CN110807302A - Document collaborative editing method and device, terminal and computer readable storage medium - Google Patents

Document collaborative editing method and device, terminal and computer readable storage medium Download PDF

Info

Publication number
CN110807302A
CN110807302A CN201911065691.2A CN201911065691A CN110807302A CN 110807302 A CN110807302 A CN 110807302A CN 201911065691 A CN201911065691 A CN 201911065691A CN 110807302 A CN110807302 A CN 110807302A
Authority
CN
China
Prior art keywords
user
document
processing instruction
document processing
approval
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201911065691.2A
Other languages
Chinese (zh)
Other versions
CN110807302B (en
Inventor
王硕
袁磊
张跃华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Lenovo Synergy Technology Co Ltd
Original Assignee
Beijing Lenovo Synergy Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Lenovo Synergy Technology Co Ltd filed Critical Beijing Lenovo Synergy Technology Co Ltd
Priority to CN201911065691.2A priority Critical patent/CN110807302B/en
Publication of CN110807302A publication Critical patent/CN110807302A/en
Application granted granted Critical
Publication of CN110807302B publication Critical patent/CN110807302B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/101Collaborative creation, e.g. joint development of products or services
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/30Computing systems specially adapted for manufacturing

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Human Resources & Organizations (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Tourism & Hospitality (AREA)
  • Quality & Reliability (AREA)
  • Economics (AREA)
  • Operations Research (AREA)
  • Marketing (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Document Processing Apparatus (AREA)

Abstract

The invention discloses a method and a device for collaboratively editing a document, a terminal and a computer readable storage medium, wherein the method comprises the following steps: acquiring a document processing instruction aiming at a specified area in an electronic document; judging whether the sender user is a designated user having management authority on the designated area or not according to the user information of the sender user of the document processing instruction; generating a corresponding approval task for the document processing instruction based on the condition that the sender user is not the designated user; sending the approval task to the specified user; acquiring an approval result of the appointed user on the approval task; and executing the document processing instruction based on the condition that the approval result is that the approval task passes. By the technical scheme, the document collaborative editing can be effectively managed, and the safety and the practicability of the document collaborative editing function are improved.

Description

Document collaborative editing method and device, terminal and computer readable storage medium
Technical Field
The present invention relates to the field of collaborative editing technologies, and in particular, to a method and an apparatus for collaboratively editing a document, a terminal, and a computer-readable storage medium.
Background
Common electronic documents often cannot meet the requirement for synchronizing multi-user editing results in real time, and accordingly collaborative editing documents are proposed in the related art.
However, since the collaborative editing document is multi-user-oriented, for the same collaborative editing document, the more users that can edit the document, the more the document content is, and the excessive document content and the complicated editable users bring about a great security hole. For example, after any user maliciously deletes and saves the content of the collaborative editing document, it is difficult for other users to restore the content.
Therefore, how to effectively manage the collaborative editing process of the document becomes a technical problem to be solved urgently at present.
Disclosure of Invention
The invention provides a method and a device for collaboratively editing a document, a terminal and a computer-readable storage medium, aiming at the technical problem that the collaboratively editing of the document in the related technology lacks effective management, the electronic document can be managed in a partition mode, and the effectiveness of collaboratively editing of the document is improved.
The invention provides a document collaborative editing method, which comprises the following steps: acquiring a document processing instruction aiming at a specified area in an electronic document; judging whether the sender user is a designated user having management authority on the designated area or not according to the user information of the sender user of the document processing instruction; generating a corresponding approval task for the document processing instruction based on the condition that the sender user is not the designated user; sending the approval task to the specified user; obtaining the approval result of the appointed user on the approval task; and executing the document processing instruction based on the condition that the approval result is that the approval task passes.
In the above embodiment of the present invention, optionally, before the step of generating the corresponding approval task for the document processing instruction, the method further includes: judging whether the object to be executed requested by the document processing instruction relates to a specified object set by the specified user, wherein the step of generating a corresponding approval task for the document processing instruction is carried out based on the condition that the object to be executed does not relate to the specified object; and executing a designated coping strategy corresponding to the designated object based on the condition that the object to be executed relates to the designated object.
In the foregoing embodiment of the present invention, optionally, the specifying the coping strategy includes: prohibiting execution of the document processing instruction; and/or setting the editing authority of the sender user to the specified area as the specified authority.
The second aspect of the present invention provides a document collaborative editing method, including: acquiring an approval task from an issuing party user, wherein the approval task comprises a document processing instruction of the issuing party user for a specified area in an electronic document; generating prompt information according to the approval task; acquiring operation information aiming at the prompt information; generating an approval result of the approval task according to the operation information; and feeding back the approval result to the issuing user so that the issuing user can determine whether to execute the document processing instruction according to the approval result.
In the above embodiment of the present invention, optionally, the method further includes: setting a specified object according to a first setting instruction, wherein the specified object comprises specified operation and/or specified keywords; setting a corresponding appointed coping strategy for the appointed object according to a second setting instruction; after the issuing user generates the document processing instruction for the designated area in the electronic document, the designated object and the corresponding designated coping strategy are provided for the issuing user, so that the designated coping strategy corresponding to the designated object is directly executed under the condition that the object to be executed requested by the issuing user based on the document processing instruction relates to the designated object.
In the foregoing embodiment of the present invention, optionally, the specifying the coping strategy includes: prohibiting execution of the document processing instruction; and/or setting the editing authority of the sender user to the specified area as the specified authority.
A third aspect of the present invention provides a collaborative editing apparatus for a document, including: a document processing instruction acquisition unit configured to acquire a document processing instruction for a specified area within an electronic document; the user identity judging unit is used for judging whether the sender user is an appointed user with management authority to the appointed area or not according to the user information of the sender user of the document processing instruction; the approval task generating unit is used for generating a corresponding approval task for the document processing instruction based on the condition that the issuing user is not the specified user; the examination and approval task sending unit is used for sending the examination and approval task to the specified user; the approval result acquisition unit is used for acquiring the approval result of the specified user on the approval task; and the document processing instruction execution unit is used for executing the document processing instruction based on the condition that the approval result is that the approval task passes.
In the above embodiment of the present invention, optionally, the method further includes: a designated object judging unit, configured to judge whether an object to be executed requested by the document processing instruction relates to a designated object set by the designated user before the approval task generating unit generates a corresponding approval task for the document processing instruction, where the corresponding approval task is generated for the document processing instruction through the approval task generating unit based on a situation that the object to be executed does not relate to the designated object; the document collaborative editing apparatus further includes: and the designated coping strategy executing unit is used for executing the designated coping strategy corresponding to the designated object based on the condition that the object to be executed relates to the designated object.
In the foregoing embodiment of the present invention, optionally, the specifying the coping strategy includes: prohibiting execution of the document processing instruction; and/or setting the editing authority of the sender user to the specified area as the specified authority.
A fourth aspect of the present invention provides a collaborative document editing apparatus, including: the system comprises an approval task acquisition unit, a document processing unit and a document processing unit, wherein the approval task acquisition unit is used for acquiring an approval task from an issuing party user, and the approval task comprises a document processing instruction of the issuing party user for a specified area in an electronic document; the prompt information generating unit is used for generating prompt information according to the approval task; an operation information acquisition unit configured to acquire operation information for the prompt information; the examination and approval result generating unit is used for generating an examination and approval result of the examination and approval task according to the operation information; and the approval result sending unit is used for feeding back the approval result to the sending party user so that the sending party user can determine whether to execute the document processing instruction according to the approval result.
In the above embodiment of the present invention, optionally, the method further includes: a designated object setting unit, configured to set a designated object according to a first setting instruction, where the designated object includes a designated operation and/or a designated keyword; a designated coping strategy setting unit, which is used for setting a corresponding designated coping strategy for the designated object according to a second setting instruction; a designated object and policy providing unit configured to provide, after the issuing user generates the document processing instruction for the designated area in the electronic document, the designated object and the corresponding designated coping policy to the issuing user, so that when the object to be executed requested by the issuing user based on the document processing instruction relates to the designated object, the designated coping policy corresponding to the designated object is directly executed.
In the foregoing embodiment of the present invention, optionally, the specifying the coping strategy includes: prohibiting execution of the document processing instruction; and/or setting the editing authority of the sender user to the specified area as the specified authority.
A fifth aspect of the present invention provides a terminal, comprising: at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor, the instructions being arranged to perform the method of any of the first and second aspects above.
A sixth aspect of the present invention provides a computer-readable storage medium storing computer-executable instructions for performing the method flow of any one of the first and second aspects.
The technical scheme of the invention provides a technical scheme for partitioning an electronic document and carrying out approval processing on a document processing instruction generated in a partition managed by a designated user aiming at the technical problem that the collaborative editing of the document lacks effective management in the related technology.
Specifically, a current user may issue document processing instructions to any content in a designated area of an electronic document having a document collaborative editing function, where the document processing instructions include, but are not limited to, adding, deleting, modifying the content of the document, and altering the format, watermark, etc. of the document. Because the administrator of the specified area in the electronic document and the current user, that is, the user of the issuing party of the document processing instruction, both have their own unique user information, such as the user self-set identifier, user IP address, user name, user code, etc., it can be determined whether the user information of the issuing party user is consistent with the user information of the specified user stored in the document application, and the specified user is the administrator of the specified area. If the specified area is consistent with the specified area, the issuing user is the manager of the specified area and has the authority of editing the specified area, so that the document processing instruction can be directly executed based on the condition that the issuing user is the specified user.
And based on the condition that the issuing party user is not the designated user, in order to avoid the condition that the issuing party user maliciously edits the designated area and/or avoid the condition that a plurality of issuing party users simultaneously issue mutually contradictory instructions to the designated area, the manager of the designated area needs to perform feasibility verification on the document processing instruction given by the issuing party user. Specifically, the approval task can be generated for the document processing instruction of the user at the application side of the sending party, and the approval task is sent to the manager in the designated area, namely the designated user, so that the approval task can be approved and an approval result can be generated at the application side of the designated user by the designated user, and the approval result is fed back to the sending party user.
Therefore, the document processing instruction of the issuing user to the designated area of the electronic document can be executed only after the approval of the manager of the designated area is passed, and if the approval result provided by the manager of the designated area is that the approval result does not pass, the issuing user does not execute the document processing instruction.
Through the technical scheme, the managers in all the areas in the electronic document can carry out management operations such as examination and approval on the foreign document processing instructions in the areas, the document processing instructions indicating malicious editing behaviors can be rejected, and meanwhile, the condition that a plurality of issuing users simultaneously issue contradictory instructions to the designated area can be avoided, so that the disordered result of document editing is avoided. Therefore, the document collaborative editing can be effectively managed, and the safety and the practicability of the document collaborative editing function are improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
FIG. 1 illustrates a flow diagram of a document collaborative editing method according to an embodiment of the present invention;
FIG. 2 illustrates a flow diagram of a document collaborative editing method according to another embodiment of the present invention;
FIG. 3 illustrates a flow diagram of a document collaborative editing method according to yet another embodiment of the present invention;
FIG. 4 shows a block diagram of a document collaborative editing apparatus according to an embodiment of the present invention;
FIG. 5 shows a block diagram of a document collaborative editing apparatus according to another embodiment of the present invention;
fig. 6 shows a block diagram of a terminal according to an embodiment of the invention.
Detailed Description
In order to make the objects, features and advantages of the present invention more obvious and understandable, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is apparent that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
FIG. 1 shows a flowchart of a document collaborative editing method according to an embodiment of the present invention.
As shown in fig. 1, a flow of a document collaborative editing method according to an embodiment of the present invention includes:
step 102, obtaining a document processing instruction for a specified area in an electronic document.
The present embodiment is described on the document application side of the issuing user who issues a document processing instruction, wherein the issuing user can issue a document processing instruction including, but not limited to, adding, deleting, modifying the content of a document, and changing the format, watermark, and the like of the document to any content of a specified area within an electronic document having a document collaborative editing function.
And 104, judging whether the sender user is a specified user with management authority to the specified area or not according to the user information of the sender user of the document processing instruction.
Because the administrator of the specified area in the electronic document and the current user, that is, the user of the issuing party of the document processing instruction, both have their own unique user information, such as the user self-set identifier, user IP address, user name, user code, etc., it can be determined whether the user information of the issuing party user is consistent with the user information of the specified user stored in the document application, and the specified user is the administrator of the specified area.
If yes, the issuing user is the manager of the designated area and has the authority to edit the designated area, so that the document processing instruction can be directly executed based on the condition that the issuing user is the designated user.
And 106, generating a corresponding approval task for the document processing instruction based on the condition that the issuing user is not the specified user.
And based on the condition that the issuing party user is not the designated user, in order to avoid the condition that the issuing party user maliciously edits the designated area and/or avoid the condition that a plurality of issuing party users simultaneously issue mutually contradictory instructions to the designated area, the manager of the designated area needs to perform feasibility verification on the document processing instruction given by the issuing party user.
And step 108, sending the approval task to the specified user.
And step 110, obtaining the approval result of the appointed user on the approval task.
The process of feasibility review is: and generating an approval task for the document processing instruction of the user at the application side of the sender, sending the approval task to a manager in a specified area, namely a specified user, so that the specified user can approve the approval task at the application side of the specified user and generate an approval result, and feeding the approval result back to the sender user.
And 112, executing the document processing instruction based on the condition that the approval result is that the approval task passes.
Therefore, the document processing instruction of the issuing user to the designated area of the electronic document can be executed only after the approval of the manager of the designated area is passed, and if the approval result provided by the manager of the designated area is that the approval result does not pass, the issuing user does not execute the document processing instruction.
The technical scheme of the invention provides a technical scheme for partitioning an electronic document and carrying out approval processing on a document processing instruction generated in a partition managed by a designated user aiming at the technical problem that the collaborative editing of the document lacks effective management in the related technology.
Through the technical scheme, the managers in all the areas in the electronic document can carry out management operations such as examination and approval on the foreign document processing instructions in the areas, the document processing instructions indicating malicious editing behaviors can be rejected, and meanwhile, the condition that a plurality of issuing users simultaneously issue contradictory instructions to the designated area can be avoided, so that the disordered result of document editing is avoided. Therefore, the document collaborative editing can be effectively managed, and the safety and the practicability of the document collaborative editing function are improved.
Fig. 2 shows a flowchart of a document collaborative editing method according to another embodiment of the present invention.
As shown in fig. 2, a flow of a document collaborative editing method according to another embodiment of the present invention includes:
at step 202, document processing instructions for a specified region within an electronic document are obtained.
The present embodiment is described on the document application side of the issuing user who issues a document processing instruction, wherein the issuing user can issue a document processing instruction including, but not limited to, adding, deleting, modifying the content of a document, and changing the format, watermark, and the like of the document to any content of a specified area within an electronic document having a document collaborative editing function.
Step 204, according to the user information of the user of the issuing party of the document processing instruction, judging whether the user of the issuing party is a designated user having management authority for the designated area, if so, entering step 206, and if not, entering step 208.
Because the administrator of the specified area in the electronic document and the current user, that is, the user of the issuing party of the document processing instruction, both have their own unique user information, such as the user self-set identifier, user IP address, user name, user code, etc., it can be determined whether the user information of the issuing party user is consistent with the user information of the specified user stored in the document application, and the specified user is the administrator of the specified area.
Step 206, executing the document processing instructions.
The issuing party user is the manager of the designated area and has the authority to edit the designated area based on the condition that the issuing party user is the designated user having the management authority to the designated area, so that the document processing instruction can be directly executed based on the condition that the issuing party user is the designated user.
In the context of the present invention, the manager of the designated area may be the manager of the entire electronic document, or may be the manager having management authority only for the designated area.
Step 208, judging whether the object to be executed requested by the document processing instruction relates to a specified object set by the specified user, when the judgment result is yes, entering step 210, and when the judgment result is no, entering step 212.
Step 210, executing the designated coping strategy corresponding to the designated object.
Wherein the specified coping strategies include, but are not limited to: prohibiting execution of the document processing instruction; and/or setting the editing authority of the sender user to the specified area as the specified authority.
In order to further simplify the management process of collaborative editing, a designated object and a designated coping strategy corresponding to the designated object can be set for the designated area by the manager of the designated area, wherein the designated object includes but is not limited to a specific keyword and/or specific adding, modifying and deleting operations, and the designated coping strategy refers to a strategy which is automatically triggered after a sender user edits the specific keyword in the designated area and/or the specific adding, modifying and deleting operations are performed on the designated area. If the object to be executed requested by the document processing instruction is determined as a specified object set by a specified user, a corresponding specified coping strategy is automatically triggered.
For example, for a designated area a in an excel document, a designated object can be set as an averaging function, and the designated countermeasure of the designated object is set as that the operation authority of an issuing user on the designated area a is set to prohibit all formula calculation operations. Once the user b sends out a document processing instruction for executing the averaging function, the excel document inhibits the document processing instruction of the averaging function, and the operation authority of the user b on the designated area a is set to inhibit all formula calculation operations. Therefore, the excel document can automatically complete the management of the actions of the user b collaborative editing designated area a, the step of managing collaborative editing is further simplified, and the management efficiency of collaborative editing is improved.
Step 212, generating a corresponding approval task for the document processing instruction.
Based on the condition that the issuing party user is not the designated user, in order to avoid the condition that the issuing party user maliciously edits the designated area and/or avoid the condition that a plurality of issuing party users simultaneously issue mutually contradictory instructions to the designated area, the manager of the designated area needs to perform feasibility verification on the document processing instruction given by the issuing party user.
And 214, sending the approval task to the specified user.
And step 216, obtaining the approval result of the specified user for the approval task.
The process of feasibility review is: and generating an approval task for the document processing instruction of the user at the application side of the sender, sending the approval task to a manager in a specified area, namely a specified user, so that the specified user can approve the approval task at the application side of the specified user and generate an approval result, and feeding the approval result back to the sender user.
Step 218, executing the document processing instruction based on the approval result being that the approval task is passed.
Therefore, the document processing instruction of the issuing user to the designated area of the electronic document can be executed only after the approval of the manager of the designated area is passed, and if the approval result provided by the manager of the designated area is that the approval result does not pass, the issuing user does not execute the document processing instruction.
Through the technical scheme, the technical scheme that the electronic document can automatically execute the corresponding strategy on the document processing instruction under the specified condition while the managers of all the areas in the electronic document carry out management operations such as examination and approval on the external document processing instruction in the areas is provided, the safety of the document collaborative editing function is improved, the steps of managing collaborative editing are further simplified, and the management efficiency of collaborative editing is improved.
It should be added that the technical solution of the present invention further includes: the document processing instructions that can trigger the approval task are set, in other words, which document processing instructions can trigger the management function of the manager of the specified area can be preset by the manager of the electronic document or the manager of the specified area in the electronic document. Likewise, the designated objects in the foregoing schemes may be any content and operations that may occur that may be involved in any type, format of document set by the administrator of the electronic document or the administrator of the designated area in the electronic document.
Fig. 3 illustrates a flowchart of a document collaborative editing method according to still another embodiment of the present invention.
As shown in fig. 3, a flow of a document collaborative editing method according to still another embodiment of the present invention includes:
step 302, an approval task from the sender user is obtained.
The present embodiment describes on the document application side of a specified user who manages a specified area in an electronic document, wherein the approval task includes a document processing instruction of an issuing user for the specified area within the electronic document. The issuing user may issue document processing instructions including, but not limited to, adding, deleting, modifying document content, and altering the format of the document, watermarking, etc., for any content in a designated area within the electronic document having a document collaborative editing function.
And step 304, generating prompt information according to the approval task.
Step 306, obtaining operation information aiming at the prompt information.
And 308, generating an approval result of the approval task according to the operation information.
In order to avoid the situation that the issuing party user maliciously edits the designated area and/or to avoid the situation that a plurality of issuing party users simultaneously issue mutually contradictory instructions to the designated area, the manager of the designated area needs to perform feasibility verification on the document processing instruction given by the issuing party user.
In the feasibility verification process, the designated user side generates prompt information according to the approval task, so that the designated user can perform approval operation after obtaining the prompt information, and the approval task is processed. Of course, after the approval operation is completed, an approval result of the approval task is generated, so that the issuing user can know whether the administrator of the specified area of the document processing instruction passes through the approval result.
And 310, feeding back the approval result to the sender user so that the sender user can determine whether to execute the document processing instruction according to the approval result.
Therefore, the document processing instruction of the issuing user to the designated area of the electronic document can be executed only after the approval of the manager of the designated area is passed, and if the approval result provided by the manager of the designated area is failed, the issuing user does not execute the document processing instruction.
The technical scheme of the invention provides a technical scheme for partitioning an electronic document and carrying out approval processing on a document processing instruction generated in a partition managed by a designated user aiming at the technical problem that the collaborative editing of the document lacks effective management in the related technology.
Through the technical scheme, the managers in all the areas in the electronic document can carry out management operations such as examination and approval on the foreign document processing instructions in the areas, the document processing instructions indicating malicious editing behaviors can be rejected, and meanwhile, the condition that a plurality of issuing users simultaneously issue contradictory instructions to the designated area can be avoided, so that the disordered result of document editing is avoided. Therefore, the document collaborative editing can be effectively managed, and the safety and the practicability of the document collaborative editing function are improved.
On the basis of the embodiment shown in fig. 3, optionally, for the document application side of the specified user, the method further includes: setting a specified object according to a first setting instruction, wherein the specified object comprises specified operation and/or specified keywords; setting a corresponding appointed coping strategy for the appointed object according to a second setting instruction; after the issuing user generates the document processing instruction for the designated area in the electronic document, the designated object and the corresponding designated coping strategy are provided for the issuing user, so that the designated coping strategy corresponding to the designated object is directly executed under the condition that the object to be executed requested by the issuing user based on the document processing instruction relates to the designated object.
In order to further simplify the management process of collaborative editing, a designated object and a designated coping strategy corresponding to the designated object can be set for the designated area by the manager of the designated area, wherein the designated object includes but is not limited to a specific keyword and/or specific adding, modifying and deleting operations, and the designated coping strategy refers to a strategy which is automatically triggered after a sender user edits the specific keyword in the designated area and/or the designated area performs the specific adding, modifying and deleting operations, and includes but is not limited to: prohibiting execution of the document processing instruction; and/or setting the editing authority of the sender user to the specified area as the specified authority.
If the object to be executed requested by the document processing instruction is determined as a specified object set by a specified user, a corresponding specified coping strategy is automatically triggered.
For example, for a designated area a in an excel document, a designated object can be set as an averaging function, and the designated countermeasure of the designated object is set as that the operation authority of an issuing user on the designated area a is set to prohibit all formula calculation operations. Once the user b sends out a document processing instruction for executing the averaging function, the excel document inhibits the document processing instruction of the averaging function, and the operation authority of the user b on the designated area a is set to inhibit all formula calculation operations. Therefore, the excel document can automatically complete the management of the actions of the user b collaborative editing designated area a, the step of managing collaborative editing is further simplified, and the management efficiency of collaborative editing is improved.
Through the technical scheme, the technical scheme that the electronic document can automatically execute the corresponding strategy on the document processing instruction under the specified condition while the managers of all the areas in the electronic document carry out management operations such as examination and approval on the external document processing instruction in the areas is provided, the safety of the document collaborative editing function is improved, the steps of managing collaborative editing are further simplified, and the management efficiency of collaborative editing is improved.
Fig. 4 shows a block diagram of a document collaborative editing apparatus according to an embodiment of the present invention.
As shown in fig. 4, a document collaborative editing apparatus 400 according to an embodiment of the present invention includes: a document processing instruction acquisition unit 402 configured to acquire a document processing instruction for a specified area within an electronic document; a user identity judgment unit 404, configured to judge, according to user information of an issuer user of the document processing instruction, whether the issuer user is an appointed user having a management authority for the appointed area; an approval task generating unit 406, configured to generate a corresponding approval task for the document processing instruction based on a condition that the issuing user is not the designated user; an approval task sending unit 408, configured to send the approval task to the specified user; an approval result obtaining unit 410, configured to obtain an approval result of the approval task by the specified user; and a document processing instruction executing unit 412, configured to execute the document processing instruction based on that the approval result is that the approval task passes.
In the above embodiment of the present invention, optionally, the method further includes: a designated object determining unit, configured to determine whether an object to be executed requested by the document processing instruction relates to a designated object set by the designated user before the approval task generating unit 406 generates a corresponding approval task for the document processing instruction, where the corresponding approval task is generated for the document processing instruction through the approval task generating unit 406 based on a case that the object to be executed does not relate to the designated object; the document collaborative editing apparatus 400 further includes: and the designated coping strategy executing unit is used for executing the designated coping strategy corresponding to the designated object based on the condition that the object to be executed relates to the designated object.
In the foregoing embodiment of the present invention, optionally, the specifying the coping strategy includes: prohibiting execution of the document processing instruction; and/or setting the editing authority of the sender user to the specified area as the specified authority.
The document collaborative editing apparatus 400 uses the scheme described in any one of the embodiments shown in fig. 1 and fig. 2, and therefore, all the technical effects described above are achieved, and are not described again here.
Fig. 5 is a block diagram showing a document collaborative editing apparatus according to another embodiment of the present invention.
As shown in fig. 5, a document collaborative editing apparatus 500 according to another embodiment of the present invention includes: an approval task obtaining unit 502, configured to obtain an approval task from an issuing party user, where the approval task includes a document processing instruction of the issuing party user for a specified area in an electronic document; a prompt information generating unit 504, configured to generate a prompt information according to the approval task; an operation information acquisition unit 506 configured to acquire operation information for the prompt information; an approval result generating unit 508, configured to generate an approval result for the approval task according to the operation information; an approval result sending unit 510, configured to feed back the approval result to the issuing user, so that the issuing user determines whether to execute the document processing instruction according to the approval result.
In the above embodiment of the present invention, optionally, the method further includes: a designated object setting unit, configured to set a designated object according to a first setting instruction, where the designated object includes a designated operation and/or a designated keyword; a designated coping strategy setting unit, which is used for setting a corresponding designated coping strategy for the designated object according to a second setting instruction; a designated object and policy providing unit configured to provide, after the issuing user generates the document processing instruction for the designated area in the electronic document, the designated object and the corresponding designated coping policy to the issuing user, so that when the object to be executed requested by the issuing user based on the document processing instruction relates to the designated object, the designated coping policy corresponding to the designated object is directly executed.
In the foregoing embodiment of the present invention, optionally, the specifying the coping strategy includes: prohibiting execution of the document processing instruction; and/or setting the editing authority of the sender user to the specified area as the specified authority.
The document collaborative editing apparatus 500 uses the scheme described in any one of the embodiments shown in fig. 3, and therefore, all the technical effects described above are achieved, and are not described herein again.
Fig. 6 shows a block diagram of a terminal according to an embodiment of the invention.
As shown in fig. 6, a terminal 600 of one embodiment of the present invention includes at least one memory 602; and a processor 604 communicatively coupled to the at least one memory 602; wherein the memory stores instructions executable by the at least one processor 604 and configured to perform the aspects of any of the embodiments of fig. 1-3 described above. Therefore, the terminal 600 has the same technical effect as any one of the embodiments of fig. 1 to 3, and is not described herein again.
The terminal of the embodiments of the present invention exists in various forms, including but not limited to:
(1) mobile communication devices, which are characterized by mobile communication capabilities and are primarily targeted at providing voice and data communications. Such terminals include smart phones (e.g., iphones), multimedia phones, functional phones, and low-end phones, among others.
(2) The ultra-mobile personal computer equipment belongs to the category of personal computers, has calculation and processing functions and generally has the characteristic of mobile internet access. Such terminals include PDA, MID, and UMPC devices, such as ipads.
(3) Portable entertainment devices such devices may display and play multimedia content. Such devices include audio and video players (e.g., ipods), handheld game consoles, electronic books, as well as smart toys and portable car navigation devices.
(4) The server is similar to a general computer architecture, but has higher requirements on processing capability, stability, reliability, safety, expandability, manageability and the like because of the need of providing highly reliable services.
(5) And other electronic devices with data interaction functions.
In addition, an embodiment of the present invention provides a computer-readable storage medium storing computer-executable instructions for performing the method flow described in any one of the above embodiments of fig. 1 to 3.
The technical scheme of the invention is explained in detail in the above with reference to the attached drawings, and by the technical scheme of the invention, the document processing instruction indicating malicious editing behavior can be rejected, and meanwhile, the condition that a plurality of issuing users simultaneously issue contradictory instructions to the designated area can be avoided, so that the disordered result of document editing is avoided. Therefore, the document collaborative editing can be effectively managed, and the safety and the practicability of the document collaborative editing function are improved.
In the description herein, references to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. Furthermore, various embodiments or examples and features of different embodiments or examples described in this specification can be combined and combined by one skilled in the art without contradiction.
It should be understood that the term "and/or" as used herein is merely one type of association that describes an associated object, meaning that three relationships may exist, e.g., a and/or B may mean: a exists alone, A and B exist simultaneously, and B exists alone. In addition, the character "/" herein generally indicates that the former and latter related objects are in an "or" relationship.
The word "if" as used herein may be interpreted as "at … …" or "when … …" or "in response to a determination" or "in response to a detection", depending on the context. Similarly, the phrases "if determined" or "if detected (a stated condition or event)" may be interpreted as "when determined" or "in response to a determination" or "when detected (a stated condition or event)" or "in response to a detection (a stated condition or event)", depending on the context.
In the embodiments provided in the present invention, it should be understood that the disclosed system, apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and there may be other divisions in actual implementation, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional unit.
The integrated unit implemented in the form of a software functional unit may be stored in a computer readable storage medium. The software functional unit is stored in a storage medium and includes several instructions for causing a computer device (which may be a personal computer, a server, or a network device) or a Processor (Processor) to execute some steps of the methods according to the embodiments of the present invention. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
The above description is only for the specific embodiments of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present invention, and all the changes or substitutions should be covered within the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the appended claims.

Claims (10)

1. A document collaborative editing method is characterized by comprising the following steps:
acquiring a document processing instruction aiming at a specified area in an electronic document;
judging whether the sender user is a designated user having management authority on the designated area or not according to the user information of the sender user of the document processing instruction;
generating a corresponding approval task for the document processing instruction based on the condition that the sender user is not the designated user;
sending the approval task to the specified user;
obtaining the approval result of the appointed user on the approval task;
and executing the document processing instruction based on the condition that the approval result is that the approval task passes.
2. The collaborative editing method for a document according to claim 1, wherein before the step of generating a corresponding approval task for the document processing instruction, the collaborative editing method further comprises:
judging whether the object to be executed requested by the document processing instruction relates to a specified object set by the specified user, wherein the step of generating a corresponding approval task for the document processing instruction is carried out based on the condition that the object to be executed does not relate to the specified object;
and
and executing a designated coping strategy corresponding to the designated object based on the condition that the object to be executed relates to the designated object.
3. The document collaborative editing method according to claim 2,
the specified coping strategy includes:
prohibiting execution of the document processing instruction; and/or
And setting the editing authority of the sender user to the specified area as specified authority.
4. A document collaborative editing method is characterized by comprising the following steps:
acquiring an approval task from an issuing party user, wherein the approval task comprises a document processing instruction of the issuing party user for a specified area in an electronic document;
generating prompt information according to the approval task;
acquiring operation information aiming at the prompt information;
generating an approval result of the approval task according to the operation information;
and feeding back the approval result to the issuing user so that the issuing user can determine whether to execute the document processing instruction according to the approval result.
5. The document collaborative editing method according to claim 4, further comprising:
setting a specified object according to a first setting instruction, wherein the specified object comprises specified operation and/or specified keywords; and
setting a corresponding appointed coping strategy for the appointed object according to a second setting instruction;
after the issuing user generates the document processing instruction for the designated area in the electronic document, the designated object and the corresponding designated coping strategy are provided for the issuing user, so that the designated coping strategy corresponding to the designated object is directly executed under the condition that the object to be executed requested by the issuing user based on the document processing instruction relates to the designated object.
6. The document collaborative editing method according to claim 5,
the specified coping strategy includes:
prohibiting execution of the document processing instruction; and/or
And setting the editing authority of the sender user to the specified area as specified authority.
7. A document collaborative editing apparatus, comprising:
a document processing instruction acquisition unit configured to acquire a document processing instruction for a specified area within an electronic document;
the user identity judging unit is used for judging whether the sender user is an appointed user with management authority to the appointed area or not according to the user information of the sender user of the document processing instruction;
the approval task generating unit is used for generating a corresponding approval task for the document processing instruction based on the condition that the issuing user is not the specified user;
the examination and approval task sending unit is used for sending the examination and approval task to the specified user;
the approval result acquisition unit is used for acquiring the approval result of the specified user on the approval task;
and the document processing instruction execution unit is used for executing the document processing instruction based on the condition that the approval result is that the approval task passes.
8. A document collaborative editing apparatus, comprising:
the system comprises an approval task acquisition unit, a document processing unit and a document processing unit, wherein the approval task acquisition unit is used for acquiring an approval task from an issuing party user, and the approval task comprises a document processing instruction of the issuing party user for a specified area in an electronic document;
the prompt information generating unit is used for generating prompt information according to the approval task;
an operation information acquisition unit configured to acquire operation information for the prompt information;
the examination and approval result generating unit is used for generating an examination and approval result of the examination and approval task according to the operation information;
and the approval result sending unit is used for feeding back the approval result to the sending party user so that the sending party user can determine whether to execute the document processing instruction according to the approval result.
9. A terminal, comprising: at least one processor; and a memory communicatively coupled to the at least one processor;
wherein the memory stores instructions executable by the at least one processor, the instructions being arranged to perform the method of any of the preceding claims 1 to 6.
10. A computer-readable storage medium having stored thereon computer-executable instructions for performing the method flow of any of claims 1-6.
CN201911065691.2A 2019-11-04 2019-11-04 Document collaborative editing method and device, terminal and computer readable storage medium Active CN110807302B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911065691.2A CN110807302B (en) 2019-11-04 2019-11-04 Document collaborative editing method and device, terminal and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911065691.2A CN110807302B (en) 2019-11-04 2019-11-04 Document collaborative editing method and device, terminal and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN110807302A true CN110807302A (en) 2020-02-18
CN110807302B CN110807302B (en) 2023-12-19

Family

ID=69501042

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911065691.2A Active CN110807302B (en) 2019-11-04 2019-11-04 Document collaborative editing method and device, terminal and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN110807302B (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111582833A (en) * 2020-05-13 2020-08-25 中国民航信息网络股份有限公司 Document processing method and device based on life cycle and electronic equipment
CN111913979A (en) * 2020-09-29 2020-11-10 大汉软件股份有限公司 Multi-terminal data updating conflict solution method based on block authority lock
CN114021531A (en) * 2021-11-18 2022-02-08 北京索为系统技术股份有限公司 Document collaborative editing method and device, electronic equipment and storage medium
WO2023041050A1 (en) * 2021-09-18 2023-03-23 北京字跳网络技术有限公司 Document processing method, apparatus and device, and medium
CN115859246A (en) * 2023-02-16 2023-03-28 天津联想协同科技有限公司 Online document authority control method, device, server and storage medium
WO2024045928A1 (en) * 2022-08-31 2024-03-07 天津联想协同科技有限公司 Approval method and apparatus and approval content generation method and apparatus based on file content

Citations (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000062220A1 (en) * 1999-04-13 2000-10-19 Ilumin Corporation Collaborative creation, editing, reviewing, and signing of electronic documents
US6240414B1 (en) * 1997-09-28 2001-05-29 Eisolutions, Inc. Method of resolving data conflicts in a shared data environment
CN1573641A (en) * 2003-06-11 2005-02-02 微软公司 Method and apparatus for protecting electronic file area
JP2013210832A (en) * 2012-03-30 2013-10-10 Nec System Technologies Ltd Source file editing management device, source file editing management method, and program
CN104077425A (en) * 2014-07-28 2014-10-01 武汉大学 OP (operational transformation)-based real-time collaborative method for text editing
CN104717239A (en) * 2013-12-12 2015-06-17 鸿合科技有限公司 Method of cooperatively editing shared file, server and user side
CN104933088A (en) * 2015-05-13 2015-09-23 深圳市中幼国际教育科技有限公司 Remote editing method and system
US20150269499A1 (en) * 2014-03-19 2015-09-24 Tata Consultancy Services Limited Method and system for facilitating knowledge management
CN105302783A (en) * 2014-06-13 2016-02-03 珠海金山办公软件有限公司 Method and system for setting object in document
CN106657348A (en) * 2016-12-28 2017-05-10 深圳市明源软件股份有限公司 File cooperative processing method and system based on two-dimensional bar code
CN107451108A (en) * 2017-06-13 2017-12-08 广州视源电子科技股份有限公司 Method and system for collaboratively editing document
CN108205629A (en) * 2016-12-20 2018-06-26 珠海金山办公软件有限公司 A kind of document permission measures and procedures for the examination and approval and device
CN108269063A (en) * 2018-01-25 2018-07-10 中国地质大学(武汉) The online synergic editing method of word document and system
CN108536661A (en) * 2018-04-12 2018-09-14 北京聚通达科技股份有限公司 A kind of online document reading system based on OpenOffice
CN108549623A (en) * 2018-04-12 2018-09-18 北京三快在线科技有限公司 Collaborative document editing control method, device, electronic equipment and storage medium
KR101932600B1 (en) * 2018-07-19 2018-12-27 이지에듀정보 주식회사 Method of editing common document
KR101950422B1 (en) * 2017-08-10 2019-02-20 (주)사이냅소프트 Document editing system and method for collaborative editing that supports setting edit permission
CN109726377A (en) * 2018-12-24 2019-05-07 内蒙古京宁热电有限责任公司 Generation method, device and the electronic equipment of power field technical standard data file
CN109800594A (en) * 2018-12-14 2019-05-24 平安普惠企业管理有限公司 Document access authority management method, device and computer equipment
CN110196971A (en) * 2019-04-23 2019-09-03 平安科技(深圳)有限公司 Online document edit methods, device, terminal device and storage medium

Patent Citations (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6240414B1 (en) * 1997-09-28 2001-05-29 Eisolutions, Inc. Method of resolving data conflicts in a shared data environment
WO2000062220A1 (en) * 1999-04-13 2000-10-19 Ilumin Corporation Collaborative creation, editing, reviewing, and signing of electronic documents
CN1573641A (en) * 2003-06-11 2005-02-02 微软公司 Method and apparatus for protecting electronic file area
JP2013210832A (en) * 2012-03-30 2013-10-10 Nec System Technologies Ltd Source file editing management device, source file editing management method, and program
CN104717239A (en) * 2013-12-12 2015-06-17 鸿合科技有限公司 Method of cooperatively editing shared file, server and user side
US20150269499A1 (en) * 2014-03-19 2015-09-24 Tata Consultancy Services Limited Method and system for facilitating knowledge management
CN105302783A (en) * 2014-06-13 2016-02-03 珠海金山办公软件有限公司 Method and system for setting object in document
CN104077425A (en) * 2014-07-28 2014-10-01 武汉大学 OP (operational transformation)-based real-time collaborative method for text editing
CN104933088A (en) * 2015-05-13 2015-09-23 深圳市中幼国际教育科技有限公司 Remote editing method and system
CN108205629A (en) * 2016-12-20 2018-06-26 珠海金山办公软件有限公司 A kind of document permission measures and procedures for the examination and approval and device
CN106657348A (en) * 2016-12-28 2017-05-10 深圳市明源软件股份有限公司 File cooperative processing method and system based on two-dimensional bar code
CN107451108A (en) * 2017-06-13 2017-12-08 广州视源电子科技股份有限公司 Method and system for collaboratively editing document
KR101950422B1 (en) * 2017-08-10 2019-02-20 (주)사이냅소프트 Document editing system and method for collaborative editing that supports setting edit permission
CN108269063A (en) * 2018-01-25 2018-07-10 中国地质大学(武汉) The online synergic editing method of word document and system
CN108536661A (en) * 2018-04-12 2018-09-14 北京聚通达科技股份有限公司 A kind of online document reading system based on OpenOffice
CN108549623A (en) * 2018-04-12 2018-09-18 北京三快在线科技有限公司 Collaborative document editing control method, device, electronic equipment and storage medium
KR101932600B1 (en) * 2018-07-19 2018-12-27 이지에듀정보 주식회사 Method of editing common document
CN109800594A (en) * 2018-12-14 2019-05-24 平安普惠企业管理有限公司 Document access authority management method, device and computer equipment
CN109726377A (en) * 2018-12-24 2019-05-07 内蒙古京宁热电有限责任公司 Generation method, device and the electronic equipment of power field technical standard data file
CN110196971A (en) * 2019-04-23 2019-09-03 平安科技(深圳)有限公司 Online document edit methods, device, terminal device and storage medium

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
TAKAYUKI FUJIMOTO: "A Design on Collaborative-Cooperative Document Edit System Based on Cognitive Analyses" *
孙瑞瑞: "面向科研协作的文档协同编辑平台设计与实现" *
耿恬: "天气预报制作协同平台的设计与实现", 《万方数据库》 *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111582833A (en) * 2020-05-13 2020-08-25 中国民航信息网络股份有限公司 Document processing method and device based on life cycle and electronic equipment
CN111913979A (en) * 2020-09-29 2020-11-10 大汉软件股份有限公司 Multi-terminal data updating conflict solution method based on block authority lock
WO2023041050A1 (en) * 2021-09-18 2023-03-23 北京字跳网络技术有限公司 Document processing method, apparatus and device, and medium
CN114021531A (en) * 2021-11-18 2022-02-08 北京索为系统技术股份有限公司 Document collaborative editing method and device, electronic equipment and storage medium
WO2024045928A1 (en) * 2022-08-31 2024-03-07 天津联想协同科技有限公司 Approval method and apparatus and approval content generation method and apparatus based on file content
CN115859246A (en) * 2023-02-16 2023-03-28 天津联想协同科技有限公司 Online document authority control method, device, server and storage medium

Also Published As

Publication number Publication date
CN110807302B (en) 2023-12-19

Similar Documents

Publication Publication Date Title
CN110807302B (en) Document collaborative editing method and device, terminal and computer readable storage medium
CN111343142B (en) Data processing method and device based on block chain network and storage medium
CN108970117B (en) Game resource package issuing method, terminal device and medium
JP5909597B2 (en) Conversation establishment method, server, apparatus, conversation establishment system, device, program, and recording medium
CN110400217B (en) Rule change processing method and device for intelligent contract
CN105630551A (en) Method and device for installing application software and electronic equipment
US11328254B2 (en) Automatic group creation based on organization hierarchy
CN105022815A (en) Information interception method and device
CN105868625B (en) Method and device for intercepting restart deletion of file
CN111429637A (en) Identity authentication method and device, terminal and computer readable storage medium
KR20170062836A (en) Method for providing chatting service
KR20190093591A (en) Methods and devices for managing instant messaging groups
CN106203092A (en) Method and device for intercepting shutdown of malicious program and electronic equipment
CN112100041A (en) Processing method and device and electronic equipment
CN107241312B (en) A kind of right management method and device
CN113680074B (en) Service information pushing method and device, electronic equipment and readable medium
CN114444131A (en) Document auditing method and computer storage medium
CN110351296B (en) Application login method and device and related equipment thereof
CN108763976B (en) Information display method based on double screens, mobile terminal and storage medium
CN111177661B (en) Copyright authentication method for building information model component and related product
CN114070856B (en) Data processing method, device, system, operation and maintenance auditing equipment and storage medium
Tandoc Jr Contextualizing Fake News
CN111030982B (en) Strong management and control method, system and storage medium for confidential files
CN116451191A (en) Information auditing method, device, electronic equipment and computer readable storage medium
Tandoc Jr Contextualizing Fake News: Can Online Falsehoods Spread Fast When Internet Is Slow?

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant