CN110837648A - Document processing method, device and equipment - Google Patents

Document processing method, device and equipment Download PDF

Info

Publication number
CN110837648A
CN110837648A CN201911013304.0A CN201911013304A CN110837648A CN 110837648 A CN110837648 A CN 110837648A CN 201911013304 A CN201911013304 A CN 201911013304A CN 110837648 A CN110837648 A CN 110837648A
Authority
CN
China
Prior art keywords
target file
requesting user
document
access
authority
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911013304.0A
Other languages
Chinese (zh)
Inventor
陈本峰
白东鑫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yunshen Interconnection (beijing) Technology Co Ltd
Original Assignee
Yunshen Interconnection (beijing) Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yunshen Interconnection (beijing) Technology Co Ltd filed Critical Yunshen Interconnection (beijing) Technology Co Ltd
Priority to CN201911013304.0A priority Critical patent/CN110837648A/en
Publication of CN110837648A publication Critical patent/CN110837648A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Automation & Control Theory (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the invention discloses a method, a device and equipment for processing a document, which relate to the technical field of document processing, and the processing method comprises the following steps: after receiving an access request of a browser of a requesting user to a target file, acquiring authority information of the requesting user; judging whether the requesting user has the authority to access the target file or not according to the authority information of the requesting user; and if the requesting user has the authority to access the target file, caching the target file through a document server, and displaying the target file on a browser of the requesting user. According to the invention, after the permission verification is passed, the file accessed by the user through the browser is cached by the document server, so that local cache of the requesting user is not occupied, meanwhile, the document information can be effectively prevented from being leaked, and the security of the document information is improved.

Description

Document processing method, device and equipment
Technical Field
The embodiment of the invention relates to the technical field of document processing, in particular to a document processing method, a document processing device and document processing equipment.
Background
With the enhancement of environmental awareness of people and the continuous upgrading of the demands of various industries on office modes, the pace of modernization and informatization construction is accelerated, and paperless office work is gradually applied to the fields of multiple industries by concepts. The paperless office work refers to a working mode which is carried out in a paperless office environment without paper office work, and the paperless office work needs hardware, software and a communication network to cooperate to achieve office experience.
Currently, when a user accesses a certain file through a browser, the file needs to be cached locally or downloaded directly to the local, and then the file is opened. The mode of caching the file to the local occupies the local cache, and the condition of document information leakage exists, so that the method is unsafe.
Disclosure of Invention
The embodiment of the invention aims to provide a method, a device and equipment for processing a document, which are used for solving the problems that a local cache is occupied by a local cache file and document information is leaked in the prior art.
In order to achieve the above object, the embodiments of the present invention mainly provide the following technical solutions:
in a first aspect, an embodiment of the present invention provides a method for processing a document, including: after receiving an access request of a browser of a requesting user to a target file, acquiring authority information of the requesting user; judging whether the requesting user has the authority to access the target file or not according to the authority information of the requesting user; and if the requesting user has the authority to access the target file, caching the target file through a document server, and displaying the target file on a browser of the requesting user.
Further, after obtaining the authority information of the requesting user, the method further includes: when the requesting user has modification rights to the target file, allowing the requesting user to modify the target file; when a modification request of the request user for the target file is received, the modified target file is cached through the document server, and the modified target file is displayed through a browser of the request user.
Further, after obtaining the authority information of the requesting user, the method further includes: when the requesting user has the downloading right to the target file, allowing the requesting user to download the target file; and when receiving a downloading request of the requesting user for the target file, providing downloading resources by the document server.
Further, after determining whether the requesting user has the right to access the target file, the method further includes: and if the requesting user does not have the authority to access the target file, forbidding the requesting user to access the target file, and generating and storing the unauthorized access information.
In a second aspect, an embodiment of the present invention further provides a device for processing a document, including: the document server is used for caching files; the background server is used for acquiring the authority information of a requesting user after receiving an access request of a browser of the requesting user to a target file, and judging whether the requesting user has the authority to access the target file or not according to the authority information of the requesting user; and if the requesting user has the authority to access the target file, caching the target file through the document server, and displaying the target file on a browser of the requesting user.
Further, the background server is further configured to allow the requesting user to modify the target file when the requesting user has a modification right for the target file, cache the modified target file through the document server when receiving a modification request for the target file from the requesting user, and display the modified target file through a browser of the requesting user.
Further, the background server is further configured to allow the requesting user to download the target file when the requesting user has the download right for the target file, and provide download resources by the document server when receiving a download request for the target file from the requesting user.
Further, the background server is also used for forbidding the requesting user to access the target file and generating and storing the unauthorized access information if the requesting user does not have the authority of accessing the target file.
In a third aspect, an embodiment of the present invention further provides an electronic device, including: at least one processor and at least one memory; the memory is to store one or more program instructions; the processor is configured to execute one or more program instructions to perform the method for processing a document according to the first aspect.
In a fourth aspect, an embodiment of the present invention further provides a computer-readable storage medium containing one or more program instructions for executing the method for processing a document according to the first aspect.
The technical scheme provided by the embodiment of the invention at least has the following advantages:
according to the document processing method, device and equipment provided by the embodiment of the invention, after the permission verification is passed, the document server caches the file accessed by the user through the browser, so that local cache of the requesting user is not occupied, document information can be effectively prevented from being leaked, and the security of the document information is improved.
Drawings
FIG. 1 is a flow chart of a document processing method according to an embodiment of the present invention;
FIG. 2 is a block diagram of a document processing apparatus according to an embodiment of the present invention.
Detailed Description
The following description of the embodiments of the present invention is provided for illustrative purposes, and other advantages and effects of the present invention will become apparent to those skilled in the art from the present disclosure.
In the following description, for purposes of explanation and not limitation, specific details are set forth such as particular system structures, interfaces, techniques, etc. in order to provide a thorough understanding of the present invention. It will be apparent, however, to one skilled in the art that the present invention may be practiced in other embodiments that depart from these specific details. In other instances, detailed descriptions of well-known systems, circuits, and methods are omitted so as not to obscure the description of the present invention with unnecessary detail.
In the description of the present invention, it is to be understood that the terms "first" and "second" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance.
FIG. 1 is a flowchart of a document processing method according to an embodiment of the present invention. As shown in fig. 1, the method for processing a document according to an embodiment of the present invention includes:
s1: and after receiving an access request of a browser of a requesting user to the target file, acquiring the authority information of the requesting user.
Illustratively, the background server configures a user for logging in the browser for each user of the enterprise a, sets corresponding authority for each user, and requests to store the authority information of each user. For example, the users of enterprise a are divided into 4 permission levels, which are permission level a, permission level B, permission level C and permission level D respectively in the order from top to bottom. It should be noted that the division of employees of a business into four levels is only an exemplary illustration, and those skilled in the art can set a plurality of authority levels. In addition, those skilled in the art can set different department levels for employees in different departments of the enterprise, for example, set authority level X for department X1Authority level X2And a privilege level X3(ii) a Setting authority level Y for department Y1And a privilege level Y2
After the user of the enterprise A logs in the browser by using the user name of the user, the background server can obtain the user name, the login time and other information of the user, and the authority information of the user can be obtained through the user name. If a user (hereinafter referred to as a requesting user) requests access to a file (hereinafter referred to as a target file) on a browser.
And after receiving an access request of a browser of a requesting user to the target file, the background server acquires the authority information of the requesting user.
S2: and judging whether the requesting user has the authority to access the target file or not according to the authority information of the requesting user.
In one example of the present invention, the requesting user's right is the privilege level B. And if the access level of the target file is the authority level C (the authority level B is higher than the authority level C), judging that the requesting user has the authority for accessing the target file.
In another example of the present invention, if the requesting user's right is at level B of authority. And if the access level of the target file is the authority level A (the authority level B is lower than the authority level A), judging that the requesting user has the authority for accessing the target file.
S3: and if the requesting user has the right to access the target file, caching the target file through the document server, and displaying the target file on a browser of the requesting user.
Specifically, the working relation among the background server, the client browser and the document server is established in advance, when the background server judges that the requesting user has the right to access the target file, the document server caches the target file, and then the requesting user can access the target file through the browser.
In an embodiment of the present invention, after determining whether the requesting user has the right to access the target file, the method further includes: and if the requesting user does not have the authority to access the target file, forbidding the requesting user to access the target file, and generating and storing the unauthorized access information.
In an embodiment of the present invention, after obtaining the authority information of the requesting user, the method further includes: when the requesting user has the modification right to the target file, allowing the requesting user to modify the target file; when a request for modifying the target file by a requesting user is received, the modified target file is cached through the document server, and the modified target file is displayed through a browser of the requesting user.
In one example of the invention, the requesting user's right is the privilege level A. The access level of the target file is an authority level B, the modification level of the target file is A (the authority level B is lower than the authority level A), and after the background server receives an access request of a requesting user to the target file, the background server can grant the authority of the requesting user to modify the target file. When a user is requested to modify a target file, the modification information is cached by the document server, and the modified and modified target file is displayed through a browser of the user.
In another example of the present invention, the requesting user's right is the level of authority B. The access level of the target file is authority level B, the modification level of the target file is A (the authority level B is lower than the authority level A), and at the moment, the user is statically requested to download the target file.
In an embodiment of the present invention, after obtaining the authority information of the requesting user, the method further includes: when the requesting user has the downloading right to the target file, allowing the requesting user to download the target file; when receiving a request for downloading the target file from a requesting user, the document server provides the downloading resource.
Illustratively, the requesting user's permission is permission level A. The access level of the target file is authority level B, the downloading level of the target file is B (the authority level B is lower than the authority level A), and after the background server receives the access request of the requesting user to the target file, the authority of the requesting user for downloading the target file is granted. When the user is requested to download the target file, the document server provides the download resource.
According to the document processing method provided by the embodiment of the invention, after the permission verification is passed, the document server caches the file accessed by the user through the browser, local cache of the requesting user is not occupied, meanwhile, document information can be effectively prevented from being leaked, and the security of the document information is improved.
FIG. 2 is a block diagram of a document processing apparatus according to an embodiment of the present invention. As shown in fig. 2, the apparatus for processing a document according to an embodiment of the present invention includes: document server 100 and backend server 200.
Wherein the document server 100 is used for caching files. The background server 200 is configured to, after receiving an access request of a browser of a requesting user for a target file, acquire permission information of the requesting user, and determine whether the requesting user has permission to access the target file according to the permission information of the requesting user; if the requesting user has the right to access the target file, the target file is cached by the document server 100 and displayed in the requesting user's browser.
In an embodiment of the present invention, the backend server 200 is further configured to allow the requesting user to modify the target file when the requesting user has a modification right for the target file, and when receiving a modification request for the target file from the requesting user, cache the modified target file through the document server 100, and display the modified target file through a browser of the requesting user.
In one embodiment of the present invention, the backend server 200 is further configured to allow the requesting user to download the target file when the requesting user has the right to download the target file, and to provide the download resource by the document server 100 when receiving a download request of the requesting user for the target file.
In one embodiment of the present invention, the backend server 200 is further configured to prohibit the requesting user from accessing the target file and generate and store the unauthorized access information if the requesting user does not have the right to access the target file.
It should be noted that, the specific implementation of the document processing apparatus according to the embodiment of the present invention is similar to the specific implementation of the document processing method according to the embodiment of the present invention, and specific reference is specifically made to the description of the document processing method, and details are not repeated for reducing redundancy.
An embodiment of the present invention discloses an electronic device, including: at least one processor and at least one memory; the memory is to store one or more program instructions; the processor is configured to execute one or more program instructions to perform the document processing method as described above.
The disclosed embodiments of the present invention provide a computer-readable storage medium having stored therein computer program instructions, which, when run on a computer, cause the computer to execute the above-described document processing method.
In an embodiment of the invention, the processor may be an integrated circuit chip having signal processing capability. The Processor may be a general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other programmable logic device, discrete Gate or transistor logic device, discrete hardware component.
The various methods, steps and logic blocks disclosed in the embodiments of the present invention may be implemented or performed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of the method disclosed in connection with the embodiments of the present invention may be directly implemented by a hardware decoding processor, or implemented by a combination of hardware and software modules in the decoding processor. The software module may be located in ram, flash memory, rom, prom, or eprom, registers, etc. storage media as is well known in the art. The processor reads the information in the storage medium and completes the steps of the method in combination with the hardware.
The storage medium may be a memory, for example, which may be volatile memory or nonvolatile memory, or which may include both volatile and nonvolatile memory.
The non-volatile Memory may be a Read-Only Memory (ROM), a Programmable ROM (PROM), an Erasable PROM (EPROM), an Electrically Erasable PROM (EEPROM), or a flash Memory.
Volatile Memory can be Random Access Memory (RAM), which acts as external cache Memory. By way of example, and not limitation, many forms of RAM are available, such as Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), Synchronous Dynamic Random Access Memory (SDRAM), Double Data Rate Synchronous DRAM (DDRSDRAM), Enhanced Synchronous SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), and Direct Rambus RAM (DRRAM).
The storage media described in connection with the embodiments of the invention are intended to comprise, without being limited to, these and any other suitable types of memory.
Those skilled in the art will appreciate that the functionality described in the present invention may be implemented in a combination of hardware and software in one or more of the examples described above. When software is applied, the corresponding functionality may be stored on or transmitted over as one or more instructions or code on a computer-readable medium. Computer-readable media includes both computer storage media and communication media including any medium that facilitates transfer of a computer program from one place to another. A storage media may be any available media that can be accessed by a general purpose or special purpose computer.
The above-mentioned embodiments, objects, technical solutions and advantages of the present invention are further described in detail, it should be understood that the above-mentioned embodiments are only exemplary embodiments of the present invention, and are not intended to limit the scope of the present invention, and any modifications, equivalent substitutions, improvements and the like made on the basis of the technical solutions of the present invention should be included in the scope of the present invention.

Claims (10)

1. A method for processing a document, comprising:
after receiving an access request of a browser of a requesting user to a target file, acquiring authority information of the requesting user;
judging whether the requesting user has the authority to access the target file or not according to the authority information of the requesting user;
and if the requesting user has the authority to access the target file, caching the target file through a document server, and displaying the target file on a browser of the requesting user.
2. The document processing method according to claim 1, further comprising, after obtaining the authority information of the requesting user:
when the requesting user has modification rights to the target file, allowing the requesting user to modify the target file;
when a modification request of the request user for the target file is received, the modified target file is cached through the document server, and the modified target file is displayed through a browser of the request user.
3. The document processing method according to claim 1, further comprising, after obtaining the authority information of the requesting user:
when the requesting user has the downloading right to the target file, allowing the requesting user to download the target file;
and when receiving a downloading request of the requesting user for the target file, providing downloading resources by the document server.
4. The method of processing documents according to claim 1, further comprising, after determining whether said requesting user has the right to access said target file:
and if the requesting user does not have the authority to access the target file, forbidding the requesting user to access the target file, and generating and storing the unauthorized access information.
5. A device for processing a document, comprising:
the document server is used for caching files;
the background server is used for acquiring the authority information of a requesting user after receiving an access request of a browser of the requesting user to a target file, and judging whether the requesting user has the authority to access the target file or not according to the authority information of the requesting user; and if the requesting user has the authority to access the target file, caching the target file through the document server, and displaying the target file on a browser of the requesting user.
6. The apparatus for processing document according to claim 5, wherein the backend server is further configured to allow the requesting user to modify the target file when the requesting user has modification rights to the target file, and to cache the modified target file through the document server and display the modified target file through a browser of the requesting user when receiving a modification request of the target file from the requesting user.
7. The apparatus for processing document according to claim 5, wherein the backend server is further configured to allow the requesting user to download the target file when the requesting user has the right to download the target file, and to provide a download resource by the document server when receiving a download request of the requesting user for the target file.
8. The apparatus for processing document according to claim 5, wherein the backend server is further configured to prohibit the requesting user from accessing the target file if the requesting user does not have the right to access the target file, and generate and store unauthorized access information.
9. An electronic device, characterized in that the electronic device comprises: at least one processor and at least one memory;
the memory is to store one or more program instructions;
the processor, operable to execute one or more program instructions to perform the method of processing a document as claimed in any one of claims 1 to 4.
10. A computer-readable storage medium containing one or more program instructions for performing the method of processing a document according to any one of claims 1-4.
CN201911013304.0A 2019-10-23 2019-10-23 Document processing method, device and equipment Pending CN110837648A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911013304.0A CN110837648A (en) 2019-10-23 2019-10-23 Document processing method, device and equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911013304.0A CN110837648A (en) 2019-10-23 2019-10-23 Document processing method, device and equipment

Publications (1)

Publication Number Publication Date
CN110837648A true CN110837648A (en) 2020-02-25

Family

ID=69575799

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911013304.0A Pending CN110837648A (en) 2019-10-23 2019-10-23 Document processing method, device and equipment

Country Status (1)

Country Link
CN (1) CN110837648A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111639482A (en) * 2020-04-27 2020-09-08 平安普惠企业管理有限公司 Document modification method and device, electronic equipment and medium
CN112131533A (en) * 2020-08-27 2020-12-25 北京云动智效网络科技有限公司 Document protection method and system
CN113268774A (en) * 2021-06-16 2021-08-17 中移(杭州)信息技术有限公司 File resource management method, device, equipment and storage medium
CN113449327A (en) * 2021-08-31 2021-09-28 统信软件技术有限公司 File access control system and method and computing device
CN113468127A (en) * 2020-03-30 2021-10-01 同方威视科技江苏有限公司 Data caching method, device, medium and electronic equipment
CN114510643A (en) * 2022-02-17 2022-05-17 中科三清科技有限公司 Data distribution method, device and storage medium
CN114510738A (en) * 2021-12-31 2022-05-17 华能烟台八角热电有限公司 Data use risk assessment method and system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102495987A (en) * 2011-12-18 2012-06-13 西安安智科技有限公司 Method and system for local confidence breach preventing access to electronic information
CN102592069A (en) * 2010-11-11 2012-07-18 三星Sds株式会社 Apparatus and method for managing digital rights through hooking a kernel native API
US20120304082A1 (en) * 2011-05-27 2012-11-29 Patten Michael J Travel Log for Manipulation of Content
CN102902914A (en) * 2012-09-05 2013-01-30 福建伊时代信息科技股份有限公司 Method and device for achieving terminal tracelessness
CN107967412A (en) * 2017-11-27 2018-04-27 武汉武钢众鹏信息系统有限公司 A kind of method for controlling pdf document limited accass

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102592069A (en) * 2010-11-11 2012-07-18 三星Sds株式会社 Apparatus and method for managing digital rights through hooking a kernel native API
US20120304082A1 (en) * 2011-05-27 2012-11-29 Patten Michael J Travel Log for Manipulation of Content
CN102495987A (en) * 2011-12-18 2012-06-13 西安安智科技有限公司 Method and system for local confidence breach preventing access to electronic information
CN102902914A (en) * 2012-09-05 2013-01-30 福建伊时代信息科技股份有限公司 Method and device for achieving terminal tracelessness
CN107967412A (en) * 2017-11-27 2018-04-27 武汉武钢众鹏信息系统有限公司 A kind of method for controlling pdf document limited accass

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113468127A (en) * 2020-03-30 2021-10-01 同方威视科技江苏有限公司 Data caching method, device, medium and electronic equipment
CN111639482A (en) * 2020-04-27 2020-09-08 平安普惠企业管理有限公司 Document modification method and device, electronic equipment and medium
CN111639482B (en) * 2020-04-27 2022-11-22 平安普惠企业管理有限公司 Document modification method and device, electronic equipment and medium
CN112131533A (en) * 2020-08-27 2020-12-25 北京云动智效网络科技有限公司 Document protection method and system
CN113268774A (en) * 2021-06-16 2021-08-17 中移(杭州)信息技术有限公司 File resource management method, device, equipment and storage medium
CN113449327A (en) * 2021-08-31 2021-09-28 统信软件技术有限公司 File access control system and method and computing device
CN113449327B (en) * 2021-08-31 2022-02-22 统信软件技术有限公司 File access control system and method and computing device
CN114510738A (en) * 2021-12-31 2022-05-17 华能烟台八角热电有限公司 Data use risk assessment method and system
CN114510643A (en) * 2022-02-17 2022-05-17 中科三清科技有限公司 Data distribution method, device and storage medium

Similar Documents

Publication Publication Date Title
CN110837648A (en) Document processing method, device and equipment
CN110830458B (en) Domain name access method, system, device and computer readable storage medium
US10404708B2 (en) System for secure file access
US11716357B2 (en) Data access policies
US9112864B2 (en) Controlling access within a protected data environment
US11204983B2 (en) Scoring cloud packages for risk assessment automation
US20110321147A1 (en) Dynamic, temporary data access token
US20130276061A1 (en) System, method, and computer program product for preventing access to data with respect to a data access attempt associated with a remote data sharing session
US10127401B2 (en) Redacting restricted content in files
WO2001025930A1 (en) Shared memory blocking method and system
CN110839014B (en) Authentication method, authentication device, computer equipment and readable storage medium
CN111177741A (en) Pre-authorization data access method and device based on enterprise browser
CN110826035A (en) Method, device and system for rapidly logging in browser and storage medium
US20180218133A1 (en) Electronic document access validation
CN111737687A (en) Access control method, system, electronic device and medium for webpage application system
US11489844B2 (en) On-the-fly creation of transient least privileged roles for serverless functions
CN111083093A (en) Method and device for calling terminal capability
US6553466B1 (en) Shared memory blocking method and system
CN111193707A (en) Pre-verification access method and device based on enterprise browser
CN102655496A (en) Logging method, system and device
US9465752B2 (en) Systems and/or methods for policy-based access to data in memory tiers
CN110851801A (en) Resource data page identification method and device based on uniform resource locator
CN115242433B (en) Data processing method, system, electronic device and computer readable storage medium
US10068065B2 (en) Assignment of a machine-readable link to content as a payoff
US7644286B1 (en) System and method for restricting data access

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200225

RJ01 Rejection of invention patent application after publication