications; 在多个所述信息隐藏规则不同的应用处抓取至少两个所述匹配信息。At least two of the matching information are captured at a plurality of applications with different information hiding rules. 8.根据权利要求1所述的提示方法,其特征在于,每个所述匹配信息包括标签和所述标签内容;所述将多个所述匹配信息进行拼接,得到拼接信息的步骤具体为:8. The prompting method according to claim 1, wherein each of the matching information includes a label and the content of the label; the step of splicing a plurality of the matching information to obtain the splicing information is specifically: 将具有相同标签的标签内容进行拼接,得到拼接信息。The content of tags with the same tag is spliced to obtain splicing information. 9.一种隐私信息泄露的提示装置,其特征在于,包括:9. A prompting device for privacy information leakage, characterized in that, comprising: 接收单元,用于接收用户输入的用户信息;a receiving unit for receiving user information input by a user; 抓取单元,用于在至少一个应用处抓取匹配信息,所述匹配信息为与所述用户信息匹配的应用信息,每个所述用户信息对应至少两个所述匹配信息,所述应用信息至少包括所述用户操作所述应用时产生的信息;a grabbing unit, configured to grab matching information at at least one application, where the matching information is application information matched with the user information, each of the user information corresponds to at least two pieces of the matching information, the application information At least include the information generated when the user operates the application; 拼接单元,用于将多个所述匹配信息进行拼接得到至少一个拼接信息;a splicing unit for splicing a plurality of the matching information to obtain at least one splicing information; 生成单元,用于如果所述拼接信息包括隐私信息,则根据所述拼接信息生成提示内容,所述提示内容至少包括第一子信息,所述第一子信息用于提示用户的所述隐私信息被泄露。A generating unit, configured to generate prompt content according to the splicing information if the splicing information includes privacy information, the prompt content at least includes first sub-information, and the first sub-information is used to prompt the user's privacy information was leaked. 10.一种电子设备,其特征在于,包括:存储器和处理器,所述存储器用于存储计算机程序,所述处理器用于执行所述计算机程序,以执行权利要求1-8中任意一项所述的提示方法。10. An electronic device, comprising: a memory and a processor, wherein the memory is used to store a computer program, and the processor is used to execute the computer program, so as to execute any one of claims 1-8. the prompt method described. 11.一种计算机可读存储介质,其特征在于,所述计算机可读存储介质上存储有计算机程序,当所述计算机程序在电子设备上运行时,使得所述电子设备执行权利要求1-8中任意一项所述的提示方法。11. A computer-readable storage medium, wherein a computer program is stored on the computer-readable storage medium, and when the computer program runs on an electronic device, the electronic device is made to execute claims 1-8 any of the prompting methods described in .
CN202210303292.0A 2022-03-25 2022-03-25 Privacy information leakage prompting method and device, electronic equipment and storage medium Pending CN114638016A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210303292.0A CN114638016A (en) 2022-03-25 2022-03-25 Privacy information leakage prompting method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210303292.0A CN114638016A (en) 2022-03-25 2022-03-25 Privacy information leakage prompting method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN114638016A true CN114638016A (en) 2022-06-17

Family

ID=81950534

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210303292.0A Pending CN114638016A (en) 2022-03-25 2022-03-25 Privacy information leakage prompting method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN114638016A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115936630A (en) * 2023-01-04 2023-04-07 湖南海润天恒信息科技有限公司 Manpower resource platform talent data information safety management system based on block chain

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140189791A1 (en) * 2012-12-28 2014-07-03 Rolf Lindemann System and method for implementing privacy classes within an authentication framework
CN107688751A (en) * 2017-08-17 2018-02-13 复旦大学 A kind of adaptive method for secret protection of social media user behavior temporal mode
CN108900473A (en) * 2018-06-04 2018-11-27 麒麟合盛网络技术股份有限公司 A kind of data monitoring method, device and system
CN112231757A (en) * 2020-11-03 2021-01-15 支付宝(杭州)信息技术有限公司 Privacy protection method, device and equipment for embedded application

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140189791A1 (en) * 2012-12-28 2014-07-03 Rolf Lindemann System and method for implementing privacy classes within an authentication framework
CN107688751A (en) * 2017-08-17 2018-02-13 复旦大学 A kind of adaptive method for secret protection of social media user behavior temporal mode
CN108900473A (en) * 2018-06-04 2018-11-27 麒麟合盛网络技术股份有限公司 A kind of data monitoring method, device and system
CN112231757A (en) * 2020-11-03 2021-01-15 支付宝(杭州)信息技术有限公司 Privacy protection method, device and equipment for embedded application

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115936630A (en) * 2023-01-04 2023-04-07 湖南海润天恒信息科技有限公司 Manpower resource platform talent data information safety management system based on block chain
CN115936630B (en) * 2023-01-04 2023-06-13 湖南海润天恒信息科技有限公司 Human resources platform talent data information security management system based on blockchain

Similar Documents

Publication Publication Date Title
CN111709052B (en) Private data identification and processing method, device, equipment and readable medium
CN110324314B (en) User registration method and device, storage medium and electronic equipment
CN106302534A (en) A kind of detection and the method and system of process disabled user
CN107909375B (en) Anti-counterfeiting and tracing two-dimensional code generation method, terminal and medium
CN110443690A (en) A kind of method, apparatus, server and the storage medium of variance data reconciliation
KR20200062274A (en) Segmentation of multiple payment systems
CN113837318A (en) Determination method and device, electronic device and storage medium for flow determination scheme
CN114638016A (en) Privacy information leakage prompting method and device, electronic equipment and storage medium
US20190164201A1 (en) Trustworthy review system and method for legitimizing a review
CN109711189A (en) Data desensitization method and device, storage medium, terminal
EP3973489A1 (en) Generating online auction listings
CN105208179A (en) Telephone number recognition system and method, and electronic product
CN115001683A (en) Payment data security protection method and device, electronic equipment and storage medium
CN114827354A (en) Identity authentication information display method and device, electronic equipment and readable storage medium
US10595178B2 (en) Listing service registrations through a mobile number
JP5869615B2 (en) Coupon issuing device, coupon issuing system, coupon issuing method and program
US20170076368A1 (en) Method and Device for Processing Card Application Data
CN110543457A (en) Track type document processing method and device, storage medium and electronic device
WO2018223993A1 (en) Application search method, device and server
JP6563001B2 (en) System and method for detecting and alerting to risks in replenishment transactions
CN108364219A (en) A kind of single monitoring method of record and terminal
AU2019101233A4 (en) Searchable system for registered items, and a method for searching a searchable system
CN112380440A (en) Information searching method and device, electronic equipment and storage medium
CN104679912A (en) Method and device for displaying images, and mobile terminal
CN105260462B (en) Picture display method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination