CN111090879B - Data processing method, device, readable storage medium, electronic equipment and system - Google Patents

Data processing method, device, readable storage medium, electronic equipment and system Download PDF

Info

Publication number
CN111090879B
CN111090879B CN201911235813.8A CN201911235813A CN111090879B CN 111090879 B CN111090879 B CN 111090879B CN 201911235813 A CN201911235813 A CN 201911235813A CN 111090879 B CN111090879 B CN 111090879B
Authority
CN
China
Prior art keywords
target
data
user
data processing
users
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911235813.8A
Other languages
Chinese (zh)
Other versions
CN111090879A (en
Inventor
请求不公布姓名
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cloudminds Robotics Co Ltd
Original Assignee
Cloudminds Shanghai Robotics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cloudminds Shanghai Robotics Co Ltd filed Critical Cloudminds Shanghai Robotics Co Ltd
Priority to CN201911235813.8A priority Critical patent/CN111090879B/en
Publication of CN111090879A publication Critical patent/CN111090879A/en
Application granted granted Critical
Publication of CN111090879B publication Critical patent/CN111090879B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Abstract

The present disclosure relates to a data processing method, apparatus, readable storage medium, electronic device, and system. The method comprises the following steps: determining a target data processing application to be used by the data demander; acquiring application demand information of a data demand party on target data processing application configuration, wherein the application demand information at least indicates a user data type required by the target data processing application; determining accessible target users according to the application demand information; accessing target user data belonging to the user data type of the target user, and executing target data statistics operation on the target user data; and sending the statistical result to the data requiring party. Therefore, the data processing virtual machine only executes the target data statistics operation on the user data of the target user according to the requirement of the data demand party, and sends the statistics result to the data demand party, the user data of the target user is not required to be provided for the data demand party, and further the user data leakage can be effectively avoided, and the safety of the user data is improved.

Description

Data processing method, device, readable storage medium, electronic equipment and system
Technical Field
The present disclosure relates to the field of computer technology, and in particular, to a data processing method, apparatus, readable storage medium, electronic device, and system.
Background
In general, when a user uses some service on a network, user data set and generated during registration and use of the service are managed and used by a service provider, which causes the service provider to apply the user data of the user to other services unrelated to the service without informing the user. For example, a user enters his or her own physiological data in the health class service a to determine whether he or she is in a health state, and the provider of the service a may use the physiological data of the user, or even provide the physiological data to a third party service for big data analysis, user portrayal, etc. Thus, the following problems arise: (1) The user cannot actually own or manage the user data, and the service provider is the real owner of the user data, (2) when the service provider provides the user data for the third party service, the user data can be leaked to a certain extent.
Disclosure of Invention
The disclosure aims to provide a data processing method, a data processing device, a readable storage medium, an electronic device and a system, so as to avoid leakage of user data.
To achieve the above object, a first aspect of the present disclosure provides a data processing method, including:
determining a target data processing application to be used by a data demander, wherein the target data processing application is used for executing target data statistics operation on access data;
acquiring application demand information configured by the data demand party on the target data processing application, wherein the application demand information at least indicates a user data type required by the target data processing application;
determining accessible target users according to the application demand information;
accessing target user data of the target user belonging to the user data type, and executing the target data statistics operation on the target user data;
and sending the statistical result to the data requiring party.
Optionally, the determining, according to the application requirement information, the accessible target user includes:
determining candidate users having the target user data;
sending an authorization request to user equipment of each candidate user to request authorization to access the target user data from the candidate user;
and determining the candidate user corresponding to the user equipment sending the authorization instruction as the target user.
Optionally, the application requirement information further indicates a requirement user type of the target data processing application; the method comprises the steps of,
the determining candidate users having the target user data includes:
candidate users having the target user data are determined from users belonging to the demand user type.
Optionally, the application requirement information further indicates a lower limit of a number of required users and/or a lower limit of a number of required user data of the target data processing application;
the determining the accessible target user according to the application demand information comprises the following steps:
determining whether the lower limit of the number of the required users is larger than a preset minimum user number limit and/or whether the lower limit of the number of the required users is larger than a preset minimum user data number limit;
and determining the target user under the condition that the lower limit of the number of the required users is larger than the limit of the minimum number of the users and/or the lower limit of the number of the required user data is larger than the limit of the minimum number of the user data.
Optionally, before the step of accessing the target user data of the target user belonging to the user data type, the method further comprises:
Determining whether the number of target users is less than the lower limit of the number of required users and/or whether the total amount of target user data of the target users is less than the lower limit of the number of required user data;
and executing the step of accessing the target user data belonging to the user data type of the target user under the condition that the number of the target users is not smaller than the lower limit of the number of the required users and/or the total amount of the target user data of the target users is not smaller than the lower limit of the number of the required user data.
Optionally, the method further comprises:
acquiring a newly created data processing application;
auditing the newly created data processing application;
and storing the newly created data processing application into a data processing application library under the condition that the newly created data processing application passes the audit, wherein the target data processing application is one of the data processing applications stored in the data processing application library.
The second aspect of the present disclosure also provides a data processing apparatus, including:
a first determining module, configured to determine a target data processing application to be used by a data demander, where the target data processing application is configured to perform a target data statistics operation on access data;
A first obtaining module, configured to obtain application requirement information configured by the data demander for the target data processing application, where the application requirement information indicates at least a user data type required by the target data processing application;
the second determining module is used for determining a target user which can be accessed according to the application demand information;
the statistics module is used for accessing target user data of the target user belonging to the user data type and executing the target data statistics operation on the target user data;
and the sending module is used for sending the statistical result to the data requiring party.
Optionally, the second determining module includes:
a first determination sub-module for determining candidate users having the target user data;
a transmitting sub-module, configured to transmit an authorization request to a user device of each candidate user, so as to request the candidate user for authorization to access the target user data;
and the second determining submodule is used for determining the candidate user corresponding to the user equipment sending the authorization instruction as the target user.
Optionally, the application requirement information further indicates a requirement user type of the target data processing application; the method comprises the steps of,
The first determining submodule is used for determining candidate users with the target user data from users belonging to the type of the required users.
Optionally, the application requirement information further indicates a lower limit of a number of required users and/or a lower limit of a number of required user data of the target data processing application;
the second determining module includes:
a third determining submodule, configured to determine whether the lower limit of the number of required users is greater than a preset minimum user number limit and/or whether the lower limit of the number of required users is greater than a preset minimum user data number limit;
a fourth determining sub-module, configured to determine the target user when the lower limit of the number of required users is greater than the limit of the minimum number of users and/or the lower limit of the number of required user data is greater than the limit of the minimum number of user data.
Optionally, the apparatus further comprises:
a third determining module, configured to determine whether the number of the target users is less than the lower limit of the number of the required users and/or whether the total amount of the target user data of the target users is less than the lower limit of the number of the required user data;
and the driving module is used for driving the statistics module to execute the step of accessing the target user data belonging to the user data type of the target user under the condition that the number of the target users is not less than the lower limit of the number of the required users and/or the total amount of the target user data of the target users is not less than the lower limit of the number of the required user data.
Optionally, the apparatus further comprises:
the second acquisition module is used for acquiring the newly created data processing application;
the auditing module is used for auditing the newly created data processing application;
and the storage module is used for storing the newly created data processing application into a data processing application library under the condition that the newly created data processing application passes the audit, wherein the target data processing application is one of the data processing applications stored in the data processing application library.
A third aspect of the present disclosure provides a computer readable storage medium having stored thereon a computer program which when executed by a processor implements the steps of the method provided by the first aspect of the present disclosure.
A fourth aspect of the present disclosure provides an electronic device, comprising:
a memory having a computer program stored thereon;
a processor for executing the computer program in the memory to implement the steps of the method provided by the first aspect of the disclosure.
A fifth aspect of the present disclosure provides a data processing system, the system comprising: the system comprises first user equipment serving as a data demand party, second user equipment serving as a user data provider and a data processing virtual machine, wherein the data processing virtual machine is respectively connected with the first user equipment and the second user equipment;
The first user equipment is used for sending the identification of the target data processing application to be used to the data processing virtual machine and receiving the statistical result sent by the data processing virtual machine;
the second user equipment is used for providing user data;
the data processing virtual machine is configured to perform the method provided in the first aspect of the present disclosure.
By adopting the technical scheme, the data processing virtual machine can determine the target user which can be accessed according to the application demand information configured by the data demand party for the target data processing application, access the target user data of the user data type required by the data demand party of the target user, and send the statistical result to the data demand party after performing the target data statistical operation on the target user data. Therefore, the data processing virtual machine only executes the target data statistics operation on the user data of the target user according to the requirement of the data demand party, and sends the statistics result to the data demand party, the user data of the target user is not required to be provided for the data demand party, and further the user data leakage can be effectively avoided, and the safety of the user data is improved.
Additional features and advantages of the present disclosure will be set forth in the detailed description which follows.
Drawings
The accompanying drawings are included to provide a further understanding of the disclosure, and are incorporated in and constitute a part of this specification, illustrate the disclosure and together with the description serve to explain, but do not limit the disclosure. In the drawings:
FIG. 1 is a schematic diagram of a data processing system, according to an example embodiment.
FIG. 2 is a flow chart illustrating a method of data processing according to an exemplary embodiment.
FIG. 3 is a flowchart illustrating a method of determining a target user, according to an example embodiment.
Fig. 4 is a block diagram of a data processing apparatus according to an exemplary embodiment.
Fig. 5 is a block diagram of an electronic device, according to an example embodiment.
Detailed Description
Specific embodiments of the present disclosure are described in detail below with reference to the accompanying drawings. It should be understood that the detailed description and specific examples, while indicating and illustrating the disclosure, are not intended to limit the disclosure.
First, a data processing system provided by the present disclosure will be described. FIG. 1 is a schematic diagram of a data processing system, according to an example embodiment. As shown in fig. 1, the system may comprise a first user device 11 (in the example of a notebook computer) as a data consumer, a second user device 12 (in the example of a desktop computer) as a user data provider, and a data processing virtual machine 13. The data processing virtual machine 13 is respectively connected with the first user equipment 11 and the second user equipment 12. The data processing virtual machine 13 may also be connected to a database of the second user device 12 via a gateway for accessing user data stored in the database, for example.
The first user equipment 11 is configured to send an identifier of a target data processing application to be used to the data processing virtual machine 13, so that the data processing virtual machine 13 determines the target data processing application according to the identifier, and the first user equipment 11 is further configured to receive a statistical result sent by the data processing virtual machine 13. The second user devices 12 are used for providing user data, wherein the number of the second user devices 12 is usually plural, so as to satisfy the requirement of the data requiring party for the user data, and for convenience of description, only one second user device 12 is shown in fig. 1. In the present disclosure, data processing may be implemented by the data processing virtual machine 13, and the data processing method provided by the present disclosure will be explained in detail below.
FIG. 2 is a flow chart of a data processing method that may be applied to a data processing virtual machine in a data processing system as described above, according to an exemplary embodiment. As shown in fig. 2, the data processing method may include steps 201 to 205.
In step 201, a target data processing application to be used by a data consumer is determined, wherein the target data processing application is configured to perform a target data statistics operation on the access data.
Specifically, the data demander can click an icon of a target data processing application to be used on the first user equipment, and when the first user equipment detects a click operation of the data demander, the first user equipment can send an identification of the target data processing application to the data processing virtual machine. Or, the data demander inputs the identification of the target data processing application to be used by voice, so that the data processing virtual machine can receive the identification of the target data processing application sent by the data demander, and then determine the target data processing application according to the identification of the target data processing application.
It should be noted that a plurality of data processing applications are stored in the data processing application library. The data processing application may characterize the application of the operation (e.g., summing, averaging, variance, etc.), or may characterize the statistics (e.g., statistics of the proportion of financial product a, statistics of users with lung disease, etc.). In this way, after receiving the identifier of the target data processing application sent by the first user equipment as the data demander, the data processing virtual machine may determine the target data processing application from the data processing application library according to the identifier. The data processing application library can be a database in the data processing virtual machine or an external database accessible to the data processing virtual machine, and the data processing virtual machine can determine the target data processing application according to the identification of the target data processing application.
Further, in the present disclosure, anyone can develop a new data processing application using the instruction set provided by the data processing virtual machine, and can store the data processing application in the above-described data processing application library. Specifically, the data processing method may further include: acquiring a newly created data processing application; auditing the newly created data processing application; in case the newly created data processing application passes the audit, the newly created data processing application is stored in a data processing application library, wherein the target data processing application determined in step 201 is one of the data processing applications stored in the data processing application library.
The data processing application may be any person that creates, after which it is written into the data processing virtual machine. Furthermore, the data processing virtual machine performs auditing on the data processing application, for example, the auditing can be performed from two aspects, on one hand, whether the created data processing application can successfully execute the target data statistics operation or not, and on the other hand, whether the data processing application belongs to the forward cracking data processing application or not, wherein the forced cracking data processing application refers to the data processing application which can perform forced cracking on the target data. In the event that the newly created data processing application passes the audit, the data processing virtual machine stores the newly created data processing application in the data processing application library.
In step 202, application requirement information configured by the data demander for the target data processing application is obtained, wherein the application requirement information indicates at least a user data type required by the target data processing application.
The data demander may send, in addition to the identification of the target data processing application to the data processing virtual machine, application demand information configured by the data demander for the target data processing application to the data processing virtual machine. The data demander may configure application requirement information for the target data processing application in the first user device according to its own requirement, or may configure application requirement information for the target data processing application by voice, which is not specifically limited in this disclosure.
In this disclosure, the application requirement information indicates at least the type of user data required by the target data processing application. The user data type may be, among other things, a characterization of the user data size (e.g., less than 500), a characterization of the user data type (e.g., characterization of lung shadow area greater than a threshold, or characterization of examination performance greater than 60), and so forth.
In step 203, a target user that can be accessed is determined according to the application requirement information.
After the data processing virtual machine obtains the application requirement information, a target user can be determined from n user data providers corresponding to n second user devices connected with the data processing virtual machine according to the user requirement information.
In one embodiment, as shown in fig. 3, step 203 may specifically include step 2031 and step 2033.
In step 2031, candidate users having target user data are determined.
By way of example, assuming that the user data type characterizes user data having a lung shadow area greater than a threshold, the number of second user devices 12 in FIG. 1 is 1000, wherein 200 user data providers provide user data having user data characterizing a lung shadow area greater than a threshold, the data processing virtual machine may determine the 200 user data providers as candidate users.
Further, the application requirement information may also indicate the required user type of the target data processing application in the present disclosure, considering that the data demander may require a required user type in addition to the user data type. Wherein the demand user type may characterize a user gender, a user age, a user occupation, or a patient disease type, among others.
In the case where the application demand information may also indicate a demand user type of the target data processing application, a specific implementation of determining candidate users with target user data may be: candidate users having target user data are determined from users belonging to the type of demand user.
Illustratively, continuing with the above example, if the application demand information also indicates that the type of demand user of the target data processing application is a user engaged in mining operations, i.e., the data demander needs to use user data provided by the user engaged in mining operations having user data characterizing lung-shadow areas greater than a threshold, the data processing virtual machine determines candidate users from the user engaged in mining operations having user data characterizing lung-shadow areas greater than the threshold.
In step 2032, an authorization request is sent to the user device of each candidate user to request authorization from the candidate user for access to the target user data.
In order to further improve the security of the user data and avoid the leakage of the user data, in the present disclosure, the data processing virtual machine may further send an authorization request to the user device of each candidate user after determining the candidate user. Illustratively, continuing with the above example, the data processing virtual machine may send an authorization request to the determined second user device having 200 user data providers that characterize user data having a lung shadow area greater than the threshold value to request authorization to access the target user data from the 200 user data providers.
In step 2033, a candidate user corresponding to the user equipment that sent the authorization instruction is determined as the target user.
After receiving the authorization request sent by the data processing virtual machine through the user equipment, the candidate user can authorize the data processing virtual machine to access the target user data, and can also reject the data processing virtual machine to access the target user data. Illustratively, the authorization request received by the candidate user via its user device includes a confirm icon and a reject icon. The candidate user can click the confirmation icon and send an authorization instruction to the data processing virtual machine; and the rejection icon can be clicked, an access prohibition instruction is sent to the data processing virtual machine, or when the user equipment of the candidate user does not detect the user operation within the preset time period, the access prohibition instruction is sent to the data processing virtual machine, and the like. In this way, the data processing virtual machine determines the candidate user corresponding to the user equipment as the target user when receiving the authorization instruction sent by the user equipment.
When the method is adopted, when the accessible target user is determined, an authorization request is firstly sent to the candidate user with the target user data, so that the candidate user can decide whether to allow access or not by himself or herself, and when the candidate user determines that the access can be achieved, the data processing virtual machine can determine the candidate user as the accessible target user, so that the user can really own or manage the authority of the own data, and the service provider is prevented from revealing the user data.
In another embodiment, the application demand information may also indicate a lower demand user number limit and/or a lower demand user data number limit for the target data processing application in this disclosure, considering that the data demander may also require the number of demand users and the number of demand user data.
In this embodiment, according to the application requirement information, a specific implementation manner of determining the target user that can be accessed may be: firstly, determining whether the lower limit of the number of required users is larger than a preset minimum user number limit and/or whether the lower limit of the number of required users is larger than a preset minimum user data number limit; then, the target user is determined in case the lower limit of the number of required users is greater than the limit of the minimum number of users and/or the lower limit of the number of required user data is greater than the limit of the minimum number of user data.
Considering that the lower limit of the number of required users and/or the lower limit of the number of required user data is smaller, the data requiring party can crack out the user data, so that the user data is leaked. For example, the lower limit of the number of required users is 2, the lower limit of the number of required user data is 2, and the data requiring party can break out the user data by using a summation application and a difference solving application respectively. Therefore, in the present disclosure, before determining the target user, it is further determined whether the lower limit of the number of required users is greater than a preset minimum user number limit and/or whether the lower limit of the number of required users is greater than a preset minimum user data number limit, and if the lower limit of the number of required users is greater than the minimum user number limit and/or the lower limit of the number of required users is greater than the minimum user data number limit, the target user is determined to further avoid the problem of user data leakage.
It should be noted that, in the case where the application requirement information further indicates the lower limit of the number of required users of the target data processing application, the number of target users determined by the data processing virtual machine should be greater than or equal to the lower limit of the number of required users.
In step 204, target user data of the target user belonging to the user data type is accessed and a target data statistics operation is performed on the target user data.
After the accessible target user is determined in the above manner, the data processing virtual machine may access the target user data belonging to the user data type in the database of the target user through the gateway. For example, if the type of the target user data represents the user data with the lung shadow area larger than the threshold value, the user data stored in the database of the target user and representing the lung shadow area larger than the threshold value is the target user data, and the data processing virtual machine only needs to access the target user data. When the data processing virtual machine accesses the target user data, the target data processing application can execute the target data statistics operation on the target user data.
For example, if the target data processing application is an application that characterizes statistics, and the user data type characterizes the user data type as characterizing that the area of the lung shadow is greater than a threshold, the data processing virtual machine may perform a statistics operation on the target user data to determine a number of users having lung shadow areas greater than the threshold.
In addition, in the case where the application requirement information further indicates a lower limit of the number of required users and/or a lower limit of the number of required users data of the target data processing application, in order to ensure that the data processing virtual machine can access the number of target users and/or the number of target users data required by the data requiring party, the data processing virtual machine further needs to determine whether the number of candidate users sending the authorization instruction (i.e., the number of target users) is smaller than the lower limit of the number of required users and/or whether the number of target users sending the authorization instruction (i.e., the number of target users) is smaller than the lower limit of the number of required users data before executing the above step 204.
Specifically, before performing the step 204, the data processing method provided in the present disclosure may further include:
determining whether the number of target users is smaller than a lower limit of the number of required users and/or whether the total amount of the target user data of the target users is smaller than the lower limit of the number of required user data;
and executing the step of accessing the target user data belonging to the user data type of the target user under the condition that the number of the target users is not smaller than the lower limit of the number of the required users and/or the total amount of the target user data of the target users is not smaller than the lower limit of the number of the required user data.
In one embodiment, the application requirement information further indicates a lower limit on a number of required users of the target data processing application, and the lower limit on the number of required users is K1, where K1 is an integer greater than 1. After the data processing virtual machine determines the candidate users with the target user data according to the mode, if the candidate users are far greater than the lower limit K1 of the number of required users, in order to reduce the workload, the data processing virtual machine can firstly send authorization instructions to the K1 candidate users, and if the authorization instructions sent by the K1 candidate users are received within a preset time period, the target user data of the target users belonging to the user data type can be accessed without sending authorization instructions like other candidate users, and the target data statistics operation is executed on the target user data.
If the authorization instructions sent by the K1 candidate users are not received completely within the preset time, sending authorization requests to the candidate users which do not send authorization requests according to the number of the currently received authorization instructions sent by the candidate users. For example, if only the authorization instruction sent by N1 (N1 < K1) candidate users is received within the preset duration, the authorization instruction needs to be sent to other K1-N1 candidate users, until the authorization instruction sent by K1 candidate users is received, the target user data belonging to the user data type of the target user is accessed, and the target data statistics operation is performed on the target user data.
In another embodiment, the application demand information further indicates a lower bound on the amount of demand user data for the target data processing application. After the data processing virtual machine determines the target users according to the mode, determining whether the total amount of target user data of all the target users is smaller than the lower limit of the number of required user data, if so, temporarily not executing the target data statistics operation until the total amount of target user data of the target users is not smaller than the lower limit of the number of required user data, accessing the target user data of the target users belonging to the user data types, and executing the target data statistics operation on the target user data.
In yet another embodiment, the application requirement information further indicates a lower limit of a number of required users and a lower limit of a number of required user data of the target data processing application, wherein the lower limit of the number of required users is K2, the lower limit of the number of required user data is K3, and both K2 and K3 are integers greater than 1. For example, k2=100, k3=1000. The data processing virtual machine respectively determines whether the determined number of the target users is less than 100 and whether the total amount of the target user data of the target users is less than 1000, and executes the step of accessing the target user data belonging to the user data type of the target users under the condition that the number of the target users is not less than 100 and the total amount of the target user data of the target users is not less than 1000. If the number of the target users is less than 100 or the total amount of the target user data of the target users is less than 1000, the step of accessing the target user data of the target users belonging to the user data type is not executed until the number of the target users is not less than 100 and the total amount of the target user data of the target users is not less than 1000, and the step of accessing the target user data of the target users belonging to the user data type is executed.
It should be noted that, when the number of the target users is smaller than the lower limit of the number of the required users, or the total amount of the target user data of the target users is smaller than the lower limit of the number of the required user data, the data processing virtual machine may temporarily not execute the access to the target user data on the one hand, and may further send a prompt message indicating that the temporary execution of the access to the target user data is temporarily executed to the first user device of the data demander, so that the data demander knows the progress of the target data statistics operation.
In step 205, the statistics are sent to the data-requiring party.
The data processing virtual machine may send the statistics to the data demander after performing the target data statistics on the target user data. The statistics are illustratively sent to a second user equipment of the data demander.
By adopting the technical scheme, the data processing virtual machine can determine the target user which can be accessed according to the application demand information configured by the data demand party for the target data processing application, access the target user data of the user data type required by the data demand party of the target user, and send the statistical result to the data demand party after performing the target data statistical operation on the target user data. Therefore, the data processing virtual machine only executes the target data statistics operation on the user data of the target user according to the requirement of the data demand party, and sends the statistics result to the data demand party, the user data of the target user is not required to be provided for the data demand party, and further the user data leakage can be effectively avoided, and the safety of the user data is improved.
Based on the same inventive concept, the present disclosure also provides a data processing apparatus. Fig. 4 is a block diagram of a data processing apparatus according to an exemplary embodiment. As shown in fig. 4, the data processing apparatus 400 may include:
a first determining module 401, configured to determine a target data processing application to be used by a data demander, where the target data processing application is configured to perform a target data statistics operation on access data;
a first obtaining module 402, configured to obtain application requirement information configured by the data demander for the target data processing application, where the application requirement information indicates at least a user data type required by the target data processing application;
a second determining module 403, configured to determine, according to the application requirement information, a target user that can be accessed;
a statistics module 404, configured to access target user data belonging to the user data type of the target user, and perform the target data statistics operation on the target user data;
and the sending module 405 is configured to send the statistics to the data demander.
Optionally, the second determining module 403 may include:
a first determination sub-module for determining candidate users having the target user data;
A transmitting sub-module, configured to transmit an authorization request to a user device of each candidate user, so as to request the candidate user for authorization to access the target user data;
and the second determining submodule is used for determining the candidate user corresponding to the user equipment sending the authorization instruction as the target user.
Optionally, the application requirement information further indicates a requirement user type of the target data processing application; the method comprises the steps of,
the first determination submodule may be used for determining candidate users with the target user data from users belonging to the demand user type.
Optionally, the application requirement information further indicates a lower limit of a number of required users and/or a lower limit of a number of required user data of the target data processing application;
the second determining module 403 may include:
a third determining submodule, configured to determine whether the lower limit of the number of required users is greater than a preset minimum user number limit and/or whether the lower limit of the number of required users is greater than a preset minimum user data number limit;
a fourth determining sub-module, configured to determine the target user when the lower limit of the number of required users is greater than the limit of the minimum number of users and/or the lower limit of the number of required user data is greater than the limit of the minimum number of user data.
Optionally, the apparatus may further include:
a third determining module, configured to determine whether the number of the target users is less than the lower limit of the number of the required users and/or whether the total amount of the target user data of the target users is less than the lower limit of the number of the required user data;
and the driving module is used for driving the statistics module to execute the step of accessing the target user data belonging to the user data type of the target user under the condition that the number of the target users is not less than the lower limit of the number of the required users and/or the total amount of the target user data of the target users is not less than the lower limit of the number of the required user data.
Optionally, the apparatus may further include:
the second acquisition module is used for acquiring the newly created data processing application;
the auditing module is used for auditing the newly created data processing application;
and the storage module is used for storing the newly created data processing application into a data processing application library under the condition that the newly created data processing application passes the audit, wherein the target data processing application is one of the data processing applications stored in the data processing application library.
The specific manner in which the various modules perform the operations in the apparatus of the above embodiments have been described in detail in connection with the embodiments of the method, and will not be described in detail herein.
Fig. 5 is a block diagram of an electronic device 500, according to an example embodiment. As shown in fig. 5, the electronic device 500 may include: a processor 501, a memory 502. The electronic device 500 may also include one or more of a multimedia component 503, an input/output (I/O) interface 504, and a communication component 505.
Wherein the processor 501 is configured to control the overall operation of the electronic device 500 to perform all or part of the steps of the data processing method described above. The memory 502 is used to store various types of data to support operation at the electronic device 500, which may include, for example, instructions for any application or method operating on the electronic device 500, as well as application-related data, such as contact data, messages sent and received, pictures, audio, video, and so forth. The Memory 502 may be implemented by any type of volatile or non-volatile Memory device or combination thereof, such as static random access Memory (Static Random Access Memory, SRAM for short), electrically erasable programmable Read-Only Memory (Electrically Erasable Programmable Read-Only Memory, EEPROM for short), erasable programmable Read-Only Memory (Erasable Programmable Read-Only Memory, EPROM for short), programmable Read-Only Memory (Programmable Read-Only Memory, PROM for short), read-Only Memory (ROM for short), magnetic Memory, flash Memory, magnetic disk, or optical disk. The multimedia component 503 may include a screen and an audio component. Wherein the screen may be, for example, a touch screen, the audio component being for outputting and/or inputting audio signals. For example, the audio component may include a microphone for receiving external audio signals. The received audio signals may be further stored in the memory 502 or transmitted through the communication component 505. The audio assembly further comprises at least one speaker for outputting audio signals. The I/O interface 504 provides an interface between the processor 501 and other interface modules, which may be a keyboard, mouse, buttons, etc. These buttons may be virtual buttons or physical buttons. The communication component 505 is used for wired or wireless communication between the electronic device 500 and other devices. Wireless communication, such as Wi-Fi, bluetooth, near field communication (Near Field Communication, NFC for short), 2G, 3G, 4G, NB-IOT, eMTC, or other 5G, etc., or one or a combination of more of them, is not limited herein. The corresponding communication component 505 may thus comprise: wi-Fi module, bluetooth module, NFC module, etc.
In an exemplary embodiment, the electronic device 500 may be implemented by one or more application specific integrated circuits (Application Specific Integrated Circuit, abbreviated as ASIC), digital signal processors (Digital Signal Processor, abbreviated as DSP), digital signal processing devices (Digital Signal Processing Device, abbreviated as DSPD), programmable logic devices (Programmable Logic Device, abbreviated as PLD), field programmable gate arrays (Field Programmable Gate Array, abbreviated as FPGA), controllers, microcontrollers, microprocessors, or other electronic components for performing the data processing methods described above.
In another exemplary embodiment, a computer readable storage medium is also provided, comprising program instructions which, when executed by a processor, implement the steps of the data processing method described above. For example, the computer readable storage medium may be the memory 502 described above including program instructions executable by the processor 501 of the electronic device 500 to perform the data processing method described above.
In another exemplary embodiment, a computer program product is also provided, which comprises a computer program executable by a programmable apparatus, the computer program having code portions for performing the above-mentioned data processing method when being executed by the programmable apparatus.
The preferred embodiments of the present disclosure have been described in detail above with reference to the accompanying drawings, but the present disclosure is not limited to the specific details of the above embodiments, and various simple modifications may be made to the technical solutions of the present disclosure within the scope of the technical concept of the present disclosure, and all the simple modifications belong to the protection scope of the present disclosure.
In addition, the specific features described in the above embodiments may be combined in any suitable manner without contradiction. The various possible combinations are not described further in this disclosure in order to avoid unnecessary repetition.
Moreover, any combination between the various embodiments of the present disclosure is possible as long as it does not depart from the spirit of the present disclosure, which should also be construed as the disclosure of the present disclosure.

Claims (8)

1. A method of data processing, comprising:
determining a target data processing application to be used by a data requiring party from a plurality of data processing applications according to the identification of the target data processing application, wherein the target data processing application is used for executing target data statistics operation on access data, and the target data processing application is an application for characterization operation or an application for characterization statistics;
Acquiring application demand information configured by the data demand party on the target data processing application, wherein the application demand information at least indicates a user data type required by the target data processing application and indicates a lower limit of the number of required users and/or a lower limit of the number of required user data of the target data processing application;
determining whether the lower limit of the number of the required users is larger than a preset minimum user number limit and/or whether the lower limit of the number of the required users is larger than a preset minimum user data number limit;
determining a target user which can be accessed under the condition that the lower limit of the number of the required users is larger than the limit of the minimum number of the users and/or the lower limit of the number of the required users is larger than the limit of the minimum number of the user data;
accessing target user data of the target user belonging to the user data type, and executing the target data statistics operation on the target user data;
sending a statistical result to the data demand party without providing the target user data of the target user to the data demand party;
before the step of accessing the target user data belonging to the user data type of the target user, the method further comprises:
Determining whether the number of target users is less than the lower limit of the number of required users and/or whether the total amount of target user data of the target users is less than the lower limit of the number of required user data;
and executing the step of accessing the target user data belonging to the user data type of the target user under the condition that the number of the target users is not smaller than the lower limit of the number of the required users and/or the total amount of the target user data of the target users is not smaller than the lower limit of the number of the required user data.
2. The method of claim 1, wherein the determining the target user that is accessible based on the application requirement information comprises:
determining candidate users having the target user data;
sending an authorization request to user equipment of each candidate user to request authorization to access the target user data from the candidate user;
and determining the candidate user corresponding to the user equipment sending the authorization instruction as the target user.
3. The method of claim 2, wherein the application demand information further indicates a demand user type of the target data processing application; the method comprises the steps of,
The determining candidate users having the target user data includes:
candidate users having the target user data are determined from users belonging to the demand user type.
4. The method according to claim 1, wherein the method further comprises:
acquiring a newly created data processing application;
auditing the newly created data processing application;
and storing the newly created data processing application into a data processing application library under the condition that the newly created data processing application passes the audit, wherein the target data processing application is one of the data processing applications stored in the data processing application library.
5. A data processing apparatus, comprising:
a first determining module, configured to determine a target data processing application to be used by a data demander, where the target data processing application is configured to perform a target data statistics operation on access data, and the target data processing application is an application of a characterization operation or an application of a characterization statistics;
a first obtaining module, configured to obtain application requirement information configured by the data demander for the target data processing application, where the application requirement information indicates at least a user data type required by the target data processing application;
The second determining module is used for determining a target user which can be accessed according to the application demand information;
the statistics module is used for accessing target user data of the target user belonging to the user data type and executing the target data statistics operation on the target user data;
the sending module is used for sending the statistical result to the data demand party without providing the target user data of the target user to the data demand party;
wherein the second determining module includes:
a third determining submodule, configured to determine whether a lower limit of the number of required users is greater than a preset minimum user number limit and/or whether a lower limit of the number of required users is greater than a preset minimum user data number limit;
a fourth determining submodule, configured to determine the target user in a case where the lower limit of the number of required users is greater than the limit of the minimum number of users and/or the lower limit of the number of required user data is greater than the limit of the minimum number of user data;
the apparatus further comprises:
a third determining module, configured to determine whether the number of the target users is less than the lower limit of the number of the required users and/or whether the total amount of the target user data of the target users is less than the lower limit of the number of the required user data;
And the driving module is used for driving the statistics module to execute the target user data which belongs to the user data type and accesses the target user under the condition that the number of the target users is not smaller than the lower limit of the number of the required users and/or the total amount of the target user data of the target users is not smaller than the lower limit of the number of the required user data.
6. A computer readable storage medium, on which a computer program is stored, characterized in that the program, when being executed by a processor, implements the steps of the method according to any one of claims 1-4.
7. An electronic device, comprising:
a memory having a computer program stored thereon;
a processor for executing the computer program in the memory to implement the steps of the method of any one of claims 1-4.
8. A data processing system, the system comprising: the system comprises first user equipment serving as a data demand party, second user equipment serving as a user data provider and a data processing virtual machine, wherein the data processing virtual machine is respectively connected with the first user equipment and the second user equipment;
the first user equipment is used for sending the identification of the target data processing application to be used to the data processing virtual machine and receiving the statistical result sent by the data processing virtual machine;
The second user equipment is used for providing user data;
the data processing virtual machine for performing the method of any of claims 1-4.
CN201911235813.8A 2019-12-05 2019-12-05 Data processing method, device, readable storage medium, electronic equipment and system Active CN111090879B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911235813.8A CN111090879B (en) 2019-12-05 2019-12-05 Data processing method, device, readable storage medium, electronic equipment and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911235813.8A CN111090879B (en) 2019-12-05 2019-12-05 Data processing method, device, readable storage medium, electronic equipment and system

Publications (2)

Publication Number Publication Date
CN111090879A CN111090879A (en) 2020-05-01
CN111090879B true CN111090879B (en) 2023-07-21

Family

ID=70394695

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911235813.8A Active CN111090879B (en) 2019-12-05 2019-12-05 Data processing method, device, readable storage medium, electronic equipment and system

Country Status (1)

Country Link
CN (1) CN111090879B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113177143B (en) * 2021-03-31 2023-10-27 东软集团股份有限公司 Time sequence data access method and device, storage medium and electronic equipment

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6308328B1 (en) * 1997-01-17 2001-10-23 Scientific-Atlanta, Inc. Usage statistics collection for a cable data delivery system
CN102467533A (en) * 2010-11-10 2012-05-23 腾讯科技(深圳)有限公司 Method and device for processing product statistical data
CN102546788A (en) * 2011-12-29 2012-07-04 北京新媒传信科技有限公司 Cloud platform management method and cloud platform
CN104199848A (en) * 2014-08-08 2014-12-10 亿赞普(北京)科技有限公司 Relevance method and device for user data under different domains
CN105046601A (en) * 2015-07-09 2015-11-11 传成文化传媒(上海)有限公司 User data processing method and system
CN105554094A (en) * 2015-12-11 2016-05-04 北京奇虎科技有限公司 Method and device for data interaction
CN106168956A (en) * 2016-06-24 2016-11-30 乐视控股(北京)有限公司 data statistical analysis method and system for intelligent terminal
CN106250480A (en) * 2016-08-01 2016-12-21 浪潮软件集团有限公司 Metadata-based visual statistical analysis method
CN106294090A (en) * 2016-08-03 2017-01-04 五八同城信息技术有限公司 A kind of data statistical approach and device
CN107633347A (en) * 2017-08-22 2018-01-26 阿里巴巴集团控股有限公司 A kind of data target statistical method and device
CN110232104A (en) * 2019-06-13 2019-09-13 腾讯科技(深圳)有限公司 A kind of data display method, device, storage medium and computer equipment

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8073565B2 (en) * 2000-06-07 2011-12-06 Apple Inc. System and method for alerting a first mobile data processing system nearby a second mobile data processing system
CN100542140C (en) * 2006-12-15 2009-09-16 华为技术有限公司 A kind of method of calling party data and management server for user archive
US9177172B2 (en) * 2012-11-15 2015-11-03 Microsoft Technology Licensing, Llc Single system image via shell database
CN109255255B (en) * 2018-10-22 2021-06-04 北京锐安科技有限公司 Data processing method, device, equipment and storage medium based on block chain
CN110210246B (en) * 2019-05-31 2022-01-07 创新先进技术有限公司 Personal data service method and system based on safety calculation

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6308328B1 (en) * 1997-01-17 2001-10-23 Scientific-Atlanta, Inc. Usage statistics collection for a cable data delivery system
CN102467533A (en) * 2010-11-10 2012-05-23 腾讯科技(深圳)有限公司 Method and device for processing product statistical data
CN102546788A (en) * 2011-12-29 2012-07-04 北京新媒传信科技有限公司 Cloud platform management method and cloud platform
CN104199848A (en) * 2014-08-08 2014-12-10 亿赞普(北京)科技有限公司 Relevance method and device for user data under different domains
CN105046601A (en) * 2015-07-09 2015-11-11 传成文化传媒(上海)有限公司 User data processing method and system
CN105554094A (en) * 2015-12-11 2016-05-04 北京奇虎科技有限公司 Method and device for data interaction
CN106168956A (en) * 2016-06-24 2016-11-30 乐视控股(北京)有限公司 data statistical analysis method and system for intelligent terminal
CN106250480A (en) * 2016-08-01 2016-12-21 浪潮软件集团有限公司 Metadata-based visual statistical analysis method
CN106294090A (en) * 2016-08-03 2017-01-04 五八同城信息技术有限公司 A kind of data statistical approach and device
CN107633347A (en) * 2017-08-22 2018-01-26 阿里巴巴集团控股有限公司 A kind of data target statistical method and device
CN110232104A (en) * 2019-06-13 2019-09-13 腾讯科技(深圳)有限公司 A kind of data display method, device, storage medium and computer equipment

Also Published As

Publication number Publication date
CN111090879A (en) 2020-05-01

Similar Documents

Publication Publication Date Title
CN107222331B (en) method and device for monitoring performance of distributed application system, storage medium and equipment
CN110691085B (en) Login method, login device, password management system and computer readable medium
CN112199652B (en) Login method, terminal, server, system, medium and equipment of application program
CN109218389B (en) Method, device and storage medium for processing service request and electronic equipment
CN113169885A (en) Apparatus and method for analytical disclosure of application functions in 5G networks
CN112073398A (en) Message queue processing method, device and system, storage medium and electronic device
CN104635543A (en) Method and device for carrying out management operation
CN110798446A (en) Mail batch authorization method and device, computer equipment and storage medium
CN111090879B (en) Data processing method, device, readable storage medium, electronic equipment and system
CN112383470B (en) Communication friend adding method and device, computer equipment and storage medium
CN112241544B (en) Service system, access method, access device, computer equipment and storage medium
AU2021272134A1 (en) Video conferencing configuration for healthcare patient device
CN111414191A (en) Gray scale publishing method and device for small program
CN111124532A (en) Service loading method and device, electronic equipment and storage medium
CN114302351B (en) Short message service processing method and device, computer equipment and storage medium
CN112583606B (en) Security verification method, server, terminal and storage medium
US11800168B2 (en) Generic streaming media device configured as set top box
US10924512B2 (en) Secure email gateway with device compliance checking for push notifications
CN111131288A (en) Interface interaction method and device
CN111930736B (en) Data verification method and device
CN110995756A (en) Method and device for calling service
CN111026650B (en) Method and device for testing software, storage medium and electronic equipment
CN116527284B (en) Data storage security determination method, device, equipment and storage medium
CN113905019B (en) Data transmission method, device, equipment and medium based on terminal address management
CN112347456B (en) Program verification method and device, platform, user terminal and online service system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20210702

Address after: 201111 2nd floor, building 2, no.1508, Kunyang Road, Minhang District, Shanghai

Applicant after: Dalu Robot Co.,Ltd.

Address before: No.3, 7th floor, unit 1, building 5, No.399, Fucheng Avenue West, Chengdu, Sichuan 610094

Applicant before: CLOUDMINDS (CHENGDU) TECHNOLOGIES Co.,Ltd.

TA01 Transfer of patent application right
CB02 Change of applicant information

Address after: 201111 Building 8, No. 207, Zhongqing Road, Minhang District, Shanghai

Applicant after: Dayu robot Co.,Ltd.

Address before: 201111 2nd floor, building 2, no.1508, Kunyang Road, Minhang District, Shanghai

Applicant before: Dalu Robot Co.,Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant