CN105631356B - A kind of address list information filter method and system based on privacy policy - Google Patents
A kind of address list information filter method and system based on privacy policy Download PDFInfo
- Publication number
- CN105631356B CN105631356B CN201510964443.7A CN201510964443A CN105631356B CN 105631356 B CN105631356 B CN 105631356B CN 201510964443 A CN201510964443 A CN 201510964443A CN 105631356 B CN105631356 B CN 105631356B
- Authority
- CN
- China
- Prior art keywords
- privacy policy
- privacy
- address book
- book data
- information
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims description 11
- 238000001914 filtration Methods 0.000 claims description 56
- 238000005215 recombination Methods 0.000 claims description 15
- 230000006798 recombination Effects 0.000 claims description 15
- 238000012216 screening Methods 0.000 claims description 13
- 230000001419 dependent effect Effects 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6254—Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
Landscapes
- Engineering & Computer Science (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- Databases & Information Systems (AREA)
- Computer Security & Cryptography (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Medical Informatics (AREA)
- Storage Device Security (AREA)
- Computer And Data Communications (AREA)
Abstract
The present invention provides a kind of address list information filter method based on privacy policy, includes the following steps:Step 10 formulates privacy policy, and the privacy policy includes four elements:Source, information, target and white list, wherein source is by the object of secret protection, and information is protected field attribute, and target is the target object that the strategy comes into force, and white list is the exception in target object, and required privacy policy is configured according to this four elements;Step 20 obtains address book data to be filtered, and screens the corresponding privacy policy of current operation user, is filtered to address book data according to privacy policy, the address book data list after output filtering privacy information.The address list information filtration system based on privacy policy that the present invention also provides a kind of solving the prior art and forces the inconvenience that shielding is brought to privacy information, improves the flexibility of privacy filtering.
Description
Technical field
The present invention relates to a kind of address list information filter method and system based on privacy policy.
Background technology
The demand of enterprise personnel and organizational information unified management is relied on, application of the address list technology in enterprise is very wide
It is general.But at this stage, there are no unified standard, each enterprises to define information mould according to respective demand for enterprise directory
Type provides implementation.Some Enterprises have stringent privacy-protecting policy, and address list information belongs to protected scope, to spy
Fixed people wants shielded segment information.In common address list technical solution, the filtering of privacy information is direct with permission
Relevant, the personnel obtained originally from address list and organizational information are exactly by being obtained after permission (rank, post etc.) filtering
, if will be according to privacy policy screening filtering partial information field (personal mobile phone, home address etc.), also only in original
It has permission and increases part processing in filter logic.But this filter type exists the biggest problems are that being tied up with authority mechanism
It is fixed, can not independent utility privacy filtering function, lack flexibility.
Invention content
One of the technical problem to be solved in the present invention is to provide a kind of address list information filtering side based on privacy policy
Method, the filtering of privacy information and being separated by filtration for extent of competence are come, and are solved the prior art and are forced shielding to bring privacy information
Inconvenience, improve privacy filtering flexibility.
What one of the technical problem to be solved in the present invention was realized in:A kind of address list information mistake based on privacy policy
Filtering method includes the following steps:
Step 10, configuration privacy policy, the privacy policy includes four elements:Source, information, target and white list,
In, source is by the object of secret protection, and information is protected field attribute, and target is the target object that the strategy comes into force, in vain
List is the exception in target object, and plural privacy policy is configured according to this four elements;
Step 20 obtains address book data to be filtered, and screens the corresponding privacy policy of current operation user, according to hidden
Private strategy is filtered address book data, the address book data list after output filtering privacy information.
Further, the source in the privacy policy, target and white list referent are as unit of individual or entity.
Further, the step 20 further comprises:
Step 21 obtains address book data to be filtered;
Step 22, the institute for obtaining current operation user attaching in a organized way, traverse privacy policy, filter out current operation user
It is not belonging to white list range, and belongs to the privacy policy of target object, the privacy policy obtained to screening is carried out by information field
Recombination;
Step 23 is filtered address book data according to the privacy policy after recombination, successively by the privacy plan after recombination
An address book data is slightly traversed, traversing result is recorded, until all privacy policies are all traversed and finished, traversing result is filtered
Fall, obtains final address book data list;
Address book data list after step 24, output filtering privacy information.
The second technical problem to be solved by the present invention is to provide a kind of address list information filtering system based on privacy policy
System, the filtering of privacy information and being separated by filtration for extent of competence are come, and are solved the prior art and are forced shielding to bring privacy information
Inconvenience, improve privacy filtering flexibility.
What the second technical problem to be solved by the present invention was realized in:A kind of address list information mistake based on privacy policy
Filter system, including privacy policy configuration module and privacy filtering module;
The privacy policy configuration module, for configuring privacy policy, the privacy policy includes four elements:Source, letter
Breath, target and white list, wherein source is by the object of secret protection, and information is protected field attribute, and target is the strategy
The target object to come into force, white list are the exception in target object, and plural privacy policy is configured according to this four elements;
The privacy filtering module, for obtaining address book data to be filtered, and it is corresponding to screen current operation user
Privacy policy is filtered address book data according to privacy policy, the address book data list after output filtering privacy information.
Further, the source in the privacy policy, target and white list referent are as unit of individual or entity.
Further, the privacy filtering module further comprises:
Data read module, for obtaining address book data to be filtered;
Privacy policy filtering module, the institute for obtaining current operation user attaching in a organized way, traverse privacy policy, screening
Go out current operation user and be not belonging to white list range, and belongs to the privacy policy of target object, the privacy policy that screening is obtained
It is recombinated by information field;
Address book data filtering module, for being filtered to address book data according to the privacy policy after recombination, successively
Privacy policy after recombination is traversed into an address book data, records traversing result, until all privacy policies are all traversed and are finished,
Traversing result is filtered out, final address book data list is obtained;And
Data outputting module, for the address book data list after output filtering privacy information.
The invention has the advantages that:The filtering of privacy information and being separated by filtration for extent of competence are come, privacy filtering
Module can be executed in server-side or be handled before client terminal shows, and be specifically dependent upon the realization of enterprise directory,
By customizing privacy policy, the privacy-protecting policy of enterprise can be flexibly coped with, the prior art is solved and privacy information is forced to shield
The inconvenience that shield tape is come.
Description of the drawings
The present invention is further illustrated in conjunction with the embodiments with reference to the accompanying drawings.
Fig. 1 is a kind of execution flow chart of the address list information filter method based on privacy policy of the present invention.
Fig. 2 is a kind of logical framework figure of the address list information filtration system based on privacy policy of the present invention.
Specific implementation mode
As shown in Figure 1, a kind of address list information filter method based on privacy policy, includes the following steps:
Step 10, configuration privacy policy, the privacy policy includes four elements:Source, information, target and white list,
In, source is by the object of secret protection, and information is protected field attribute, and target is the target object that the strategy comes into force, in vain
List be target object in exception, the source, target and white list referent as unit of individual or entity, according to this four
A plural privacy policy of element configuration;
Step 20 obtains address book data to be filtered, and screens the corresponding privacy policy of current operation user, according to hidden
Private strategy is filtered address book data, the address book data list after output filtering privacy information.Wherein, the step 20
Further comprise:
Step 21 obtains address book data to be filtered;
Step 22, the institute for obtaining current operation user attaching in a organized way, traverse privacy policy, filter out current operation user
It is not belonging to white list range, and belongs to the privacy policy of target object, the privacy policy obtained to screening is carried out by information field
Recombination;
Step 23 is filtered address book data according to the privacy policy after recombination, successively by the privacy plan after recombination
An address book data is slightly traversed, traversing result is recorded, until all privacy policies are all traversed and finished, traversing result is filtered
Fall, obtains final address book data list;
Address book data list after step 24, output filtering privacy information.
As shown in Fig. 2, a kind of address list information filtration system based on privacy policy, including privacy policy configuration module and
Privacy filtering module;
The privacy policy configuration module, for configuring privacy policy, the privacy policy includes four elements:Source, letter
Breath, target and white list, wherein source is by the object of secret protection, and information is protected field attribute, and target is the strategy
The target object to come into force, white list are the exception in target object, and the source, target and white list referent are with personal or group
It is woven to unit, plural privacy policy is configured according to this four elements;
The privacy filtering module, for obtaining address book data to be filtered, and it is corresponding to screen current operation user
Privacy policy is filtered address book data according to privacy policy, the address book data list after output filtering privacy information;
The privacy filtering module further comprises:
Data read module, for obtaining address book data to be filtered;
Privacy policy filtering module, the institute for obtaining current operation user attaching in a organized way, traverse privacy policy, screening
Go out current operation user and be not belonging to white list range, and belongs to the privacy policy of target object, the privacy policy that screening is obtained
It is recombinated by information field;
Address book data filtering module, for being filtered to address book data according to the privacy policy after recombination, successively
Privacy policy after recombination is traversed into an address book data, records traversing result, until all privacy policies are all traversed and are finished,
Traversing result is filtered out, final address book data list is obtained;And
Data outputting module, for the address book data list after output filtering privacy information.
With reference to a specific embodiment, the present invention will be further described:
Privacy policy is defined first, according to grammatical form " the B information of A shields C, except D ", each privacy policy packet
Containing four elements:Source, information, target and white list, four elements are with the correspondence in grammer:
Source:A in grammer is defined by the object of secret protection;
Information:B in grammer, definition need the field attribute shielded;
Target:C in grammer draws a circle to approve the target object that the privacy policy comes into force, i.e. the B information of A will shield these people;
White list:D in grammer, the exception in target zone, the privacy policy is invalid to the people that white list middle finger is fixed, in vain
List referent is included among target object.
In any strategy of no configuration, address list information is only filtered according to permission, for individual, as long as can be logical
All information of this people can be seen by finding someone in news record;The introducing of privacy policy is for doing information filtering i.e. field
Shielding shields corresponding information as long as meeting privacy policy definition;A plurality of strategy can be configured simultaneously to be protected to meet enterprise's privacy
The requirement of shield.
After defining privacy policy, administrator can carry out matching for privacy policy according to business demand (enterprise's privacy policy)
It sets, usually configures a plurality of strategy and carried out before server or subscription client show address list when user calls enterprise directory
Privacy filtration treatment, privacy filtration treatment include obtaining address book data to be filtered, privacy policy filtering and address book data
Filtering, steps are as follows for specific execution:
1, address book data to be filtered is obtained, is typically called by filtering module and is just passed to;
2, it carries out a wheel to privacy policy according to current operation user to screen, screening process is one to all privacy policies
Secondary application, specially:First obtain the institute of current operation user attaching in a organized way;Privacy policy is traversed again, only when current operation is used
Family retains the strategy when meeting " be not belonging to white list range, but belong to policy goals range ", and ungratified strategy is abandoned;Most
Afterwards, the privacy policy after screening is returned to, the privacy policy after screening includes element source and information, i.e., retains in the form of A+B hidden
Private strategy, then privacy policy is classified in the source of the privacy policy after screening by information by information field classification recombination,
When so that current operation user checking address book data, privacy information can according to these policy filterings, current operation user without
Method is checked;
3, address list to be filtered is traversed, using privacy policy, obtains the privacy policy after recombination successively to be filtered
Address list is once traversed, to meet privacy policy source range information data execute privacy filtering, i.e., to traversing result into
Row is hidden, and final address book data list is obtained;
4, the address book data list after output filtering privacy information.
Although specific embodiments of the present invention have been described above, those familiar with the art should manage
Solution, we are merely exemplary described specific embodiment, rather than for the restriction to the scope of the present invention, it is familiar with this
The technical staff in field modification and variation equivalent made by the spirit according to the present invention, should all cover the present invention's
In scope of the claimed protection.
Claims (4)
1. a kind of address list information filter method based on privacy policy, it is characterised in that:Include the following steps:
Step 10 formulates privacy policy, and the privacy policy includes four elements:Source, information, target and white list, wherein source
For by the object of secret protection, information is protected field attribute, target is the target object that the strategy comes into force, and white list is
Exception in target object configures required privacy policy according to this four elements;
Step 20 obtains address book data to be filtered, and screens the corresponding privacy policy of current operation user, according to privacy plan
Slightly address book data is filtered, the address book data list after output filtering privacy information;The step 20 is further wrapped
It includes:
Step 21 obtains address book data to be filtered;
Step 22, the institute for obtaining current operation user attaching in a organized way, traverse privacy policy, filter out current operation user and do not belong to
In white list range, and belong to the privacy policy of target object, the privacy policy obtained to screening is recombinated by information field;
Step 23 is filtered address book data according to the privacy policy after recombination, successively by the privacy policy time after recombination
An address book data is gone through, traversing result is recorded, until all privacy policies are all traversed and finished, traversing result is filtered out, is obtained
To final address book data list;
Address book data list after step 24, output filtering privacy information.
2. a kind of address list information filter method based on privacy policy according to claim 1, it is characterised in that:It is described
Source, target and white list referent in privacy policy is as unit of individual or entity.
3. a kind of address list information filtration system based on privacy policy, it is characterised in that:Including privacy policy configuration module and
Privacy filtering module;
The privacy policy configuration module, for configuring privacy policy, the privacy policy includes four elements:Source, information, mesh
Mark and white list, wherein source is by the object of secret protection, and information is protected field attribute, and target is that the strategy comes into force
Target object, white list is the exception in target object, and plural privacy policy is configured according to this four elements;
The privacy filtering module for obtaining address book data to be filtered, and screens the corresponding privacy of current operation user
Strategy is filtered address book data according to privacy policy, the address book data list after output filtering privacy information;It is described
Privacy filtering module further comprises:
Data read module, for obtaining address book data to be filtered;
Privacy policy filtering module, the institute for obtaining current operation user attaching traverse privacy policy, filter out and work as in a organized way
Preceding operation user is not belonging to white list range, and belongs to the privacy policy of target object, to screening obtained privacy policy by letter
Breath field is recombinated;
Address book data filtering module will weigh successively for being filtered to address book data according to the privacy policy after recombination
Privacy policy after group traverses an address book data, records traversing result, will be all over until all privacy policies are all traversed and finished
It goes through result to filter out, obtains final address book data list;And
Data outputting module, for the address book data list after output filtering privacy information.
4. a kind of address list information filtration system based on privacy policy according to claim 3, it is characterised in that:It is described
Source, target and white list referent in privacy policy is as unit of individual or entity.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201510964443.7A CN105631356B (en) | 2015-12-21 | 2015-12-21 | A kind of address list information filter method and system based on privacy policy |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201510964443.7A CN105631356B (en) | 2015-12-21 | 2015-12-21 | A kind of address list information filter method and system based on privacy policy |
Publications (2)
Publication Number | Publication Date |
---|---|
CN105631356A CN105631356A (en) | 2016-06-01 |
CN105631356B true CN105631356B (en) | 2018-09-28 |
Family
ID=56046276
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201510964443.7A Active CN105631356B (en) | 2015-12-21 | 2015-12-21 | A kind of address list information filter method and system based on privacy policy |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN105631356B (en) |
Families Citing this family (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN106331126A (en) * | 2016-08-29 | 2017-01-11 | 北京奇虎科技有限公司 | A method, device and equipment for address book backup |
CN106650485B (en) * | 2016-09-18 | 2019-06-28 | 山东大学 | Personalized environment based on Android perceives method for secret protection |
CN107451487A (en) * | 2017-07-14 | 2017-12-08 | 珠海格力电器股份有限公司 | Private information processing method and device and mobile terminal |
CN110557498A (en) * | 2018-05-31 | 2019-12-10 | 中兴通讯股份有限公司 | Method and device for displaying application content of mobile terminal |
CN115086269A (en) * | 2022-06-15 | 2022-09-20 | 中银金融科技有限公司 | Address book query method and device based on enterprise WeChat |
Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN1836218A (en) * | 2003-08-28 | 2006-09-20 | 国际商业机器公司 | Database system, information acquisition enabled/disabled inspection system, information acquisition method, and program |
CN103491532A (en) * | 2013-09-24 | 2014-01-01 | 北京大学 | Cooperative privacy protection method and system based on Android platform |
Family Cites Families (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8661500B2 (en) * | 2011-05-20 | 2014-02-25 | Nokia Corporation | Method and apparatus for providing end-to-end privacy for distributed computations |
-
2015
- 2015-12-21 CN CN201510964443.7A patent/CN105631356B/en active Active
Patent Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN1836218A (en) * | 2003-08-28 | 2006-09-20 | 国际商业机器公司 | Database system, information acquisition enabled/disabled inspection system, information acquisition method, and program |
CN103491532A (en) * | 2013-09-24 | 2014-01-01 | 北京大学 | Cooperative privacy protection method and system based on Android platform |
Also Published As
Publication number | Publication date |
---|---|
CN105631356A (en) | 2016-06-01 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN105631356B (en) | A kind of address list information filter method and system based on privacy policy | |
US11140166B2 (en) | Multi-tenant authorization | |
US9769174B2 (en) | Systems and methods for creating and modifying access control lists | |
DE112017007963B4 (en) | IDENTITY VERIFICATION USING BIOMETRIC DATA AND NON-REVERSIBLE FEATURES VIA A BLOCKCHAIN | |
CN101448002B (en) | Method and device for accessing digital resources | |
Kang et al. | Theory and application of zero trust security: A brief survey | |
US20060085443A1 (en) | Method and apparatus for controlling access to personally identifiable information | |
DE112011100626T5 (en) | Secure, policy-based communication security and file sharing through mixed media, mixed communication modalities, and expandable to cloud computing, such as service-oriented architecture (SOA) | |
US20120109835A1 (en) | User filtering in social networking applications | |
US20170272336A1 (en) | Determining data that is collected when an employee uses corporate resources | |
EP3238407A2 (en) | Systems and methods for creating and modifying access control lists | |
DE202013102441U1 (en) | System for checking digital certificates | |
CN109726579B (en) | Resource access authority grouping method and equipment | |
US11520917B2 (en) | Database system consensus-based access control | |
DE112010003464T5 (en) | Modification of access control lists | |
CN112651000A (en) | Permission configuration integrated system for modular plug-in development | |
US8732800B1 (en) | Systems and methods for centralized management of policies and access controls | |
US20170270437A1 (en) | Obtaining employee permission to collect data associated with employee use of corporate resources | |
Basso et al. | Privaaas: privacy approach for a distributed cloud-based data analytics platforms | |
DE112022000885T5 (en) | DYNAMIC KEY USER IDENTIFICATION AND ISOLATION TO MANAGE SLA GUARANTEES | |
Strauch et al. | Using patterns to move the application data layer to the cloud | |
Sharma et al. | AMTRAC: An administrative model for temporal role-based access control | |
DE112018008066T5 (en) | Virtualized network functions | |
CN103279699B (en) | Group information sharing method and system | |
Chen et al. | Temporal and location-based RBAC model |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |