Private data acquisition method and device, electronic equipment and readable storage medium

文档序号:8000 发布日期:2021-09-17 浏览:15次 中文

阅读说明:本技术 隐私数据获取方法、装置、电子设备及可读存储介质 (Private data acquisition method and device, electronic equipment and readable storage medium ) 是由 刘铭 于 2021-07-07 设计创作,主要内容包括:本申请实施例提供了一种隐私数据获取方法、装置、电子设备及可读存储介质。该方法包括:向服务器获取发送对第一数据清单的获取请求,并接收服务器返回的第一数据清单,第一数据清单中包括了数据使用方具有使用权限的数据的数据标识,获取用户基于第一数据清单的提交的第二数据清单,并将第二数据清单发送至服务器,以使服务器基于第二数据清单向客户端返回授权信息,接收服务器返回的授权信息,并将授权信息发送给数据使用方,以使数据使用方基于授权信息获取第二数据清单对应的用户数据。基于本方案,能够实现对用户个人隐私数据的方便使用,并且保证用户个人隐私数据的安全。(The embodiment of the application provides a private data acquisition method and device, electronic equipment and a readable storage medium. The method comprises the following steps: the method comprises the steps of obtaining and sending an obtaining request of a first data list to a server, receiving the first data list returned by the server, obtaining a second data list submitted by a user based on the first data list and sending the second data list to the server so that the server returns authorization information to a client based on the second data list, receiving authorization information returned by the server, and sending the authorization information to the data user so that the data user obtains user data corresponding to the second data list based on the authorization information. Based on the scheme, the personal privacy data of the user can be conveniently used, and the safety of the personal privacy data of the user is ensured.)

1. A method for obtaining private data, comprising:

acquiring and sending an acquisition request for a first data list to a server, and receiving the first data list returned by the server, wherein the first data list comprises a data identifier of data with use permission of a data user;

acquiring a second data list submitted by a user based on the first data list, and sending the second data list to a server so that the server returns authorization information to the client based on the second data list;

and receiving authorization information returned by the server, and sending the authorization information to a data user so that the data user acquires user data corresponding to the second data list based on the authorization information.

2. The method of claim 1, wherein obtaining a second data list of a user based on a submission of the first data list comprises:

generating a check interface based on the first data list, and displaying the check interface to a user;

and determining a second data list based on the checking operation of the user on the first data list in the checking interface.

3. The method of claim 1, wherein sending the second manifest to the server comprises:

performing identity authentication on the user;

and if the authentication is passed, sending the second data list to the server.

4. The method of any of claims 1-3, wherein the data identification corresponds to child data split from the user data.

5. The method according to any one of claims 1-3, wherein the sending of the get request for the first data manifest to the server get comprises:

and sending an acquisition request for the first data list to the server in a mode of scanning the two-dimensional code.

6. The method according to any one of claims 1-3, further comprising: and after the data user acquires the user data corresponding to the second data list based on the authorization information, receiving the use details of the user data returned by the server, and displaying the use details of the user data to the user.

7. A method for obtaining private data, comprising:

when an acquisition request for a first data list sent by a terminal device is received, the first data list returned by the terminal device is firstly included, and the first data list comprises a data identifier of data with use authority of a data user;

receiving a submitted second data list of the terminal equipment based on the first data list;

and the terminal equipment returns authorization information based on the second data list so that the terminal equipment provides the authorization information for a data user and the data user acquires user data corresponding to the second data list based on the authorization information.

8. The method of claim 7, further comprising:

and storing the second data list and the identity information of the user in a correlation manner.

9. The method of claim 7 or 8, further comprising:

and returning the use details of the user data to the terminal equipment and/or the data user.

10. A private data acquisition apparatus characterized by comprising:

the first data list acquisition module is used for acquiring and sending an acquisition request of a first data list to a server and receiving the first data list returned by the server, wherein the first data list comprises a data identifier of data with use permission of a data user;

the second data list submitting module is used for acquiring a second data list submitted by a user based on the first data list and sending the second data list to a server so that the server returns authorization information to the client based on the second data list;

and the authorization information receiving module is used for receiving the authorization information returned by the server and sending the authorization information to the data user so that the data user can acquire the user data corresponding to the second data list based on the authorization information.

11. A private data acquisition apparatus characterized by comprising:

the first data list returning module is used for returning a first data list to the terminal equipment when receiving an acquisition request of the first data list sent by the terminal equipment, wherein the first data list comprises a data identifier of data with use permission of a data user;

a second data list receiving module, configured to receive a second data list submitted by the terminal device based on the first data list;

and the authorization information returning module is used for returning authorization information based on the second data list by the terminal equipment, so that the terminal equipment provides the authorization information for the data user, and the data user acquires the user data corresponding to the second data list based on the authorization information.

12. An electronic device comprising a processor and a memory;

the memory is used for storing operation instructions;

the processor is used for executing the method of any one of claims 1-9 by calling the operation instruction.

13. A computer-readable storage medium, characterized in that the storage medium has stored thereon a computer program which, when being executed by a processor, carries out the method of any one of claims 1-9.

Technical Field

The application relates to the technical field of data processing, in particular to a private data acquisition method and device, an electronic device and a readable storage medium.

Background

In daily life, when some services are handled, a user may be required to provide personal privacy data, but at present, the user generally only needs to carry a certificate in a mode of providing the certificate, the situation that the certificate is forgotten may occur, and the leakage of the personal privacy data of the user may be caused by the situations of certificate loss and the like.

Therefore, it is desirable to provide a way for providing personal private data of a user, which is convenient for the user to use the personal private data of the user and ensures the security of the personal private data of the user.

Disclosure of Invention

The present application aims to solve at least one of the above technical drawbacks. The technical scheme adopted by the application is as follows:

in a first aspect, an embodiment of the present application provides a private data obtaining method, where the method includes:

acquiring and sending an acquisition request of a first data list to a server, and receiving the first data list returned by the server, wherein the first data list comprises a data identifier of data with use permission of a data user;

acquiring a second data list submitted by a user based on the first data list, and sending the second data list to the server so that the server returns authorization information to the client based on the second data list;

and receiving the authorization information returned by the server, and sending the authorization information to the data user so that the data user acquires the user data corresponding to the second data list based on the authorization information.

In a second aspect, an embodiment of the present application provides another private data obtaining method, where the method includes:

when an acquisition request for a first data list sent by terminal equipment is received, the first data list returned by the terminal equipment is firstly included, and the first data list comprises data identification of data with use permission of a data user;

receiving a second data list submitted by the terminal equipment based on the first data list;

and returning the authorization information based on the second data list by the terminal equipment, so that the terminal equipment provides the authorization information to the data user, and the data user acquires the user data corresponding to the second data list based on the authorization information.

In a third aspect, an embodiment of the present application provides a private data obtaining apparatus, where the apparatus includes:

the first data list acquisition module is used for acquiring and sending an acquisition request of a first data list to the server and receiving the first data list returned by the server, wherein the first data list comprises a data identifier of data with use permission of a data user;

the second data list submitting module is used for acquiring a second data list submitted by a user based on the first data list and sending the second data list to the server so that the server returns authorization information to the client based on the second data list;

and the authorization information receiving module is used for receiving the authorization information returned by the server and sending the authorization information to the data user so that the data user can obtain the user data corresponding to the second data list based on the authorization information.

In a fourth aspect, an embodiment of the present application provides another private data obtaining apparatus, including:

the first data list returning module is used for returning a first data list to the terminal equipment when receiving an acquisition request of the first data list sent by the terminal equipment, wherein the first data list comprises a data identifier of data with use permission of a data user;

the second data list receiving module is used for receiving a second data list submitted by the terminal equipment based on the first data list;

and the authorization information returning module is used for returning the authorization information based on the second data list terminal equipment so that the terminal equipment provides the authorization information to the data user and the data user acquires the user data corresponding to the second data list based on the authorization information.

In a fifth aspect, an embodiment of the present application provides an electronic device, including: a processor and a memory;

a memory for storing operating instructions;

a processor configured to perform the method as shown in any implementation of the first aspect or any implementation of the second aspect of the present application by calling an operation instruction.

In a fourth aspect, embodiments of the present application provide a computer-readable storage medium on which a computer program is stored, which when executed by a processor, implements the method shown in any of the embodiments of the first aspect or any of the embodiments of the second aspect of the present application.

The technical scheme provided by the embodiment of the application has the following beneficial effects:

according to the scheme provided by the implementation of the application, an acquisition request for sending a first data list is acquired from a server, the first data list returned by the server is received, the first data list comprises a data identifier of data with use permission of a data user, a second data list submitted by the user based on the first data list is acquired, the second data list is sent to the server, so that the server returns authorization information to a client based on the second data list, the authorization information returned by the server is received, the authorization information is sent to the data user, and the data user acquires user data corresponding to the second data list based on the authorization information. Based on the scheme, the personal privacy data of the user can be conveniently used, and the safety of the personal privacy data of the user is ensured.

Drawings

In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings used in the description of the embodiments of the present application will be briefly described below.

Fig. 1 is a schematic flowchart of a private data obtaining method according to an embodiment of the present application;

fig. 2 is a schematic flowchart of another private data obtaining method according to an embodiment of the present application;

fig. 3 is a schematic structural diagram of a private data obtaining apparatus according to an embodiment of the present application;

fig. 4 is a schematic structural diagram of another privacy data acquisition apparatus according to an embodiment of the present application;

fig. 5 is a schematic structural diagram of an electronic device according to an embodiment of the present application.

Detailed Description

Reference will now be made in detail to embodiments of the present application, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the same or similar elements or elements having the same or similar function throughout. The embodiments described below with reference to the drawings are exemplary only for the purpose of explaining the present application and are not to be construed as limiting the present invention.

As used herein, the singular forms "a", "an", "the" and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It will be further understood that the terms "comprises" and/or "comprising," when used in this specification, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof. It will be understood that when an element is referred to as being "connected" or "coupled" to another element, it can be directly connected or coupled to the other element or intervening elements may also be present. Further, "connected" or "coupled" as used herein may include wirelessly connected or wirelessly coupled. As used herein, the term "and/or" includes all or any element and all combinations of one or more of the associated listed items.

To make the objects, technical solutions and advantages of the present application more clear, embodiments of the present application will be described in further detail below with reference to the accompanying drawings.

The following describes the technical solutions of the present application and how to solve the above technical problems with specific embodiments. The following several specific embodiments may be combined with each other, and details of the same or similar concepts or processes may not be repeated in some embodiments. Embodiments of the present application will be described below with reference to the accompanying drawings.

Fig. 1 shows a schematic flowchart of a private data obtaining method provided in an embodiment of the present application, and as shown in fig. 1, the method mainly includes:

step S110: acquiring and sending an acquisition request of a first data list to a server, and receiving the first data list returned by the server, wherein the first data list comprises a data identifier of data with use permission of a data user;

step S120: acquiring a second data list submitted by a user based on the first data list, and sending the second data list to the server so that the server returns authorization information to the client based on the second data list;

step S130: and receiving the authorization information returned by the server, and sending the authorization information to the data user so that the data user acquires the user data corresponding to the second data list based on the authorization information.

In the embodiment of the application, the data user side can be an organization which needs the user to provide personal data, for example, when the user applies for loan transaction to a banking institution, the data user side is the banking institution.

The user data may be private data of the user, such as an identification number of the user, a home address, and property information.

A first data list of the data user can be maintained in the server, and the first data list comprises data identification of user data which is approved by the data user and has the use authority.

When user data needs to be provided to a data consumer, a user may request a first data manifest of the data consumer from a server via a client.

The client may present the first data list to the user, so that the user may select from the data included in the first data list to obtain a second data list, where the second data list lists the data identifier of the data to be provided to the data consumer.

After receiving the second data list provided by the user, the server may authorize the second data list, and return authorization information to the client, where the authorization information may be in the form of an authorization code.

The server may also store the relevant information of the user with a second data list, i.e. a record of the behaviour providing the personal privacy data.

The terminal device may provide the authorization information to the data user after receiving the authorization information, and the data user may request the data platform storing the user privacy data for the data corresponding to the data identifier in the second data list based on the authorization information. The data platform may be a secure server storing private data.

The method provided by the implementation of the application comprises the steps of obtaining and sending an obtaining request of a first data list to a server, receiving the first data list returned by the server, obtaining a second data list submitted by a user based on the first data list, sending the second data list to the server, enabling the server to return authorization information to a client based on the second data list, receiving authorization information returned by the server, and sending the authorization information to the data user, so that the data user obtains user data corresponding to the second data list based on the authorization information. Based on the scheme, the personal privacy data of the user can be conveniently used, and the safety of the personal privacy data of the user is ensured.

In an optional manner of the embodiment of the present application, acquiring a second data list submitted by a user based on a first data list includes:

generating a check interface based on the first data list, and displaying the check interface to a user;

and determining a second data list based on the checking operation of the user on the first data list in the checking interface.

In the embodiment of the application, the first data list can be displayed in a mode of providing the check interface, namely, data in the first data list are shown on the check interface one by one, and a user can check the data according to needs.

Specifically, while the user is guided to check the data, the user can be guided to read and check the usage statement and disclaimer, and the selected second data list is submitted by clicking the consent authorization button.

In an optional manner of the embodiment of the present application, sending the second data list to the server includes:

performing identity authentication on a user;

and if the authentication is passed, sending the second data list to the server.

In the embodiment of the application, before submitting the second data list to the server, identity authentication, such as face recognition, can be performed on the user to ensure the safety of data use. After the identity authentication is passed, the second data list can be sent to the server.

In an optional manner of the embodiment of the present application, the data identifier corresponds to sub data obtained by splitting the user data.

In actual use, a data user may only need a part of data, so that if the data is directly provided to the data user, the data user may acquire unnecessary user data, which is not favorable for the security and privacy of the user data.

In the embodiment of the application, the user data is split to obtain the subdata, and the subdata is authorized to be used, so that the use precision of the data is improved, and the privacy and the safety of the user data are guaranteed.

As an example, the user data is property information of the user, the split sub-data may include a property address, a property certificate number, and the like, and further, the property address may be further split, for example, information such as a region where a house is located is split as the sub-data.

In an optional manner of the embodiment of the present application, acquiring and sending an acquisition request for a first data list to a server includes:

in the embodiment of the application, the acquisition request of the first data list can be sent to the server in a mode of scanning the two-dimensional code by the terminal equipment.

In practical use, when the method provided by the embodiment of the application is applied to business handling in a bank, the two-dimensional code can be scanned by a terminal device (such as a mobile phone) of a user, and the two-dimensional code can also be scanned by a self-service terminal device of the bank.

In an optional manner of the embodiment of the present application, the method further includes:

and after the data user acquires the user data corresponding to the second data list based on the authorization information, receiving the use details of the user data returned by the server, and displaying the use details of the user data to the user.

In the embodiment of the present disclosure, after providing the user data to the data user, the server may return the use details of the user data to the user and the data user, so that the user may check the use details of the data in time, find whether the used user data has an error or is not updated in time, and the data user may check the obtained user data.

Fig. 2 shows a schematic flowchart of another private data obtaining method provided in an embodiment of the present application, and as shown in fig. 2, the method mainly includes:

step S210: when an acquisition request for a first data list sent by terminal equipment is received, the first data list returned by the terminal equipment is firstly included, and the first data list comprises data identification of data with use permission of a data user;

step S220: receiving a second data list submitted by the terminal equipment based on the first data list;

step S230: and returning the authorization information based on the second data list by the terminal equipment, so that the terminal equipment provides the authorization information to the data user, and the data user acquires the user data corresponding to the second data list based on the authorization information.

In the embodiment of the application, the data user side can be an organization which needs the user to provide personal privacy data, for example, when the user applies for loan transaction to a banking institution, the data user side is the banking institution.

The server may maintain a first data list of the data user, where the first data list includes data types approved by the data user and having a use right, such as data identifiers of data such as an identification number of a user and a home address.

When the personal private data of the user needs to be provided to the data user, the user can request a first data list of the data user from the server through the client.

The client may present the first data list to the user, so that the user may select from the data included in the first data list to obtain a second data list, where the second data list lists the data identifier of the data to be provided to the data consumer.

After receiving the second data list provided by the user, the server may authorize the second data list, and return authorization information to the client, where the authorization information may be in the form of an authorization code.

The terminal device, upon receiving the authorization information, may provide the authorization information to a data consumer, and the data consumer may request data in the second data manifest from a data platform storing user privacy data based on the authorization information. The data platform may be a secure server storing private data.

In the embodiment of the application, data interaction between a server and a client of a terminal device and between a data user and a data platform storing private data can be realized based on a block chain intelligent contract, and due to the fact that a block chain has the decentralized characteristic, data can be backed up on a plurality of nodes of the block chain, and even if data on a certain node is tampered, whether the data is tampered or not can be determined through comparison with data on other nodes, therefore, the data can be prevented from being tampered in the interaction process, and the accuracy of the data is guaranteed.

The method provided by the implementation of the application comprises the steps of obtaining and sending an obtaining request of a first data list to a server, receiving the first data list returned by the server, obtaining a second data list submitted by a user based on the first data list, sending the second data list to the server, enabling the server to return authorization information to a client based on the second data list, receiving authorization information returned by the server, and sending the authorization information to the data user, so that the data user obtains user data corresponding to the second data list based on the authorization information. Based on the scheme, the personal privacy data of the user can be conveniently used, and the safety of the personal privacy data of the user is ensured.

In an optional manner of the embodiment of the present application, the method further includes:

and storing the second data list and the identity information of the user in an associated manner.

The server may further store the related information of the user with a second data list, that is, record the behavior of providing the personal privacy data.

In an optional manner of the embodiment of the present application, the method further includes:

and returning the use details of the user data to the terminal equipment and/or the data user.

In the embodiment of the application, after the user data is provided for the data user, the server can return the use details of the user data to the user and the data user, so that the user can check the use details of the data in time, find whether the used user data has errors or is not updated in time, and the like, and the data user can check the obtained user data.

Based on the same principle as the method shown in fig. 1, fig. 3 shows a schematic structural diagram of a private data obtaining apparatus provided in an embodiment of the present application, and as shown in fig. 3, the private data obtaining apparatus 30 may include:

a first data list obtaining module 310, configured to obtain, send, to a server, a request for obtaining a first data list, and receive the first data list returned by the server, where the first data list includes a data identifier of data that a data user has a use right;

the second data list submitting module 320 is configured to obtain a second data list submitted by the user based on the first data list, and send the second data list to the server, so that the server returns authorization information to the client based on the second data list;

and the authorization information receiving module 330 is configured to receive authorization information returned by the server, and send the authorization information to the data consumer, so that the data consumer obtains the user data corresponding to the second data list based on the authorization information.

The device provided by the implementation of the application acquires and sends an acquisition request for a first data list to a server, and receives the first data list returned by the server, wherein the first data list comprises a data identifier of data with use permission of a data user; acquiring a second data list submitted by a user based on the first data list, and sending the second data list to the server so that the server returns authorization information to the client based on the second data list; and receiving the authorization information returned by the server, and sending the authorization information to the data user, wherein the data user acquires the user data corresponding to the second data list based on the authorization information. Based on the scheme, the personal privacy data of the user can be conveniently used, and the safety of the personal privacy data of the user is ensured.

Optionally, when acquiring the second data list submitted by the user based on the first data list, the second data list submitting module is specifically configured to:

generating a check interface based on the first data list, and displaying the check interface to a user;

and determining a second data list based on the checking operation of the user on the first data list in the checking interface.

Optionally, when the second data list submitting module sends the second data list to the server, the second data list submitting module is specifically configured to:

performing identity authentication on a user;

and if the authentication is passed, sending the second data list to the server.

Optionally, when the first data list obtaining module obtains and sends the obtaining request for the first data list to the server, the first data list obtaining module is specifically configured to:

and sending an acquisition request for the first data list to the server in a mode of scanning the two-dimensional code.

It is to be understood that the above modules of the data acquisition apparatus in the present embodiment have functions of implementing the corresponding steps of the data acquisition method in the embodiment shown in fig. 1. The function can be realized by hardware, and can also be realized by executing corresponding software by hardware. The hardware or software includes one or more modules corresponding to the functions described above. The modules can be software and/or hardware, and each module can be implemented independently or by integrating a plurality of modules. For the functional description of each module of the data acquisition apparatus, reference may be specifically made to the corresponding description of the data acquisition method in the embodiment shown in fig. 1, and details are not repeated here.

Based on the same principle as the method shown in fig. 2, fig. 4 shows a schematic structural diagram of a private data obtaining apparatus provided by an embodiment of the present application, and as shown in fig. 4, the private data obtaining apparatus 40 may include:

a first data list returning module 410, configured to, when receiving an acquisition request for a first data list sent by a terminal device, return the first data list to the terminal device first, where the first data list includes a data identifier of data that a data user has a use right;

a second data list receiving module 420, configured to receive a second data list submitted by the terminal device based on the first data list;

and an authorization information returning module 430, configured to return authorization information based on the second data list, so that the terminal device provides the authorization information to the data consumer, and so that the data consumer obtains the user data corresponding to the second data list based on the authorization information.

The device provided by the implementation of the application acquires and sends an acquisition request for a first data list to a server, and receives the first data list returned by the server, wherein the first data list comprises a data identifier of data with use permission of a data user; acquiring a second data list submitted by a user based on the first data list, and sending the second data list to the server so that the server returns authorization information to the client based on the second data list; and receiving the authorization information returned by the server, and sending the authorization information to the data user, wherein the data user acquires the user data corresponding to the second data list based on the authorization information. Based on the scheme, the personal privacy data of the user can be conveniently used, and the safety of the personal privacy data of the user is ensured.

Optionally, the apparatus further comprises:

and the data storage module is used for storing the second data list and the identity information of the user in an associated manner.

It is to be understood that the above modules of the private data acquiring apparatus in the present embodiment have functions of implementing the corresponding steps of the data acquiring method in the embodiment shown in fig. 2. The function can be realized by hardware, and can also be realized by executing corresponding software by hardware. The hardware or software includes one or more modules corresponding to the functions described above. The modules can be software and/or hardware, and each module can be implemented independently or by integrating a plurality of modules. For the functional description of each module of the data acquisition apparatus, reference may be specifically made to the corresponding description of the private data acquisition method in the embodiment shown in fig. 2, and details are not repeated here.

The embodiment of the application provides an electronic device, which comprises a processor and a memory;

a memory for storing operating instructions;

the processor is used for executing the private data acquisition method provided by any embodiment of the application by calling the operation instruction.

As an example, fig. 5 shows a schematic structural diagram of an electronic device to which an embodiment of the present application is applicable, and as shown in fig. 5, the electronic device 2000 includes: a processor 2001 and a memory 2003. Wherein the processor 2001 is coupled to a memory 2003, such as via a bus 2002. Optionally, the electronic device 2000 may also include a transceiver 2004. It should be noted that the transceiver 2004 is not limited to one in practical applications, and the structure of the electronic device 2000 is not limited to the embodiment of the present application.

The processor 2001 is applied to the embodiment of the present application to implement the method shown in the above method embodiment. The transceiver 2004 may include a receiver and a transmitter, and the transceiver 2004 is applied to the embodiments of the present application to implement the functions of the electronic device of the embodiments of the present application to communicate with other devices when executed.

The Processor 2001 may be a CPU (Central Processing Unit), general Processor, DSP (Digital Signal Processor), ASIC (Application Specific Integrated Circuit), FPGA (Field Programmable Gate Array) or other Programmable logic device, transistor logic device, hardware component, or any combination thereof. Which may implement or perform the various illustrative logical blocks, modules, and circuits described in connection with the disclosure. The processor 2001 may also be a combination of computing functions, e.g., comprising one or more microprocessors, DSPs and microprocessors, and the like.

Bus 2002 may include a path that conveys information between the aforementioned components. The bus 2002 may be a PCI (Peripheral Component Interconnect) bus, an EISA (Extended Industry Standard Architecture) bus, or the like. The bus 2002 may be divided into an address bus, a data bus, a control bus, and the like. For ease of illustration, only one thick line is shown in FIG. 5, but this is not intended to represent only one bus or type of bus.

The Memory 2003 may be a ROM (Read Only Memory) or other type of static storage device that can store static information and instructions, a RAM (Random Access Memory) or other type of dynamic storage device that can store information and instructions, an EEPROM (Electrically Erasable Programmable Read Only Memory), a CD-ROM (Compact Disc Read Only Memory) or other optical Disc storage, optical Disc storage (including Compact Disc, laser Disc, optical Disc, digital versatile Disc, blu-ray Disc, etc.), a magnetic disk storage medium or other magnetic storage device, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer, but is not limited to these.

Optionally, the memory 2003 is used for storing application program code for performing the disclosed aspects, and is controlled in execution by the processor 2001. The processor 2001 is configured to execute the application program code stored in the memory 2003 to implement the private data obtaining method provided in any embodiment of the present application.

The electronic device provided by the embodiment of the application is applicable to any embodiment of the method, and is not described herein again.

Compared with the prior art, the electronic equipment has the advantages that the acquisition request of the first data list is acquired and sent to the server, and the first data list returned by the server is received, wherein the first data list comprises the data identification of the data with the use authority of the data user; acquiring a second data list submitted by a user based on the first data list, and sending the second data list to the server so that the server returns authorization information to the client based on the second data list; and receiving the authorization information returned by the server, and sending the authorization information to the data user, wherein the data user acquires the user data corresponding to the second data list based on the authorization information. Based on the scheme, the personal privacy data of the user can be conveniently used, and the safety of the personal privacy data of the user is ensured.

The embodiment of the application provides a computer-readable storage medium, on which a computer program is stored, and when the computer program is executed by a processor, the method for obtaining privacy data shown in the above method embodiment is implemented.

The computer-readable storage medium provided in the embodiments of the present application is applicable to any of the embodiments of the foregoing method, and is not described herein again.

Compared with the prior art, the embodiment of the application provides a computer-readable storage medium, which is characterized in that an acquisition request for a first data list is acquired and sent to a server, and the first data list returned by the server is received, wherein the first data list comprises a data identifier of data with use permission of a data user; acquiring a second data list submitted by a user based on the first data list, and sending the second data list to the server so that the server returns authorization information to the client based on the second data list; and receiving the authorization information returned by the server, and sending the authorization information to the data user, wherein the data user acquires the user data corresponding to the second data list based on the authorization information. Based on the scheme, the personal privacy data of the user can be conveniently used, and the safety of the personal privacy data of the user is ensured.

It should be understood that, although the steps in the flowcharts of the figures are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and may be performed in other orders unless explicitly stated herein. Moreover, at least a portion of the steps in the flow chart of the figure may include multiple sub-steps or multiple stages, which are not necessarily performed at the same time, but may be performed at different times, which are not necessarily performed in sequence, but may be performed alternately or alternately with other steps or at least a portion of the sub-steps or stages of other steps.

The foregoing is only a partial embodiment of the present invention, and it should be noted that, for those skilled in the art, various modifications and decorations can be made without departing from the principle of the present invention, and these modifications and decorations should also be regarded as the protection scope of the present invention.

15页详细技术资料下载
上一篇:一种医用注射器针头装配设备
下一篇:一种文件保护方法、计算设备及存储介质

网友询问留言

已有0条留言

还没有人留言评论。精彩留言会获得点赞!

精彩留言,会给你点赞!

技术分类